Blame doc/cha-bib.texi

Packit 549fdc
@node Bibliography
Packit 549fdc
@unnumbered Bibliography
Packit 549fdc
Packit 549fdc
@table @asis
Packit 549fdc
Packit 549fdc
@item @anchor{CBCATT}[CBCATT]
Packit 549fdc
Bodo Moeller, "Security of CBC Ciphersuites in SSL/TLS: Problems and
Packit 549fdc
Countermeasures", 2002, available from
Packit 549fdc
@url{http://www.openssl.org/~bodo/tls-cbc.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{GPGH}[GPGH]
Packit 549fdc
Mike Ashley, "The GNU Privacy Handbook", 2002, available from
Packit 549fdc
@url{http://www.gnupg.org/gph/en/manual.pdf}.
Packit 549fdc
Packit 549fdc
@item @anchor{GUTPKI}[GUTPKI]
Packit 549fdc
Peter Gutmann, "Everything you never wanted to know about PKI but were
Packit 549fdc
forced to find out", Available from
Packit 549fdc
@url{http://www.cs.auckland.ac.nz/~pgut001/}.
Packit 549fdc
Packit 549fdc
@item @anchor{PRNGATTACKS}[PRNGATTACKS]
Packit 549fdc
John Kelsey and Bruce Schneier, "Cryptanalytic Attacks on Pseudorandom Number Generators",
Packit 549fdc
Available from @url{https://www.schneier.com/academic/paperfiles/paper-prngs.pdf}.
Packit 549fdc
Packit 549fdc
@item @anchor{KEYPIN}[KEYPIN]
Packit 549fdc
Chris Evans and Chris Palmer, "Public Key Pinning Extension for HTTP", 
Packit 549fdc
Available from @url{http://tools.ietf.org/html/draft-ietf-websec-key-pinning-01}.
Packit 549fdc
Packit 549fdc
@item @anchor{NISTSP80057}[NISTSP80057]
Packit 549fdc
NIST Special Publication 800-57, "Recommendation for Key Management -
Packit 549fdc
Part 1: General (Revised)", March 2007, available from
Packit 549fdc
@url{http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC7413}[RFC7413]
Packit 549fdc
Y. Cheng and J. Chu and S. Radhakrishnan and A. Jain, "TCP Fast Open",
Packit 549fdc
December 2014, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc7413.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC7918}[RFC7918]
Packit 549fdc
A. Langley, N. Modadugu, B. Moeller, "Transport Layer Security (TLS) False Start",
Packit 549fdc
August 2016, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc7918.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC6125}[RFC6125]
Packit 549fdc
Peter Saint-Andre and Jeff Hodges, "Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)",
Packit 549fdc
March 2011, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc6125.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC7685}[RFC7685]
Packit 549fdc
Adam Langley, "A Transport Layer Security (TLS) ClientHello Padding Extension",
Packit 549fdc
October 2015, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc7685.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC7613}[RFC7613]
Packit 549fdc
Peter Saint-Andre and Alexey Melnikov, "Preparation, Enforcement, and Comparison of Internationalized Strings Representing Usernames and Passwords",
Packit 549fdc
August 2015, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc7613.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC2246}[RFC2246]
Packit 549fdc
Tim Dierks and Christopher Allen, "The TLS Protocol Version 1.0",
Packit 549fdc
January 1999, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc2246.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC6083}[RFC6083]
Packit 549fdc
M. Tuexen and R. Seggelmann and E. Rescorla, "Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)",
Packit 549fdc
January 2011, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc6083.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC4418}[RFC4418]
Packit 549fdc
Ted Krovetz, "UMAC: Message Authentication Code using Universal Hashing",
Packit 549fdc
March 2006, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc4418.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC4680}[RFC4680]
Packit 549fdc
S. Santesson, "TLS Handshake Message for Supplemental Data",
Packit 549fdc
September 2006, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc4680.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC7633}[RFC7633]
Packit 549fdc
P. Hallam-Baker, "X.509v3 Transport Layer Security (TLS) Feature Extension",
Packit 549fdc
October 2015, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc7633.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC7919}[RFC7919]
Packit 549fdc
D. Gillmor, "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)",
