summaryrefslogtreecommitdiff
path: root/doc/latex/gnutls.bib
blob: 5395d6451dc5b466cd27819b2fe8f8a4eb50dc02 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
@Misc{KEYPIN,
	author = "Chris Evans and Chris Palmer",
	title = "{Public Key Pinning Extension for HTTP}",
	month = "December",
	year = "2011",
	note = "Available from \url{http://tools.ietf.org/html/draft-ietf-websec-key-pinning-01}",
	url = "http://tools.ietf.org/html/draft-ietf-websec-key-pinning-01"
}

@misc{RFC6083,
  author = {M. Tuexen and R. Seggelmann and E. Rescorla},
  title = {Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)},
  series="Request for Comments",
  howpublished="RFC 6083",
  number = {6083},
  year = {2011},
  month = {January},
  issn = {2070-1721},
  publisher = {RFC Editor},
  institution = {RFC Editor},
  url = {http://www.rfc-editor.org/rfc/rfc6083.txt},
  note = {\url{http://www.rfc-editor.org/rfc/rfc6083.txt}},
}

@misc{RFC7413,
  author = {Y. Cheng and J. Chu and S. Radhakrishnan and A. Jain},
  title = {TCP Fast Open},
  series="Request for Comments",
  howpublished="RFC 7413",
  number = {7413},
  year = {2014},
  month = {December},
  issn = {2070-1721},
  publisher = {RFC Editor},
  institution = {RFC Editor},
  url = {http://www.rfc-editor.org/rfc/rfc7413.txt},
}

@misc{RFC7633,
  author = {P. Hallam-Baker},
  title = {X.509v3 Transport Layer Security (TLS) Feature Extension},
  series="Request for Comments",
  howpublished="RFC 7633",
  number = {7633},
  year = {2015},
  month = {October},
  issn = {2070-1721},
  publisher = {RFC Editor},
  institution = {RFC Editor},
}

@misc{RFC7918,
  author = {A. Langley and N. Modadugu and B. Moeller},
  title = {Transport Layer Security (TLS) False Start},
  series="Request for Comments",
  howpublished="RFC 7918",
  number = {7918},
  year = {2016},
  month = {August},
  issn = {2070-1721},
  publisher = {RFC Editor},
  institution = {RFC Editor},
  url = {http://www.rfc-editor.org/rfc/rfc7918.txt},
}

@misc{RFC5764,
  author = {D. McGrew and E. Rescorla},
  title = {Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP)},
  series="Request for Comments",
  howpublished="RFC 5764",
  number = {5764},
  year = {2010},
  month = {May},
  issn = {2070-1721},
  publisher = {RFC Editor},
  institution = {RFC Editor},
  url = {http://www.rfc-editor.org/rfc/rfc5764.txt},
}

@misc{rfc7919,
  author="D. Gillmor",
  title="{Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)}",
  series="Request for Comments",
  number="7919",
  howpublished="RFC 7919 (Proposed Standard)",
  publisher="IETF",
  organization="Internet Engineering Task Force",
  year=2016,
  month=aug,
    url="http://www.ietf.org/rfc/rfc7919.txt",
}

@misc{RFC5280,
  author="D. Cooper and S. Santesson and S. Farrell and S. Boeyen and R. Housley and W. Polk",
  title="{Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile}",
  series="Request for Comments",
  number="5280",
  howpublished="RFC 5280 (Proposed Standard)",
  publisher="IETF",
  organization="Internet Engineering Task Force",
  year=2008,
  month=may,
  note="Available from \url{http://www.ietf.org/rfc/rfc5280}",
}

@misc{rfc7301,
  author="S. Friedl and A. Popov and A. Langley and E. Stephan",
  title="{Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension}",
  series="Request for Comments",
  number="7301",
  howpublished="RFC 7301 (Proposed Standard)",
  publisher="IETF",
  organization="Internet Engineering Task Force",
  year=2014,
  month=jul,
  note="Available from \url{http://www.ietf.org/rfc/rfc7301}",
}

