Previous: Function and Data Index, Up: Top


Bibliography

[CBCATT]
Bodo Moeller, "Security of CBC Ciphersuites in SSL/TLS: Problems and Countermeasures", 2002, available from http://www.openssl.org/~bodo/tls-cbc.txt.
[GPGH]
Mike Ashley, "The GNU Privacy Handbook", 2002, available from http://www.gnupg.org/gph/en/manual.pdf.
[GUTPKI]
Peter Gutmann, "Everything you never wanted to know about PKI but were forced to find out", Available from http://www.cs.auckland.ac.nz/~pgut001/.
[RFC2246]
Tim Dierks and Christopher Allen, "The TLS Protocol Version 1.0", January 1999, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2246.txt.
[RFC4346]
Tim Dierks and Eric Rescorla, "The TLS Protocol Version 1.1", Match 2006, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc4346.txt.
[RFC2440]
Jon Callas, Lutz Donnerhacke, Hal Finney and Rodney Thayer, "OpenPGP Message Format", November 1998, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2440.txt.
[RFC4211]
J. Schaad, "Internet X.509 Public Key Infrastructure Certificate Request Message Format (CRMF)", September 2005, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc4211.txt.
[RFC2817]
Rohit Khare and Scott Lawrence, "Upgrading to TLS Within HTTP/1.1", May 2000, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2817.txt
[RFC2818]
Eric Rescola, "HTTP Over TLS", May 2000, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2818.txt.
[RFC2945]
Tom Wu, "The SRP Authentication and Key Exchange System", September 2000, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2945.txt.
[RFC2986]
Magnus Nystrom and Burt Kaliski, "PKCS 10 v1.7: Certification Request Syntax Specification", November 2000, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2986.txt.
[RFC3280]
Russell Housley, Tim Polk, Warwick Ford and David Solo, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", April 2002, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3280.txt.
[RFC3749]
Scott Hollenbeck, "Transport Layer Security Protocol Compression Methods", May 2004, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3749.txt.
[RFC3820]
Steven Tuecke, Von Welch, Doug Engert, Laura Pearlman, and Mary Thompson, "Internet X.509 Public Key Infrastructure (PKI) Proxy Certificate Profile", June 2004, available from http://www.ietf.org/rfc3820.
[PKCS12]
RSA Laboratories, "PKCS 12 v1.0: Personal Information Exchange Syntax", June 1999, Available from http://www.rsa.com.
[RESCOLA]
Eric Rescola, "SSL and TLS: Designing and Building Secure Systems", 2001
[SSL3]
Alan Freier, Philip Karlton and Paul Kocher, "The SSL Protocol Version 3.0", November 1996, Available from http://wp.netscape.com/eng/ssl3/draft302.txt.
[STEVENS]
Richard Stevens, "UNIX Network Programming, Volume 1", Prentice Hall PTR, January 1998
[TLSEXT]
Simon Blake-Wilson, Magnus Nystrom, David Hopwood, Jan Mikkelsen and Tim Wright, "Transport Layer Security (TLS) Extensions", June 2003, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3546.txt.
[TLSPGP]
Nikos Mavrogiannopoulos, "Using OpenPGP keys for TLS authentication", April 2004, Internet draft, work in progress. Available from http://www.normos.org/ietf/draft/draft-ietf-tls-openpgp-keys-05.txt.
[TLSSRP]
David Taylor, Trevor Perrin, Tom Wu and Nikos Mavrogiannopoulos, "Using SRP for TLS Authentication", August 2005, Internet draft, work in progress. Available from http://www.normos.org/ietf/draft/draft-ietf-tls-srp-08.txt.
[TLSPSK]
Pasi Eronen and Hannes Tschofenig, "Pre-shared key Ciphersuites for TLS", December 2005, Available from http://kaizi.viagenie.qc.ca/ietf/rfc/rfc4279.txt.
[TOMSRP]
Tom Wu, "The Stanford SRP Authentication Project", Available at http://srp.stanford.edu/.
[WEGER]
Arjen Lenstra and Xiaoyun Wang and Benne de Weger, "Colliding X.509 Certificates", Cryptology ePrint Archive, Report 2005/067, Available at http://eprint.iacr.org/.