Packit 549fdc
August 2016, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc7919.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC4514}[RFC4514]
Packit 549fdc
Kurt D.  Zeilenga, "Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names",
Packit 549fdc
June 2006, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc4513.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC4346}[RFC4346]
Packit 549fdc
Tim Dierks and Eric Rescorla, "The TLS Protocol Version 1.1", Match
Packit 549fdc
2006, Available from @url{http://www.ietf.org/rfc/rfc4346.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC4347}[RFC4347]
Packit 549fdc
Eric Rescorla and Nagendra Modadugu, "Datagram Transport Layer Security", April
Packit 549fdc
2006, Available from @url{http://www.ietf.org/rfc/rfc4347.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC5246}[RFC5246]
Packit 549fdc
Tim Dierks and Eric Rescorla, "The TLS Protocol Version 1.2", August
Packit 549fdc
2008, Available from @url{http://www.ietf.org/rfc/rfc5246.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC2440}[RFC2440]
Packit 549fdc
Jon Callas, Lutz Donnerhacke, Hal Finney and Rodney Thayer, "OpenPGP
Packit 549fdc
Message Format", November 1998, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc2440.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC4880}[RFC4880]
Packit 549fdc
Jon Callas, Lutz Donnerhacke, Hal Finney, David Shaw and Rodney
Packit 549fdc
Thayer, "OpenPGP Message Format", November 2007, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc4880.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC4211}[RFC4211]
Packit 549fdc
J. Schaad, "Internet X.509 Public Key Infrastructure Certificate
Packit 549fdc
Request Message Format (CRMF)", September 2005, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc4211.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC2817}[RFC2817]
Packit 549fdc
Rohit Khare and Scott Lawrence, "Upgrading to TLS Within HTTP/1.1",
Packit 549fdc
May 2000, Available from @url{http://www.ietf.org/rfc/rfc2817.txt}
Packit 549fdc
Packit 549fdc
@item @anchor{RFC2818}[RFC2818]
Packit 549fdc
Eric Rescorla, "HTTP Over TLS", May 2000, Available from
Packit 549fdc
@url{http://www.ietf/rfc/rfc2818.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC2945}[RFC2945]
Packit 549fdc
Tom Wu, "The SRP Authentication and Key Exchange System", September
Packit 549fdc
2000, Available from @url{http://www.ietf.org/rfc/rfc2945.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC7301}[RFC7301]
Packit 549fdc
S. Friedl, A. Popov, A. Langley, E. Stephan, "Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension",
Packit 549fdc
July 2014, Available from @url{http://www.ietf.org/rfc/rfc7301.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC2986}[RFC2986]
Packit 549fdc
Magnus Nystrom and Burt Kaliski, "PKCS 10 v1.7: Certification Request
Packit 549fdc
Syntax Specification", November 2000, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc2986.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{PKIX}[PKIX]
Packit 549fdc
D. Cooper, S. Santesson, S. Farrel, S. Boeyen, R. Housley, W. Polk,
Packit 549fdc
"Internet X.509 Public Key Infrastructure Certificate and Certificate
Packit 549fdc
Revocation List (CRL) Profile", May 2008, available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc5280.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC3749}[RFC3749]
Packit 549fdc
Scott Hollenbeck, "Transport Layer Security Protocol Compression
Packit 549fdc
Methods", May 2004, available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc3749.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC3820}[RFC3820]
Packit 549fdc
Steven Tuecke, Von Welch, Doug Engert, Laura Pearlman, and Mary
Packit 549fdc
Thompson, "Internet X.509 Public Key Infrastructure (PKI) Proxy
Packit 549fdc
Certificate Profile", June 2004, available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc3820}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC6520}[RFC6520]
Packit 549fdc
R. Seggelmann, M. Tuexen, and M. Williams, "Transport Layer Security (TLS) and
Packit 549fdc
Datagram Transport Layer Security (DTLS) Heartbeat Extension", February 2012, available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc6520}.