@Misc{ RFC7613,
	author = "Peter Saint-Andre and Alexey Melnikov",
	title = "{Preparation, Enforcement, and Comparison of Internationalized Strings Representing Usernames and Passwords}",
	month = "August",
	year = "2015",
	note = "Available from \url{http://www.ietf.org/rfc/rfc7613}",
	url = "http://www.ietf.org/rfc/rfc7613"
}

@Misc{ RFC6125,
	author = "Peter Saint-Andre and Jeff Hodges",
	title = "{Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)}",
	month = "March",
	year = "2011",
	note = "Available from \url{http://www.ietf.org/rfc/rfc6125}",
	url = "http://www.ietf.org/rfc/rfc6125"
}

@Misc{ RFC7685,
	author = "Adam Langley",
	title = "{A Transport Layer Security (TLS) ClientHello Padding Extension}",
	month = "October",
	year = "2015",
	note = "Available from \url{http://www.ietf.org/rfc/rfc7685}",
	url = "http://www.ietf.org/rfc/rfc7685"
}
@Misc{ RFC2246 ,
	author = "Tim Dierks and Christopher Allen",
	title = "{The TLS Protocol Version 1.0}",
	month = "January",
	year = "1999",
	note = "Available from \url{http://www.ietf.org/rfc/rfc2246}",
	url = "http://www.ietf.org/rfc/rfc2246"
}

@Misc{ RFC6520,
	author = "R. Seggelmann, M. Tuexen and M. Williams",
	title = "{Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension}",
	month = "February",
	year = "2012",
	note = "Available from \url{http://www.ietf.org/rfc/rfc6520}",
	url = "http://www.ietf.org/rfc/rfc6520"
}

@Misc{ RFC4680,
	author = "S. Santesson",
	title = "{TLS Handshake Message for Supplemental Data}",
	month = "September",
	year = "2006",
	note = "Available from \url{http://www.ietf.org/rfc/rfc4680}",
	url = "http://www.ietf.org/rfc/rfc4680"
}

@Misc{ RFC4514,
	author = "Kurt D.  Zeilenga",
	title = "{Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names}",
	month = "June",
	year = "2006",
	note = "Available from \url{http://www.ietf.org/rfc/rfc4514}",
	url = "http://www.ietf.org/rfc/rfc4514"
}

@Misc{ RIVESTCRL,
	author = "R. L. Rivest",
	title = "{Can We Eliminate Certificate Revocation Lists?}",
	month = "February",
	year = "1998",
	note = "Available from \url{http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf}",
	url = "http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf"
}

@misc{RFC3820,
  author="Steven Tuecke and Von Welch and Doug Engert and Laura Pearlman and Mary Thompson", 
  title="Internet {X.509} Public Key Infrastructure {(PKI)} Proxy Certificate Profile", 
  month="June",
  year=2004, 
  note = "Available from \url{http://www.ietf.org/rfc/rfc3820}",
  url = "http://www.ietf.org/rfc/rfc3820"
}

@misc{RFC2560,
  author="M. Myers and R. Ankney and A. Malpani and S. Galperin and C. Adams",
  title="{X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP}", 
  month="June",
  year=1999, 
  note = "Available from \url{http://www.ietf.org/rfc/rfc2560}",
  url = "http://www.ietf.org/rfc/rfc2560"
}

@misc{RFC5746,
  author="Eric Rescorla and Marsh Ray and Steve Dispensa and Nasko Oskov",
  title = "Transport Layer Security {(TLS)} Renegotiation Indication Extension", 
  month ="February",
  year=2010,
  note = "Available from \url{http://www.ietf.org/rfc/rfc5746}",
  url = "http://www.ietf.org/rfc/rfc5746"
}

@Misc{TLSTKT,
  author = "Joseph Salowey and Hao Zhou and Pasi Eronen and Hannes Tschofenig",
  title = "Transport Layer Security {(TLS)} Session Resumption without Server-Side State",
  month="January",
  year="2008",
  note = "Available from \url{http://www.ietf.org/rfc/rfc5077}",
  url = "http://www.ietf.org/rfc/rfc5077"
}

