1 Jancic, A., and Matthew J. Warren, “PKI-Advantages and Obstacles”, AISM, pp. 104-114, 2004.
2 Jarupunphol, Pita, and Chris Mitchell, “PKI implementation issues in B2B e-commerce,” In EICAR Conference Best Paper Proceedings, UE Gattiker, Ed. Copenhagen, pp. 1-14, 2003.
3 Adams, Carlisle, and Steve Lloyd, “Understanding public-key infrastructure: concepts, standards, and deployment considerations”, Sams Publishing, 1999.
4 Choudhury, S., K. Bhatnagar, and W. Haque, “Public Key Infrastructure: Implementation and Design”, Hungry Minds M&T Books, New York, NY 10022, 2002.
5 Wilson, Stephen, The importance of PKI today”, China Communications, pp. 15-21, 2005.
6 Vatra, Nicusor, “Public key infrastructure for public administration in Romania”, Communications (COMM), 8th International Conference, IEEE, pp. 481-484, 2010.
7 Sharick, T. M., J. P. Long, and B. J. Desind, “Development of a public key infrastructure across multiple enterprises”, Sandia National Labs., Albuquerque, NM (United States), pp. 1-7, 1997.
8 Choudhury, S., K. Bhatnagar, and W. Haque, “Public Key Infrastructure: Implementation and Design”, Hungry Minds M&T Books, New York, NY 10022, 2002.
9 Ellison, Carl, and Bruce Schneier, “Ten risks of PKI: What you're not being told about public key infrastructure”, Computer Security Journal, vol.16 (1), pp, 1-7, 2000.
10 Wang, Xinli, Yan Bai, and Lihui Hu (2015). Certification with Multiple Signatures. In Proceedings of the 4th Annual ACM Conference on Research in Information Technology, ACM,pp. 13-18.
11 Alohali, Bashar, Kashif Kifayat, Qi Shi, and William Hurst, “A survey on cryptography key management schemes for smart grid”, Journal of Computer Sciences and Applications, vol. 3(3A), pp. 27-39, 2015.
12 Barker, Elaine, William Burr, Alicia Jones, Timothy Polk, Scott Rose, Miles Smid, and Quynh Dang, “Recommendation for key management part 3: Application-specific key management guidance”, NIST special publication, vol. 800(57), 2009.
13 Huang, Lin Shung, Alex Rice, Erling Ellingsen, and Collin Jackson, “Analyzing forged SSL certificates in the wild”, Security and privacy (sp), 2014 IEEE symposium, IEEE, pp. 83-97, 2014.
14 Oppliger, Rolf, “Certification authorities under attack: A plea for certificate legitimation”, IEEE Internet Computing, vol. 18(1), pp. 40-47, 2014.
15 Netcraft, Certificate authorities issue SSL certificates to fraudsters, 2015
16 EFF, “iranian-man-middle-attack-against-google”, Deeplinks/2011/08, 2011.
17 Kirk, J. “Comodo hacker claims credit for DigiNotar attack.” Computerworld , 2011.
18 Kenn White, “Lenovo computers come with pre-installed adware and MITM proxy”, Helpnetsecurity, 2015.
19 Chu, Y., Kim, J. M., Lee, Y., Shim, S., & Huh, J. (2020, January). SS-DPKI: Self-signed certificate based decentralized public key infrastructure for secure communication. In 2020 IEEE International Conference on Consumer Electronics (ICCE) (pp. 1-6). IEEE.
20 Jøsang, Audun, “PKI trust models”, Theory and Practice of Cryptography Solutions for Secure Information Systems, Scopus, pp. 279 -301, 2013.
21 Lu, Yang, and Jiguo Li, “Efficient certificate-based signcryption secure against public key replacement attacks and insider attacks”, The Scientific World Journal, vol. 14(1), pp 1-13, 2014.
22 Zhang, Zhenfeng, and Dengguo Feng, “Key Replacement Attack on a Certificateless Signature Scheme”, IACR Cryptology, ePrint Archive, pp 453-457, 2006.
