{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期部分”:[[2024,6,19]],“日期时间”:“2024-06-19T17:12:35Z”,“时间戳”:1718817155784},“引用计数”:77,“发布者”:“IEEE”,“内容域”:{“域”:[],“交叉标记限制”:false},”短容器时间“:[]”,“published-print”:{“日期部分”:[[2017,5]]},“DOI”:“10.1109\/sp.2017.17”,“type”:“proceedings-article”,“created”:{“date-parts”:[[2017,6,26]],“date-time”:“2017-06-26T16:34:26Z”,“timestamp”:1498494866000},“source”:”Crossref“,”is-referenced-by-count“:50,”title“:[”CRLite:一个可扩展的系统,用于将所有TLS吊销推送到所有浏览器“],”前缀“:”10.1109“,“author”:[”给定“:”James“,”family“:“Larisch”,“sequence”:“first”,“affiliation”:[]},{“given”:“David”,“family”:“Choffnes”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Dave”,“family”:“Levin”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Alan”,“family”:“Mislove”,“sequence”:“附加”,“affiliation”:[]},{“given”:“Christo”,“family”:“Wilson”,“sequence”:“additional”,“affaliation”:[]}],“member”:“263”,“reference”:[{“key”:”ref73“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/2987443.2987462“},“key“ref72”,“doi-assetd-by”:“publisher”,“doi”:“10.1145\/2674005.2675015”},“key”:“ref71”,“year”:“0”,“journal-title”:“密歇根大学HTTPS生态系统扫描”},{“key”:“ref70”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2660267.2660355”}“ref74”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/IICCSE.2009.19”},{“key”:“ref39”,“author”:“langley”,“year”:“2011”,“journal-title”:“Smaller Than Bloom Filters”}、{“key”:”ref75“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/1644893.1644896“},”{“key”:“ref38”,“doi-assert-by”:“crossref”,“doi”:“10.1007\/BFBb0055481”,“article title“:”关于证书撤销和验证“,”author“:”kocher“,“year”:“1998”,“journal-title”:“International Conference on Financial Cryptography”},{“key”:“ref33”,“author”:“hallam-baker”,“year:”2012“,”journal-title“:”X 509v3 Extension OCSP Stapling Required“},”{“密钥”:“ref32”,“文章标题”:“来自标准格的水平全同态签名”,“作者”:“gorbunov”,“年份”:“2015”,“日记标题”:“ACM计算理论研讨会(STOC)”},{“key”:“ref31”,“article-title”:“吊销中间证书:引入OneCRL”,“author”:“goodwin”,“year”:“2015”,“journal-title“:”Mozilla Security Blog“},”{“密钥”:“ref30”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/1811039.1811056:“10.1145\/2488388.2488448”},{“key”:“ref36”,“article-title”:“SSL环境——使用主动和被动测量对X.509 PKI进行的彻底分析”,“author”:“holz”,“year”:“2011”,“journal-title“:”ACM Internet Measurement Conference“},”{“密钥”:“ref35”,“doi-asserted-by”:“publisher”,“doi”:“10.17487\/rfc6698”}y“:“publisher”,“DOI”:“10.17487\/RFC7633”},{“key”:“ref60”,“year”:“0”,“journal-title”:“Rapid7 SSL证书扫描”}key“:”ref63“,”year“:”0“,”journal-title“:”安全浏览铬项目“},{“key”:“ref28”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3-540-46588-1_23”},{“密钥”:“ref64”,“doi-assertd-by”:“publisher”,“DI:”10.1007\/978-3-642-40453-5_28“},“key“:”ref27“,”author“:”finley“,”year“:”2016“,”journal-title“:”The Average Webpage Is Now The Size of The Original Doom“}”,{”key“:“ref65”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2660267.2660376”},{“key”:“ref66”,“article-title”:“Announcement:Requireing Certificate Transparency in 2017”,“author”:“sleevi”,“year”:“2016”,“journal-title“:”Certificate-Transparency-Policy“},}“key:”ref29“,”doi-asserted-by“:”publisher“,”doi“:”10.1145\/2382196.2382204“}:“10.1109\/SP.2016.38”},{“key”:“ref68”,“doi-asserted-by”:“publisher”,“doi”:“10.109\/ICDSC.2016.91”}“},{”key“:”ref1“,”doi-asserted-by“:”publisher“,“DOI”:“10.1007\/BFb0055725”},{“key”:“ref20”,“DOI-asserted-by”:“publisher”,“DOI:”10.1145\/2504730.2504755“年份”:“2013年”,“新闻标题”:“USENIX