@Misc{PKCS11,
 publisher = "RSA Laboratories",
 title = "{PKCS \#11 Base Functionality v2.30: Cryptoki – Draft 4}",
 url = "http://www.rsa.com",
 month="July",
 year=2009
}

@Misc{ECRYPT,
 publisher = "European Network of Excellence in Cryptology II",
 title = "{ECRYPT II Yearly Report on Algorithms and Keysizes (2009-2010)}",
 url = "http://www.ecrypt.eu.org/documents/D.SPA.13.pdf",
 year=2010
}

@misc{NISTSP80057,
  title="{NIST Special Publication 800-57, Recommendation for Key Management - Part 1: General (Revised)}", 
  month="March",
  year="2007",
  url="https://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf"
}

@Misc{ RFC5246,
	author = "Tim Dierks and Eric Rescorla",
	title = "{The TLS Protocol Version 1.2}",
	month = "August",
	year = "2008",
	note = "Available from \url{http://www.ietf.org/rfc/rfc5246}",
	url = "http://www.ietf.org/rfc/rfc5246"
}

@Misc{ WEGER,
	author = "Arjen Lenstra and Xiaoyun Wang and Benne de Weger",
	title = "{Colliding X.509 Certificates}",
	publisher = "Cryptology ePrint Archive, Report 2005/067",
	year = "2005",
	note = "Available from \url{http://eprint.iacr.org/2005/067}",
	url = "http://eprint.iacr.org/2005/067"
}

@Misc{ RFC3749,
	author = "Scott Hollenbeck",
	title = "Transport Layer Security Protocol Compression Methods",
	month = "May",
	year = "2004",
	note = "Available from \url{http://www.ietf.org/rfc/rfc3749}",
	url = "http://www.ietf.org/rfc/rfc3749"
}

@Misc{ RFC4347,
	author = "Eric Rescorla and Nagendra Modadugu",
	title = "Datagram Transport Layer Security",
	month = "April",
	year = "2006",
	note = "Available from \url{http://www.ietf.org/rfc/rfc4347}",
	url = "http://www.ietf.org/rfc/rfc4347"
}

@Misc{ RFC4346,
	author = "Tim Dierks and Eric Rescorla",
	title = "The {TLS} Protocol Version 1.1",
	month = "April",
	year = "2006",
	note = "Available from \url{http://www.ietf.org/rfc/rfc4346}",
	url = "http://www.ietf.org/rfc/rfc4346"
}

@Misc{ RFC2440,
	author = "Jon Callas and Lutz Donnerhacke and Hal Finney and David Shaw and Rodney Thayer",
	title = "{OpenPGP} Message Format",
	month = "November",
	year = "2007",
	note = "Available from \url{http://www.ietf.org/rfc/rfc4880}",
	url = "http://www.ietf.org/rfc/rfc4880"
}

@Misc{ RFC2511,
	author = "Michael Myers and Carlisle Adams and Dave Solo and David Kemp",
	title = "Internet {X.509} Certificate Request Message Format",
	month = "March",
	year = "1999",
	note = "Available from \url{http://www.ietf.org/rfc/rfc2511}",
	url = "http://www.ietf.org/rfc/rfc2511"
}

@Misc{ RFC2817,
	author = "Rohit Khare and Scott Lawrence",
	title = "Upgrading to {TLS} Within {HTTP/1.1}",
	month = "May",
	year = "2000",
	note = "Available from \url{http://www.ietf.org/rfc/rfc2817}",
	url = "http://www.ietf.org/rfc/rfc2817"
}

@Misc{ RFC2818,
	author = "Eric Rescola",
	title = "{HTTP over TLS}",
	month = "May",
	year = "2000",
	note = "Available from \url{http://www.ietf.org/rfc/rfc2818}",
	url = "http://www.ietf.org/rfc/rfc2818"
}

