約86,300件1ページ目

日本語のみで絞り込む

条件を指定して検索しています。すべての条件を解除する

  • 最終更新日:1年以内
  • 2023/7/19 -SSL and PKI Certificate Management Best Practices · 1. Automate SSL Certificate Lifecycle Management with a Certificate Management Tool · 2. Rotate non-hardware ...

    2023/12/4 -Public Key Infrastructure (PKI) is a framework established to enable secure, encrypted communication and authentication over networks.

    2023/9/6 -PKI (Public Key Infrastructure) relies on public and private keys to encrypt data. Hardware Security Modules (HSMs) safeguard these keys in tamper-proof ...

    2023/11/6 -SSL was developed as a protocol to establish the identity of a remote party (namely a webserver) and come to an agreement on the cryptographic parameters for ...

    2024/4/25 -SSL/TLS certificates are used to establish secure connections between web servers and browsers. They encrypt data transmission on websites, preventing ...

    2024/5/13 -PKI (Public Key Infrastructure) is a security framework that enables secure data transfer over the Internet. It is a system of hardware, software, policies, and ...

    A.PKIが公開鍵を用いた認証の概念のことを指しています。 SSLは公開鍵を用いた認証、通信の暗号化、誤り検知の3つを同時に行う通信手順のことであり、PKIの応用例といった感じです。 SSLにはPKI

    A.(a) ちょっと違います。 (1) はOK. (2) 証明書は、認証局の秘密鍵によって “電子署名” されている。 (3) 証明書を認証局の公開鍵によって “検証” すれば、通信先サーバー側の “

    A.確かに混乱してますね。(^^ゞ 整理するために、ポイントだけ説明します。(少し大雑把だけどね) ---------- PKIで使用される証明書は、みんな同じ構造をしています。 「証明書の発...

    2023/7/5 -A CA certificate is a digital file that certificate authorities issue to create digital trust for organizations using public key cryptography.

    2023/7/19 -A certificate chain, also referred to as certificate hierarchy or SSL chain of trust, establishes trust between a client (such as a web browser) and a server ( ...

    2023/9/5 -A public key infrastructure (PKI) is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke ...

    Capabilities-Methods of certification-History-Uses

    2023/8/15 -... (PKI). These types of certificates include data about the key, the identity ... The most common type of public certificate is the SSL/TLS certificate used for ...