Security Symposium”},{“key”:“ref24”,“doi-asserted-by”:“publisher”,“doi”:“10.1016\/j.spl.2007.05.011”}by“:”publisher“,”doi“:”10.1007\/978-3-540-24632-9_27“},{”key“:“ref50”,“article-title”:“对“我们可以消除证书吊销列表吗:“RSA数据安全会议进程”},{“key”:“ref59”,“first page”:”4:4.4“,“article-title”:“Cache-,Hash-,and Space-efficient Bloom Filters”,“volume”::“14”,“author”:“putze”,“year”:“2010”,“journal-title“:”J Exp Algorithmics“},}“key:”ref58“,”article-title“你不再需要这些:关于从信任存储中删除未使用的证书”,“author”:“perl”,“year”:“2014”,“journal-title”:“Financial Cryptography and Data Security”},{“key”:“ref57”,“author”:“needham”,“年”:“2015”,“日记标题”:“Firefox插件开发的未来”}、{“密钥”:“ref56”,“doi-asserted-by”:“publisher”,”doi“10.1145\/2674005.2674991”}:“证书吊销和证书更新”,“author”:“naor”,“year”:“1998”,“journal-title”:“USENIX Security Symposium”},{“key”:“ref54”,“年份”:“2014”,“日记标题”:“PKI CT Mozilla Wiki”}:“可扩展的证书验证和简化的PKI管理”,“作者”:“micali”,“年份”:“2002”,“期刊标题”:“PKI研究研讨会”},{“密钥”:“ref10”,“年份”:“2016”,“期刊标题”:“CA\/浏览器论坛发布和管理公共信任证书的基线要求证书政策版本1 4 1”},{“密钥”:“ref11”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2976749.2978301”},{“key”:“ref40”,“author”:“langley”,“year”:“2012”,“journal-title”:“Revocation Checking and Chrome’s CRL”}:“10.1145\/2976749.2978404”},{“键”:“参考14”,“article-title”:“The Bloomier Filter:An Efficient Data Structure for Static Support Lookup Tables”,“author”:“chazelle”,“year”:“2004”,“journal-title“:”ACM-SIAM Conference on Discrete Algorithms“},{“key”:“ref15”,“doi-asserted-by”:“publisher”,”doi“:“10.1145\/2987443.2987454”},”{“密钥”:“ref16”,“doi-asserted-by”:”publisher,“doi”:“10.17487\/rfc5280”},{“key”:“ref17”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2016.22”},{“密钥”:“ref18”,“作者”:“鸭子”,“年份”:“2016年”,“日志标题”:“已经过半了!Firefox用户现在通过HTTPS访问了超过50%的页面”}、{“key”:”ref19“,”doi-assert-by“:”publisher“,”doi“:”10.1145\/2663755“},“doi-asserted-by”:“publisher”,“doi”:“10.1145\/2663716.2663759”},{“key”:“ref3”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/TDSC.2016.2601610”}“key”:“ref8”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2014.15”},{“key“:”ref7“,“文章标题”:“基于Gap-Diffie-Helman群签名方案的阈值签名、多签名和盲签名”,“作者”:“boldyreva”,“年份”:“2003”,“期刊标题”:“公钥加密(PKC)”},{“密钥”:“ref49”,“doi断言者”:“publisher”,“doi”:“10.1145\/28155675.2815685”},{“密钥”:“ref9”,“doi断言者”:“publisher”,“doi”:“10.1109\/ANSS.2005.44”},{“key”:“ref46”,“year”:“0”,“journal-title”:“Let’s encrypt”}TrInc:大型分布式系统的小型可信硬件”,“author”:“levin”,“year”:“2009”,“journal-title”:“第二届网络系统设计与实现研讨会”},{“key”:“ref42”,“author”:“langley”,“year”:“2014”,“日记标题”:“Revocation Still Does Not Work”}:“Revocation Transparency GitHub”},{“key”:“ref43”,“author”:“laurie”,“year”:“2015”,“journal-title”:“Improving the Security of EV Certificates”}],“event”:{“name”:“2017 IEEE Symposium on Security and Privacy(SP)”,“location”:“San Jose,CA,USA”,“start”:{“date-parts”:[[2017,5,22]]},“end”:{“date-parts”:[2017,5,26]]}},”container-title“:[“2017 IEEE安全与隐私研讨会(SP)”],“原始标题”:[],“链接”:[{“URL”:“http://\/xplorestaging.IEEE.org\/ielx7\/79557740\/795557\/079588597.pdf?arnumber=7958597”,“内容类型”:“未指定”,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“存放”:{“日期段”:[2019,9,26]],“日期时间“:“2019-09-26T23:45:44Z”,“时间戳”:15695415440000},“分数”:1,“资源”:{“主要”:{“URL”:“http://\/ieexplore.iee.org\/document\/7958597\/”}},”副标题“:[],”短标题“:[],”已发布“:{”日期部分“:[2017,5]]},'引用计数“:77,”URL“:”http://\/dx.doi.org\/10.1 109\/sp.2017.17“,”关系“:{},”主题“:[],”发布“:{”日期部分“:[[2017,5]]}}}