23 Hu, Bessie C., Duncan S. Wong, Zhenfeng Zhang, and Xiaotie Deng, “Key replacement attack against a generic construction of certificateless signature”, ACISP, vol. 6, pp. 235-246, 2006.
24 Jain, Vijay, Ranjan Kumar, and Zia Saquib. “An Approach towards Digital Signatures for e-Governance in India.” Proceedings of the 2015 2nd International Conference on Electronic Governance and Open Society: Challenges in Eurasia, ACM , pp. 82-88, 2015.
25 Yakubov, A., Shbair, W., Wallbom, A., & Sanda, D. (2018). A blockchain-based pki management framework. In The First IEEE/IFIP International Workshop on Managing and Managed by Blockchain (Man2Block) colocated with IEEE/IFIP NOMS 2018, Tapei, Tawain 23-27 April 2018.
26 Toorani, Mohsen, and A. Beheshti, “LPKI-a lightweight public key infrastructure for the mobile environments”, Communication Systems, 2008. ICCS 2008. 11th IEEE Singapore International Conference, IEEE, pp. 162-166, 2008.
27 https://certificate.transparency.dev/, accessed on 20th June 2021.
28 http://convergence.io/details.html, accessed on 20th June 2021
29 Yüce, Emre, and Ali Aydin Selçuk, “Server Notaries: A Complementary Approach to the Web PKI Trust Model”, IACR Cryptology ePrint Archive 2016, 126-139, 2016.
30 Yu, J., & Ryan, M. (2017). Evaluating web pkis. In Software Architecture for Big Data and the Cloud (pp. 105-126). Morgan Kaufmann.
31 Jachtoma, P., B. Sakowicz, J. Wojciechowski, and A. Napieralski, “Application For Assigning Grades To Students Using Public Key Infrastructure”, In Mixed Design of Integrated Circuits and System, MIXDES 2006. Proceedings of the International Conference, IEEE, pp. 773-778, 2006.
32 Evans C., C. Palmer and R. Sleevi, “Public key pinning extenstion for HTTP”, Internet-draft, Oct. 2014.
33 Soghoian, Christopher, and Sid Stamm, “Certified lies: Detecting and defeating government interception attacks against SSL (short paper)”, International Conference on Financial Cryptography and Data Security, Springer, Berlin, Heidelberg, pp. 250-259, 2011.
34 Negi, Arvind, et. al, “New Method for Obtaining Digital Signature Certificate using Proposed RSA Algorithm”, International Journal of Computer Applications, vol. 121(23), pp-24-29, 2015.
35 Anil Khachi, Version 0.5. UIDAI, Lost EID/UID Process. Available at: https://uidai.gov.in/images/mou/eiduid_process_ver5_2_27052013.pdf, 2013.
36 UIDAI. UID FAQ: Aadhaar Features, Eligibility. Available at: https://resident.uidai.net.in/faqs, 2021.
37 Al-Bassam, M. (2017, April). SCPKI: A smart contract-based PKI and identity system. In Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts (pp. 35-40).
38 Singla, A., & Bertino, E. (2018, October). Blockchain-based PKI solutions for IoT. In 2018 IEEE 4th International Conference on Collaboration and Internet Computing (CIC) (pp. 9-15). IEEE.
39 https://www.teiss.co.uk/what-happens-when-a-certificate-authority-is-compromised/, accessed on 10th June 2021
40 Daiki Yamakawa, Takashi Okimoto, Songpon Teerakanok, Atsuo Inomata, Tetsutaro Uehara, "Enhancing Digital Certificate Usability in Long Lifespan IoT Devices by Utilizing Private CA", Security and Communication Networks, vol. 2021, Article ID 6610863, 14 pages, 2021. https://doi.org/10.1155/2021/6610863
41 Tanwar, Sarvesh, and Anil Kumar, “A Proposed Scheme for Remedy of Man-In-The-Middle Attack on Certificate Authority”, International Journal of Information Security and Privacy (IJISP), vol. 11(3), pp. 1-14, 2017.
42 Malone-Lee, John, “Identity-Based Signcryption”, IACR Cryptology ePrint Archive 2002-eprint.iacr.org, pp. 98-105, 2002.
