{"draft":"draft-ietf-dnssec-certs-04","doc_id":"RFC2538","title":" Storing Certificates in the Domain Name System (DNS) ","authors":["D. Eastlake 3rd","O. Gudmundsson"],"format":["ASCII","HTML"],"page_count":"10","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"Domain Name System Security","abstract":" Cryptographic public key are frequently published and their authenticity demonstrated by certificates. A CERT resource record (RR) is defined so that such certificates and related certificate revocation lists can be stored in the Domain Name System (DNS). [STANDARDS-TRACK] ","pub_date":"February 1999","keywords":["SC-DNS","cryptology","authenticity"],"obsoletes":[],"obsoleted_by":["RFC4398"],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC2538","errata_url":null}