@Misc{ RFC2945,
	author = "Tom Wu",
	title = "The {SRP} Authentication and Key Exchange System",
	month = "September",
	year = "2000",
	note = "Available from \url{http://www.ietf.org/rfc/rfc2945}",
	url = "http://www.ietf.org/rfc/rfc2945"
}

@Misc{ RFC2986,
	author = "Magnus Nystrom and Burt Kaliski",
	title = "{PKCS 10 v1.7:} Certification Request Syntax Specification",
	month = "November",
	year = "2000",
	note = "Available from \url{http://www.ietf.org/rfc/rfc2986}",
	url = "http://www.ietf.org/rfc/rfc2986"
}

@Misc{PKIX,
	author = "Russell Housley and Tim Polk and Warwick Ford and David Solo",
	title = "Internet {X.509} Public Key Infrastructure Certificate and Certificate Revocation List {(CRL)} Profile",
	month = "April",
	year = "2002",
	note = "Available from \url{http://www.ietf.org/rfc/rfc3280}",
	url = "http://www.ietf.org/rfc/rfc3280"
}

@Misc{SSL3,
	author = "Alan Freier and Philip Karlton and Paul Kocher",
	title = "The Secure Sockets Layer (SSL) Protocol Version 3.0",
	month = "August",
	year = "2011",
	note = "Available from \url{http://www.ietf.org/rfc/rfc6101}",
	url = "http://www.ietf.org/rfc/rfc6101"
}

@Misc{PKCS12,
	author = "RSA Laboratories",
	title = "{PKCS 12 v1.0}: Personal Information Exchange Syntax",
	month = "June",
	year = "1999"
}

@Misc{ RESCOLA,
	author = "Eric Rescola",
	title = "{SSL and TLS}: Designing and Building Secure Systems",
	year = "2001"
}

@Misc{ TLSEXT,
	author = "Simon Blake-Wilson and Magnus Nystrom and David Hopwood and Jan Mikkelsen and Tim Wright",
	title = "Transport Layer Security {(TLS)} Extensions",
	month = "June",
	year = "2003",
	note = "Available from \url{http://www.ietf.org/rfc/rfc3546}",
	url = "http://www.ietf.org/rfc/rfc3546"
}

@Misc{ TLSSRP,
	author = "David Taylor and Trevor Perrin and Tom Wu and Nikos Mavrogiannopoulos",
	title = "Using {SRP for TLS} Authentication",
	month = "November",
	year = "2007",
	note = "Available from \url{http://www.ietf.org/rfc/rfc5054}",
	url = "http://www.ietf.org/rfc/rfc5054"
}

@Misc{ RFC5056,
	author = "Nicolas Williams",
	title = "On the Use of Channel Bindings to Secure Channels",
	month = "November",
	year = "2007",
	note = "Available from \url{http://www.ietf.org/rfc/rfc5056}",
	url = "http://www.ietf.org/rfc/rfc5056"
}

@Misc{ RFC5929,
	author = "Jeff Altman and Nicolas Williams and Larry Zhu",
	title = "Channel Bindings for {TLS}",
	month = "July",
	year = "2010",
	note = "Available from \url{http://www.ietf.org/rfc/rfc5929}",
	url = "http://www.ietf.org/rfc/rfc5929"
}

@Misc{ TLSPSK,
	author = "Pasi Eronen and Hannes Tschofenig",
	title = "Pre-shared key Ciphersuites for {TLS}",
	month = "December",
	year = "2005",
	note = "Available from http://www.ietf.org/rfc/rfc4279",
	url = "http://www.ietf.org/rfc/rfc4279"
}

@Misc{ TLSPGP,
	author = "Nikos Mavrogiannopoulos and Daniel Gillmor",
	title = "{Using OpenPGP Keys for Transport Layer Security (TLS) Authentication}",
	month = "February",
	year = "2011",
	note = "Available from \url{http://www.ietf.org/rfc/rfc6091}",
	url = "http://www.ietf.org/rfc/rfc6091"
}