43 Nia, Mehran Alidoost, Ali Sajedi, and Aryo Jamshidpey, “An introduction to digital signature schemes”, arXiv preprint arXiv:1404.2820, pp. 1-5, 2014.
44 Al-Janabi, Sufyan Faraj, and Amer Kais Obaid, “Development of certificate authority services for web applications”, Future Communication Networks (ICFCN), 2012 International Conference. IEEE, pp. 135-140, 2012.
45 Singh, Priyadarshi, et al. , “Towards a Hybrid Public Key Infrastructure (PKI): A Review”, IACR Cryptol. ePrint Arch, Cryptology ePrint Archive: Report 2019/784, pp. 1-19, 2019.
46 Spies, Terence, “Public Key Infrastructure”, In Computer and Information Security Handbook, pp. 433-451. Morgan Kaufmann, 2009.
47 Goudosis, Athanasios, and Sokratis Katsikas, “ARIBC: Online Reporting Based on Identity-Based Cryptography”, Future Internet 13, no. 2 (2021): 53.
48 Hassouna, Mohammed, Bazara IA Barry, and Eihab Bashier, “A New Level 3 Trust Hierarchal Certificateless Public Key Cryptography Scheme in the Random Oracle Model”, Int. J. Netw. Secur. 19.4 (2017): 551-558.
49 https://sectigo.com/resource-library/what-is-x509-certificate, Jan. 2021. Accessed on 6th July 2021
50 Tedeschi, Pietro, Savio Sciancalepore, Areej Eliyan, and Roberto Di Pietro, “LiKe: Lightweight certificateless key agreement for secure IoT communications”, IEEE Internet of Things Journal ,7(1), pp. 621-638, 2019.
51 Chen, Zhenwei, Axin Wu, Yifei Li, Qixuan Xing, and Shengling Geng, “Blockchain-Enabled Public Key Encryption with Multi-Keyword Search in Cloud Computing”, Security and Communication Networks, 2021.
52 Höglund, Joel, Samuel Lindemer, Martin Furuhed, and Shahid Raza, “PKI4IoT: Towards public key infrastructure for the Internet of Things”, Computers & Security, vol 89, pp. 101658, 2020.
53 Berkowsky, Jake A., and Thaier Hayajneh. "Security issues with certificate authorities." In 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), pp. 449-455. IEEE, 2017.
54 Khan Salabat, Liehuang Zhu, Zijian Zhang, Mussadiq Abdul Rahim, Khalid Khan, and Meng Li, “Attack-Resilient TLS Certificate Transparency”, IEEE Access 8 (2020): 98958-98973.
55 Albogami, O., Alruqi, M., Almalki, K., & Aljahdali, A. (2021). Public Key Infrastructure Traditional and Modern Implementation. International Journal of Network Security, 23(2), 343-350.
56 Qin, B., Huang, J., Wang, Q., Luo, X., Liang, B., & Shi, W. (2020). Cecoin: A decentralized PKI mitigating MitM attacks. Future Generation Computer Systems, 107, 805-815.
57 Hafizul Islam, S. K., Mohammad Sabzinejad Farash, G. P. Biswas, Muhammad Khurram Khan, and Mohammad S. Obaidat, “A pairing-free certificateless digital multisignature scheme using elliptic curve cryptography”, International Journal of Computer Mathematics, vol. 94 (1), pp. 39-55, 2017
58 Kar Jayaprakash and Naik KSHIRASAGAR, “Security Analysis and Implementation issues of Signcryption Scheme for Smart card”, A Journal of the Academy of Business and Retail Management (ABRM), vol.1(2) , pp 24-36, 2017.
59 Wu, Tsu-Yang, Jerry Chun-Wei Lin, Chien-Ming Chen, Yuh-Min Tseng, Jaroslav Frnda, Lukas Sevcik, and Miroslav Voznak, “A brief review of revocable ID-based public key cryptosystem”, Perspectives in Science, vol. 7, pp. 81-86, 2016
60 Pang, Liaojun, Xuxia Yan, Huiyang Zhao, Yufei Hu, and Huixian Li, “A novel multi-receiver signcryption scheme with complete anonymity”, PloS one, vol. 11(11), pp 1-18, 2016.
