summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2005-10-28 16:32:48 +0000
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2005-10-28 16:32:48 +0000
commit8125120e07024d3f7a4d01d9d844e46b38c88dfe (patch)
tree8a9ba2e9063d76068514d976a4059fdbf0859905
parent41803c68040255309223a08d47b658e12ef0fdaa (diff)
downloadgnutls-8125120e07024d3f7a4d01d9d844e46b38c88dfe.tar.gz
the bibliography stuff is a bit sorted... I hate that texinfo stuff.
-rw-r--r--doc/bibliography.texi46
-rw-r--r--doc/gnutls.texi4
2 files changed, 25 insertions, 25 deletions
diff --git a/doc/bibliography.texi b/doc/bibliography.texi
index e929aef7b1..fcc3b5f707 100644
--- a/doc/bibliography.texi
+++ b/doc/bibliography.texi
@@ -1,5 +1,17 @@
@table @asis
+@mybibitem{CBCATT}
+Bodo Moeller, "Security of CBC Ciphersuites in SSL/TLS: Problems and Countermeasures",
+2002, Available from @url{http://www.openssl.org/~bodo/tls-cbc.txt}.
+
+@mybibitem{GPGH}
+Mike Ashley, "The GNU Privacy Handbook", 2002,
+Available from @url{http://www.gnupg.org/gph/en/manual.pdf}.
+
+@mybibitem{GUTPKI}
+Peter Gutmann, "Everything you never wanted to know about PKI but were forced to find out",
+Available from @url{http://www.cs.auckland.ac.nz/~pgut001/}.
+
@mybibitem{RFC2246}
Tim Dierks and Christopher Allen, "The TLS Protocol Version 1.0",
January 1999, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc2246.txt}.
@@ -33,9 +45,9 @@ Russell Housley and Tim Polk and Warwick Ford and David Solo,
"Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile",
April 2002, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3280.txt}.
-@mybibitem{SSL3}
-Alan Freier and Philip Karlton and Paul Kocher, "The SSL Protocol Version 3.0",
-November 1996, Available from @url{http://wp.netscape.com/eng/ssl3/draft302.txt}.
+@mybibitem{RFC3749}
+Scott Hollenbeck, "Transport Layer Security Protocol Compression Methods",
+May 2004, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3749.txt}.
@mybibitem{PKCS12}
RSA Laboratories, "PKCS 12 v1.0: Personal Information Exchange Syntax",
@@ -44,35 +56,23 @@ June 1999, Available from @url{http://www.rsa.com}.
@mybibitem{RESCOLA}
Eric Rescola, "SSL and TLS: Designing and Building Secure Systems", 2001
+@mybibitem{SSL3}
+Alan Freier and Philip Karlton and Paul Kocher, "The SSL Protocol Version 3.0",
+November 1996, Available from @url{http://wp.netscape.com/eng/ssl3/draft302.txt}.
+
@mybibitem{TLSEXT}
Simon Blake-Wilson and Magnus Nystrom and David Hopwood and Jan Mikkelsen and Tim Wright,
"Transport Layer Security (TLS) Extensions", June 2003,
Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3546.txt}.
-@mybibitem{TLSSRP}
-Taylor and Trevor Perrin and Tom Wu and Nikos Mavrogiannopoulos,
-"Using SRP for TLS Authentication", August 2005,
-Internet draft, work in progress. Available from @url{http://www.normos.org/ietf/draft/draft-ietf-tls-srp-08.txt}.
-
@mybibitem{TLSPGP}
Nikos Mavrogiannopoulos, "Using OpenPGP keys for TLS authentication",
April 2004, Internet draft, work in progress. Available from @url{http://www.normos.org/ietf/draft/draft-ietf-tls-openpgp-keys-05.txt}.
-@mybibitem{TLSCOMP}
-Scott Hollenbeck, "Transport Layer Security Protocol Compression Methods",
-May 2004, Available from @url{http://kaizi.viagenie.qc.ca/ietf/rfc/rfc3749.txt}.
-
-@mybibitem{CBCATT}
-Bodo Moeller, "Security of CBC Ciphersuites in SSL/TLS: Problems and Countermeasures",
-2002, Available from @url{http://www.openssl.org/~bodo/tls-cbc.txt}.
-
-@mybibitem{GUTPKI}
-Peter Gutmann, "Everything you never wanted to know about PKI but were forced to find out",
-Available from @url{http://www.cs.auckland.ac.nz/~pgut001/}.
-
-@mybibitem{GPGH}
-Mike Ashley, "The GNU Privacy Handbook", 2002,
-Available from @url{http://www.gnupg.org/gph/en/manual.pdf}.
+@mybibitem{TLSSRP}
+Taylor and Trevor Perrin and Tom Wu and Nikos Mavrogiannopoulos,
+"Using SRP for TLS Authentication", August 2005,
+Internet draft, work in progress. Available from @url{http://www.normos.org/ietf/draft/draft-ietf-tls-srp-08.txt}.
@mybibitem{TOMSRP}
Tom Wu, "The Stanford SRP Authentication Project",
diff --git a/doc/gnutls.texi b/doc/gnutls.texi
index 1ec39069f4..4f5c608223 100644
--- a/doc/gnutls.texi
+++ b/doc/gnutls.texi
@@ -486,7 +486,7 @@ the EU project RIPE. Outputs 160 bits of data.
The TLS record layer also supports compression. The algorithms
implemented in @acronym{GnuTLS} can be found in the table below.
All the algorithms except for DEFLATE which is
-referenced in @mybibcite{TLSCOMP}, should be considered as
+referenced in @mybibcite{RFC3749}, should be considered as
@acronym{GnuTLS}' extensions@footnote{You should use
@ref{gnutls_handshake_set_private_extensions} to enable private
extensions.}, and should be advertised only when the peer is known to
@@ -500,7 +500,7 @@ tunnels, and in cases where network usage has to be minimized. As a
drawback, compression increases latency.
The record layer compression in @acronym{GnuTLS} is implemented based
-on the paper @mybibcite{TLSCOMP}.
+on the proposal @mybibcite{RFC3749}.
The supported compression algorithms are:
@table @code