summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2005-10-29 19:12:28 +0000
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2005-10-29 19:12:28 +0000
commit311a7fa84525639c6f6623fe3af404b8a6118034 (patch)
treeb7f2813cbfdd893a3b1676cb406c9ea19f249e9c
parentff6dd33da409e74cc99b52186f28dd35508ed2a9 (diff)
downloadgnutls-311a7fa84525639c6f6623fe3af404b8a6118034.tar.gz
*** empty log message ***
-rw-r--r--doc/bibliography.texi17
1 files changed, 11 insertions, 6 deletions
diff --git a/doc/bibliography.texi b/doc/bibliography.texi
index 3ab66fbea8..a13df2eb00 100644
--- a/doc/bibliography.texi
+++ b/doc/bibliography.texi
@@ -17,11 +17,11 @@ Tim Dierks and Christopher Allen, "The TLS Protocol Version 1.0",
January 1999, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2246.txt}.
@mybibitem{RFC2440}
-Jon Callas and Lutz Donnerhacke and Hal Finney and Rodney Thayer,
+Jon Callas, Lutz Donnerhacke, Hal Finney and Rodney Thayer,
"OpenPGP Message Format", November 1998, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2440.txt}.
@mybibitem{RFC2511}
-Michael Myers and Carlisle Adams and Dave Solo and David Kemp,
+Michael Myers, Carlisle Adams, Dave Solo and David Kemp,
"Internet X.509 Certificate Request Message Format", March 1999, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2511.txt}.
@mybibitem{RFC2817}
@@ -41,7 +41,7 @@ Magnus Nystrom and Burt Kaliski, "PKCS 10 v1.7: Certification Request Syntax Spe
November 2000, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2986.txt}.
@mybibitem{RFC3280}
-Russell Housley and Tim Polk and Warwick Ford and David Solo,
+Russell Housley, Tim Polk, Warwick Ford and David Solo,
"Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile",
April 2002, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3280.txt}.
@@ -57,7 +57,7 @@ June 1999, Available from @url{http://www.rsa.com}.
Eric Rescola, "SSL and TLS: Designing and Building Secure Systems", 2001
@mybibitem{SSL3}
-Alan Freier and Philip Karlton and Paul Kocher, "The SSL Protocol Version 3.0",
+Alan Freier, Philip Karlton and Paul Kocher, "The SSL Protocol Version 3.0",
November 1996, Available from @url{http://wp.netscape.com/eng/ssl3/draft302.txt}.
@mybibitem{STEVENS}
@@ -65,7 +65,7 @@ Richard Stevens, "UNIX Network Programming, Volume 1", Prentice Hall PTR,
January 1998
@mybibitem{TLSEXT}
-Simon Blake-Wilson and Magnus Nystrom and David Hopwood and Jan Mikkelsen and Tim Wright,
+Simon Blake-Wilson, Magnus Nystrom, David Hopwood, Jan Mikkelsen and Tim Wright,
"Transport Layer Security (TLS) Extensions", June 2003,
Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3546.txt}.
@@ -74,10 +74,15 @@ Nikos Mavrogiannopoulos, "Using OpenPGP keys for TLS authentication",
April 2004, Internet draft, work in progress. Available from @url{http://www.normos.org/ietf/draft/draft-ietf-tls-openpgp-keys-05.txt}.
@mybibitem{TLSSRP}
-Taylor and Trevor Perrin and Tom Wu and Nikos Mavrogiannopoulos,
+David Taylor, Trevor Perrin, Tom Wu and Nikos Mavrogiannopoulos,
"Using SRP for TLS Authentication", August 2005,
Internet draft, work in progress. Available from @url{http://www.normos.org/ietf/draft/draft-ietf-tls-srp-08.txt}.
+@mybibitem{TLSPSK}
+Pasi Eronen and Hannes Tschofenig,
+"PSK Ciphersuites for TLS", June 2005,
+Internet draft, work in progress. Available from @url{http://www.normos.org/ietf/draft/draft-ietf-tls-psk-09.txt}.
+
@mybibitem{TOMSRP}
Tom Wu, "The Stanford SRP Authentication Project",
Available at @url{http://srp.stanford.edu/}.