61 Martínez, V. Gayoso, L. Hernández Encinas, A. Martín Muñoz, and MA Álvarez Mariño, “A Java Implementation of a Multisignature Scheme”, Proceedings of the International Conference on Security and Management (SAM), pp. 333-339, 2015.
62 Nandhini, M, “An Implementation of Public Key Infrastructure Using Wireless Communication Networks”, International Journal of Grid and Distributed Computing, vol. 8(3), pp. 35-42, 2015.
63 Park, Dongoh, “Social Life of PKI: Sociotechnical Development of Korean Public-Key Infrastructure” ,IEEE Annals of the History of Computing , vol. 37(2), pp. 59-71, 2015.
64 Albarqi, Aysha, et al, “Public Key Infrastructure: A Survey.” Journal of Information Security”, vol. 6.(1), pp. 31-37, 2014.
65 Braeken, An, and Pawani Porambage, “Efficient generalized signcryption based on ECC”, International Journal on Cryptography and Information Security, vol. 5(2), pp. 1-13, 2015.
66 Swapna, G., and P. Vasudeva Reddy, “Efficient Identity Based Multi-Signcryption Scheme with Public Verifiability”, Journal of Discrete Mathematical Sciences and Cryptography, vol. 17(2), pp. 181-190, 2014.
67 Ray, Sangram, and G. P. Biswas, “A Certificate Authority (CA)-based cryptographic solution for HIPAA privacy/security regulations”, Journal of King Saud University-Computer and Information Sciences, vol. 26(2), pp. 170-180, 2014.
68 Szalachowski, Pawel, Stephanos Matsumoto, and Adrian Perrig, “PoliCert: Secure and flexible TLS certificate management”, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, ACM, pp. 406-417, 2014.
69 Hassouna, Mohammed, Nashwa Mohamed, and Eihab Bashier, “A Secure Mobile Banking Scheme Based on Certificateless Cryptography in the Standard Security Model”, International Journal of Computer Applications, vol. 74(9) , pp. 1-6, 2013.
70 Savu, Laura, “Signcryption scheme based on schnorr digital signature”, arXiv preprint arXiv:1202.1663, 2012.
71 Reddy, M. I. S., Chetwavani, P. B. R., & Reddy, K. S. A Practical Approach for Implementation of Public Key Infrastructure for Digital Signatures, pp. 29-39, 2011
72 Domıguez Francisco Javier Buenasmananas and Encinas Luis Hernandez, “Digital identity-based multisignature scheme implementation”, INFOCOMP: The First International Conference on Advanced Communications and Computation, pp 42-45, 2011.
73 Zhang, Bo, and QiuliangXu, “An ID-based anonymous signcryption scheme for multiple receivers”, International Journal of Advanced Science and Technology, vol. 20, pp. 9-24, 2010.
74 Durán Díaz R et al (2010) A review of multisignatures based on RSA. DIGITAL.CSIC, pp. 1–7
75 Li, Fagen, Yongjian Liao, and Zhiguang Qin, “Analysis of an identity-based signcryption scheme in the standard model”, IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 94(1), pp. 268-269, 2011.
76 Selvi, S. Sharmila Deva, S. SreeVivek, and C. Pandu Rangan, “Identity based public verifiable signcryption scheme”, International Conference on Provable Security. Springer Berlin Heidelberg, pp. 244-260, 2010.
77 Xie, Wenjian, and Zhang Zhang, Certificateless Signcryption without Pairing”, IACR Cryptology ePrint Archive , pp. 187-204, 2010.
78 Yang, Qing, and Honggang Wang, “Towards Trustworthy Vehicular Social Networks”, IEEE Communications Magazine, vol. 53(8), pp. 42-47, 2015.
79 Lozupone, V. (2018). Analyze encryption and public key infrastructure (PKI). International Journal of Information Management, 38(1), 42-44.