summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2011-07-21 16:46:49 +0300
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2011-07-23 14:11:51 +0200
commit81e8620a3411519510750b30bb460987bce35b7f (patch)
treeb69926b4cd407fce8ee2259dc6376886fd8ac351
parent95c30a2f7b42a9c463fae0466b97c5361588e788 (diff)
downloadgnutls-81e8620a3411519510750b30bb460987bce35b7f.tar.gz
Corrected bibliography
-rw-r--r--doc/latex/gnutls.bib81
1 files changed, 41 insertions, 40 deletions
diff --git a/doc/latex/gnutls.bib b/doc/latex/gnutls.bib
index 121c221b94..b909e45e55 100644
--- a/doc/latex/gnutls.bib
+++ b/doc/latex/gnutls.bib
@@ -3,7 +3,7 @@
title = "{The TLS Protocol Version 1.0}",
month = "January",
year = "1999",
- note = "Available from http://www.ietf.org/rfc/rfc2246.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc2246.txt}",
url = "http://www.ietf.org/rfc/rfc2246.txt"
}
@@ -12,7 +12,7 @@
title="Internet {X.509} Public Key Infrastructure {(PKI)} Proxy Certificate Profile",
month="June",
year=2004,
- note = "Available from @url{http://www.ietf.org/rfc/rfc3820}",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc3820}",
url = "http://www.ietf.org/rfc/rfc3820"
}
@@ -21,7 +21,7 @@
title = "Transport Layer Security {(TLS)} Renegotiation Indication Extension",
month ="February",
year=2010,
- note = "Available from @url{http://www.ietf.org/rfc/rfc5746}",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc5746}",
url = "http://www.ietf.org/rfc/rfc5746"
}
@@ -30,7 +30,7 @@
title = "Transport Layer Security {(TLS)} Session Resumption without Server-Side State",
month="January"
year="2008"
- note = "Available from @url{http://www.ietf.org/rfc/rfc5077}",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc5077}",
url = "http://www.ietf.org/rfc/rfc5077"
}
@@ -61,7 +61,7 @@
title = "{The TLS Protocol Version 1.2}",
month = "August",
year = "2008",
- note = "Available from http://www.ietf.org/rfc/rfc5246.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc5246.txt}",
url = "http://www.ietf.org/rfc/rfc5246.txt"
}
@@ -70,7 +70,8 @@
title = "{Colliding X.509 Certificates}",
publisher = "Cryptology ePrint Archive, Report 2005/067",
year = "2005",
- note = "Available from http://eprint.iacr.org/",
+ note = "Available from \url{http://eprint.iacr.org/2005/067}",
+ url = "http://eprint.iacr.org/2005/067"
}
@Misc{ RFC3749,
@@ -78,7 +79,7 @@
title = "Transport Layer Security Protocol Compression Methods",
month = "May",
year = "2004",
- note = "Available from http://www.ietf.org/rfc/rfc3749.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc3749.txt}",
url = "http://www.ietf.org/rfc/rfc3749.txt"
}
@@ -87,7 +88,7 @@
title = "Datagram Transport Layer Security",
month = "April",
year = "2006",
- note = "Available from http://www.ietf.org/rfc/rfc4347.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc4347.txt}",
url = "http://www.ietf.org/rfc/rfc4347.txt"
}
@@ -96,17 +97,17 @@
title = "The {TLS} Protocol Version 1.1",
month = "April",
year = "2006",
- note = "Available from http://www.ietf.org/rfc/rfc4346.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc4346.txt}",
url = "http://www.ietf.org/rfc/rfc4346.txt"
}
@Misc{ RFC2440,
- author = "Jon Callas and Lutz Donnerhacke and Hal Finney and Rodney Thayer",
+ author = "Jon Callas and Lutz Donnerhacke and Hal Finney and David Shaw and Rodney Thayer",
title = "{OpenPGP} Message Format",
month = "November",
- year = "1998",
- note = "Available from http://www.ietf.org/rfc/rfc2440.txt",
- url = "http://www.ietf.org/rfc/rfc2440.txt"
+ year = "2007",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc4880.txt}",
+ url = "http://www.ietf.org/rfc/rfc4880.txt"
}
@Misc{ RFC2511,
@@ -114,7 +115,7 @@
title = "Internet {X.509} Certificate Request Message Format",
month = "March",
year = "1999",
- note = "Available from http://www.ietf.org/rfc/rfc2511.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc2511.txt}",
url = "http://www.ietf.org/rfc/rfc2511.txt"
}
@@ -123,7 +124,7 @@
title = "Upgrading to {TLS} Within {HTTP/1.1}",
month = "May",
year = "2000",
- note = "Available from http://www.ietf.org/rfc/rfc2817.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc2817.txt}",
url = "http://www.ietf.org/rfc/rfc2817.txt"
}
@@ -132,7 +133,7 @@
title = "{HTTP over TLS}",
month = "May",
year = "2000",
- note = "Available from http://www.ietf.org/rfc/rfc2818.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc2818.txt}",
url = "http://www.ietf.org/rfc/rfc2818.txt"
}
@@ -141,7 +142,7 @@
title = "The {SRP} Authentication and Key Exchange System",
month = "September",
year = "2000",
- note = "Available from http://www.ietf.org/rfc/rfc2945.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc2945.txt}",
url = "http://www.ietf.org/rfc/rfc2945.txt"
}
@@ -150,7 +151,7 @@
title = "{PKCS 10 v1.7:} Certification Request Syntax Specification",