Packit 549fdc
Packit 549fdc
Packit 549fdc
@item @anchor{RFC5746}[RFC5746]
Packit 549fdc
E. Rescorla, M. Ray, S. Dispensa, and N. Oskov, "Transport Layer
Packit 549fdc
Security (TLS) Renegotiation Indication Extension", February 2010,
Packit 549fdc
available from @url{http://www.ietf.org/rfc/rfc5746}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC5280}[RFC5280]
Packit 549fdc
D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, and
Packit 549fdc
W. Polk, "Internet X.509 Public Key Infrastructure Certificate and
Packit 549fdc
Certificate Revocation List (CRL) Profile", May 2008, available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc5280}.
Packit 549fdc
Packit 549fdc
@item @anchor{TLSTKT}[TLSTKT]
Packit 549fdc
Joseph Salowey, Hao Zhou, Pasi Eronen, Hannes Tschofenig, "Transport
Packit 549fdc
Layer Security (TLS) Session Resumption without Server-Side State",
Packit 549fdc
January 2008, available from @url{http://www.ietf.org/rfc/rfc5077}.
Packit 549fdc
Packit 549fdc
@item @anchor{PKCS12}[PKCS12]
Packit 549fdc
RSA Laboratories, "PKCS 12 v1.0: Personal Information Exchange
Packit 549fdc
Syntax", June 1999, Available from @url{http://www.rsa.com}.
Packit 549fdc
Packit 549fdc
@item @anchor{PKCS11}[PKCS11]
Packit 549fdc
RSA Laboratories, "PKCS #11 Base Functionality v2.30: Cryptoki – Draft 4",
Packit 549fdc
July 2009, Available from @url{http://www.rsa.com}.
Packit 549fdc
Packit 549fdc
@item @anchor{RESCORLA}[RESCORLA]
Packit 549fdc
Eric Rescorla, "SSL and TLS: Designing and Building Secure Systems",
Packit 549fdc
2001
Packit 549fdc
Packit 549fdc
@item @anchor{SELKEY}[SELKEY]
Packit 549fdc
Arjen Lenstra and Eric Verheul, "Selecting Cryptographic Key Sizes",
Packit 549fdc
2003, available from @url{http://www.win.tue.nl/~klenstra/key.pdf}.
Packit 549fdc
Packit 549fdc
@item @anchor{SSL3}[SSL3]
Packit 549fdc
Alan Freier, Philip Karlton and Paul Kocher, "The Secure Sockets Layer (SSL) Protocol Version 3.0",
Packit 549fdc
August 2011, Available from @url{http://www.ietf.org/rfc/rfc6101.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{STEVENS}[STEVENS]
Packit 549fdc
Richard Stevens, "UNIX Network Programming, Volume 1", Prentice Hall
Packit 549fdc
PTR, January 1998
Packit 549fdc
Packit 549fdc
@item @anchor{TLSEXT}[TLSEXT]
Packit 549fdc
Simon Blake-Wilson, Magnus Nystrom, David Hopwood, Jan Mikkelsen and
Packit 549fdc
Tim Wright, "Transport Layer Security (TLS) Extensions", June 2003,
Packit 549fdc
Available from @url{http://www.ietf.org/rfc/rfc3546.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{TLSPGP}[TLSPGP]
Packit 549fdc
Nikos Mavrogiannopoulos, "Using OpenPGP keys for TLS authentication",
Packit 549fdc
January 2011. Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc6091.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{TLSSRP}[TLSSRP]
Packit 549fdc
David Taylor, Trevor Perrin, Tom Wu and Nikos Mavrogiannopoulos,
Packit 549fdc
"Using SRP for TLS Authentication", November 2007. Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc5054.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{TLSPSK}[TLSPSK]
Packit 549fdc
Pasi Eronen and Hannes Tschofenig, "Pre-shared key Ciphersuites for
Packit 549fdc
TLS", December 2005, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc4279.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{TOMSRP}[TOMSRP]
Packit 549fdc
Tom Wu, "The Stanford SRP Authentication Project", Available at
Packit 549fdc
@url{http://srp.stanford.edu/}.
