{"draft":"draft-ietf-dnsext-rfc2538bis-09","doc_id":"RFC4398","title":"Storing Certificates in the Domain Name System (DNS)","authors":["S. Josefsson"],"format":["ASCII","HTML"],"page_count":"17","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"DNS Extensions","abstract":"Cryptographic public keys are frequently published, and their\r\nauthenticity is demonstrated by certificates. A CERT resource record\r\n(RR) is defined so that such certificates and related certificate\r\nrevocation lists can be stored in the Domain Name System (DNS). [STANDARDS-TRACK]","pub_date":"March 2006","keywords":["SC-DNS","cryptology","authenticity"],"obsoletes":["RFC2538"],"obsoleted_by":[],"updates":[],"updated_by":["RFC6944"],"see_also":[],"doi":"10.17487\/RFC4398","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc4398"}