month = "November",
year = "2000",
- note = "Available from http://www.ietf.org/rfc/rfc2986.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc2986.txt}",
url = "http://www.ietf.org/rfc/rfc2986.txt"
}
@@ -159,7 +160,7 @@
title = "Internet {X.509} Public Key Infrastructure Certificate and Certificate Revocation List {(CRL)} Profile",
month = "April",
year = "2002",
- note = "Available from http://www.ietf.org/rfc/rfc3280.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc3280.txt}",
url = "http://www.ietf.org/rfc/rfc3280.txt"
}
@@ -167,9 +168,9 @@
author = "Alan Freier and Philip Karlton and Paul Kocher",
title = "The {SSL} Protocol Version 3.0",
month = "November",
- year = "1996",
- note = "Available from http://wp.netscape.com/eng/ssl3/draft302.txt",
- url = "http://wp.netscape.com/eng/ssl3/draft302.txt"
+ year = "2011",
+ note = "Available from \url{http://tools.ietf.org/html/draft-mavrogiannopoulos-ssl-version3-06}",
+ url = "http://tools.ietf.org/html/draft-mavrogiannopoulos-ssl-version3-06"
}
@Misc{ PKCS12,
@@ -190,16 +191,16 @@
title = "Transport Layer Security {(TLS)} Extensions",
month = "June",
year = "2003",
- note = "Available from http://www.ietf.org/rfc/rfc3546.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc3546.txt}",
url = "http://www.ietf.org/rfc/rfc3546.txt"
}
@Misc{ TLSSRP,
- author = "David Taylor and Trevor Perrin and Tom Wu and Nikos Mavroyanopoulos",
+ author = "David Taylor and Trevor Perrin and Tom Wu and Nikos Mavrogiannopoulos",
title = "Using {SRP for TLS} Authentication",
month = "November",
year = "2007",
- note = "Available from http://www.ietf.org/rfc/rfc5054.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc5054.txt}",
url = "http://www.ietf.org/rfc/rfc5054.txt"
}
@@ -208,7 +209,7 @@
title = "On the Use of Channel Bindings to Secure Channels",
month = "November",
year = "2007",
- note = "Available from http://www.ietf.org/rfc/rfc5056.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc5056.txt}",
url = "http://www.ietf.org/rfc/rfc5056.txt"
}
@@ -217,7 +218,7 @@
title = "Channel Bindings for {TLS}",
month = "July",
year = "2010",
- note = "Available from http://www.ietf.org/rfc/rfc5929.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc5929.txt}",
url = "http://www.ietf.org/rfc/rfc5929.txt"
}
@@ -231,20 +232,20 @@
}
@Misc{ TLSPGP,
- author = "Nikos Mavroyanopoulos",
- title = "Using {OpenPGP keys for TLS} authentication",
- month = "April",
- year = "2004",
- note = "Internet draft, work in progress. Available from http://www.normos.org/ietf/draft/draft-ietf-tls-openpgp-keys-05.txt",
- url = "http://www.normos.org/ietf/draft/draft-ietf-tls-openpgp-keys-05.txt"
+ author = "Nikos Mavrogiannopoulos and Daniel Gillmor",
+ title = "{Using OpenPGP Keys for Transport Layer Security (TLS) Authentication}",
+ month = "February",
+ year = "2011",
+ note = "Available from \url{http://tools.ietf.org/html/rfc6091}",
+ url = "http://tools.ietf.org/html/rfc6091"
}
@Misc{ TLSCOMP,
author = "Scott Hollenbeck",
title = "Transport Layer Security Protocol Compression Methods",
- month = "January",
+ month = "May",
year = "2004",
- note = "Internet draft, work in progress. Available from http://www.ietf.org/rfc/rfc3749.txt",
+ note = "Available from \url{http://www.ietf.org/rfc/rfc3749.txt}",
url = "http://www.ietf.org/rfc/rfc3749.txt"
}
@@ -252,7 +253,7 @@
author = "Bodo Moeller",
title = "Security of {CBC} Ciphersuites in {SSL/TLS}: Problems and Countermeasures",
year = "2002",
- note = "Available from http://www.openssl.org/\~\ bodo/tls-cbc.txt",
+ note = "Available from \url{http://www.openssl.org/\~bodo/tls-cbc.txt}",
url = "http://www.openssl.org/~bodo/tls-cbc.txt"
}
@@ -260,7 +261,7 @@
author = "Peter Gutmann",
title = "Everything you never wanted to know about {PKI} but were forced to find out",
year = "2002",
- note = "Available from http://www.cs.auckland.ac.nz/\~\ pgut001/pubs/pkitutorial.pdf",
+ note = "Available from \url{http://www.cs.auckland.ac.nz/\~pgut001/pubs/pkitutorial.pdf}",
url = "http://www.cs.auckland.ac.nz/~pgut001/pubs/pkitutorial.pdf"
}
@@ -268,19 +269,19 @@
author = "Mike Ashley",
title = "The {GNU} Privacy Handbook",
year = "2002",
- note = "Available from http://www.gnupg.org/gph/en/manual.pdf",
+ note = "Available from \url{http://www.gnupg.org/gph/en/manual.pdf}",
url = "http://www.gnupg.org/gph/en/manual.pdf"
}
@Misc{ TOMSRP,
author = "Tom Wu",
title = "The Stanford {SRP} Authentication Project",
- note = "Available at http://srp.stanford.edu/",
+ note = "Available from \url{http://srp.stanford.edu/}",
url = "http://srp.stanford.edu/"
}
@Book{ STEVENS,
- title = "{UNIX} Network Programming, Volume 1 0-13-490012-X",
+ title = "{UNIX} Network Programming, Volume 1",
author = "W. Richard Stevens",
publisher = "Prentice Hall",
year = "1998",