@Misc{ RFC4821,
	author = "Matt Mathis and John Heffner",
	title = "{Packetization Layer Path MTU Discovery}",
	month = "March",
	year = "2007",
	note = "Available from \url{http://www.ietf.org/rfc/rfc4821}",
	url = "http://www.ietf.org/rfc/rfc4821"
}

@Misc{ TLSCOMP,
	author = "Scott Hollenbeck",
	title = "Transport Layer Security Protocol Compression Methods",
	month = "May",
	year = "2004",
	note = "Available from \url{http://www.ietf.org/rfc/rfc3749}",
	url = "http://www.ietf.org/rfc/rfc3749"
}

@Misc{ CBCATT,
	author = "Bodo Moeller",
	title = "Security of {CBC} Ciphersuites in {SSL/TLS}: Problems and Countermeasures",
	year = "2002",
	note = "Available from \url{http://www.openssl.org/\~bodo/tls-cbc.txt}",
	url = "http://www.openssl.org/~bodo/tls-cbc.txt"
}

@Misc{ GUTPKI,
	author = "Peter Gutmann",
	title = "Everything you never wanted to know about {PKI} but were forced to find out",
	year = "2002",
	note = "Available from \url{http://www.cs.auckland.ac.nz/\~pgut001/pubs/pkitutorial.pdf}",
	url = "http://www.cs.auckland.ac.nz/~pgut001/pubs/pkitutorial.pdf"
}

@Misc{ GPGH,
	author = "Mike Ashley",
	title = "The {GNU} Privacy Handbook",
	year = "2002",
	note = "Available from \url{http://www.gnupg.org/gph/en/manual.pdf}",
	url = "http://www.gnupg.org/gph/en/manual.pdf"
}

@Misc{ TOMSRP,
	author = "Tom Wu",
	title = "The Stanford {SRP} Authentication Project",
	note = "Available from \url{http://srp.stanford.edu/}",
	url = "http://srp.stanford.edu/"
}

@Misc{ PRNGATTACKS,
	author = "John Kelsey and Bruce Schneier",
	title = "Cryptanalytic Attacks on Pseudorandom Number Generators",
	note = "Available from \url{https://www.schneier.com/academic/paperfiles/paper-prngs.pdf}",
	url = "https://www.schneier.com/academic/paperfiles/paper-prngs.pdf"
}

@Book{ STEVENS,
	title = "{UNIX} Network Programming, Volume 1",
	author = "W. Richard Stevens",
	publisher = "Prentice Hall",
	year = "1998",
	isbn = "0-13-490012-X"
}

@book{ANDERSON,
 author = {Ross J. Anderson},
 title = {Security Engineering: A Guide to Building Dependable Distributed Systems},
 year = {2001},
 isbn = {0471389226},
 edition = {1st},
 publisher = {John Wiley \& Sons, Inc.},
 address = {New York, NY, USA},
} 

@misc{PKCS11URI,
  author="Jan Pechanec and Darren J. Moffat",
  title="{The PKCS 11 URI Scheme}",
  series="Request for Comments",
  number="7512",
  howpublished="RFC 7512 (Standards Track)",
  publisher="IETF",
  organization="Internet Engineering Task Force",
  year=2015,
  month=apr,
    url="http://www.ietf.org/rfc/rfc7512.txt",
}

@misc{TPMURI,
  author="Carolin Latze and Nikos Mavrogiannopoulos",
  title="{The TPMKEY URI Scheme}",
  month="January",
  year=2013, 
  note = "Work in progress, available from \url{http://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01}",
  url = "http://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01"
}

@misc{rfc4418,
  author="T. Krovetz",
  title="{UMAC: Message Authentication Code using Universal Hashing}",
  series="Request for Comments",
  number="4418",
  howpublished="RFC 4418 (Informational)",
  publisher="IETF",
  organization="Internet Engineering Task Force",
  year=2006,
  month=mar,
    url="http://www.ietf.org/rfc/rfc4418.txt",
}