Packit 549fdc
Packit 549fdc
@item @anchor{WEGER}[WEGER]
Packit 549fdc
Arjen Lenstra and Xiaoyun Wang and Benne de Weger, "Colliding X.509
Packit 549fdc
Certificates", Cryptology ePrint Archive, Report 2005/067, Available
Packit 549fdc
at @url{http://eprint.iacr.org/}.
Packit 549fdc
Packit 549fdc
@item @anchor{ECRYPT}[ECRYPT]
Packit 549fdc
European Network of Excellence in Cryptology II, "ECRYPT II Yearly
Packit 549fdc
Report on Algorithms and Keysizes (2009-2010)", Available
Packit 549fdc
at @url{http://www.ecrypt.eu.org/documents/D.SPA.13.pdf}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC5056}[RFC5056]
Packit 549fdc
N. Williams, "On the Use of Channel Bindings to Secure Channels",
Packit 549fdc
November 2007, available from @url{http://www.ietf.org/rfc/rfc5056}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC5764}[RFC5764]
Packit 549fdc
D. McGrew, E. Rescorla, "Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP)On the Use of Channel Bindings to Secure Channels",
Packit 549fdc
May 2010, available from @url{http://www.ietf.org/rfc/rfc5764}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC5929}[RFC5929]
Packit 549fdc
J. Altman, N. Williams, L. Zhu, "Channel Bindings for TLS", July 2010,
Packit 549fdc
available from @url{http://www.ietf.org/rfc/rfc5929}.
Packit 549fdc
Packit 549fdc
@item @anchor{PKCS11URI}[PKCS11URI]
Packit 549fdc
J. Pechanec, D. Moffat, "The PKCS#11 URI Scheme", April 2015,
Packit 549fdc
available from @url{http://www.ietf.org/rfc/rfc7512}.
Packit 549fdc
Packit 549fdc
@item @anchor{TPMURI}[TPMURI]
Packit 549fdc
C. Latze, N. Mavrogiannopoulos, "The TPMKEY URI Scheme", January 2013,
Packit 549fdc
Work in progress, available from @url{http://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01}.
Packit 549fdc
Packit 549fdc
@item @anchor{ANDERSON}[ANDERSON]
Packit 549fdc
R. J. Anderson, "Security Engineering: A Guide to Building Dependable Distributed Systems", 
Packit 549fdc
John Wiley \& Sons, Inc., 2001.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC4821}[RFC4821]
Packit 549fdc
M. Mathis, J. Heffner, "Packetization Layer Path MTU Discovery", March 2007,
Packit 549fdc
available from @url{http://www.ietf.org/rfc/rfc4821.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RFC2560}[RFC2560]
Packit 549fdc
M. Myers et al, "X.509 Internet Public Key Infrastructure Online
Packit 549fdc
Certificate Status Protocol - OCSP", June 1999, Available from
Packit 549fdc
@url{http://www.ietf.org/rfc/rfc2560.txt}.
Packit 549fdc
Packit 549fdc
@item @anchor{RIVESTCRL}[RIVESTCRL]
Packit 549fdc
R. L. Rivest, "Can We Eliminate Certificate Revocation Lists?",
Packit 549fdc
Proceedings of Financial Cryptography '98; Springer Lecture Notes in
Packit 549fdc
Computer Science No. 1465 (Rafael Hirschfeld, ed.), February 1998),
Packit 549fdc
pages 178--183, available from
Packit 549fdc
@url{http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf}.
Packit 549fdc
Packit 549fdc
@end table