summaryrefslogtreecommitdiff
path: root/doc/latex/gnutls.bib
diff options
context:
space:
mode:
Diffstat (limited to 'doc/latex/gnutls.bib')
-rw-r--r--doc/latex/gnutls.bib180
1 files changed, 90 insertions, 90 deletions
diff --git a/doc/latex/gnutls.bib b/doc/latex/gnutls.bib
index 5395d6451d..a30f079f3d 100644
--- a/doc/latex/gnutls.bib
+++ b/doc/latex/gnutls.bib
@@ -3,8 +3,8 @@
title = "{Public Key Pinning Extension for HTTP}",
month = "December",
year = "2011",
- note = "Available from \url{http://tools.ietf.org/html/draft-ietf-websec-key-pinning-01}",
- url = "http://tools.ietf.org/html/draft-ietf-websec-key-pinning-01"
+ note = "Available from \url{https://tools.ietf.org/html/draft-ietf-websec-key-pinning-01}",
+ url = "https://tools.ietf.org/html/draft-ietf-websec-key-pinning-01"
}
@misc{RFC6083,
@@ -18,8 +18,8 @@
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
- url = {http://www.rfc-editor.org/rfc/rfc6083.txt},
- note = {\url{http://www.rfc-editor.org/rfc/rfc6083.txt}},
+ url = {https://www.rfc-editor.org/rfc/rfc6083.txt},
+ note = {\url{https://www.rfc-editor.org/rfc/rfc6083.txt}},
}
@misc{RFC7413,
@@ -33,7 +33,7 @@
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
- url = {http://www.rfc-editor.org/rfc/rfc7413.txt},
+ url = {https://www.rfc-editor.org/rfc/rfc7413.txt},
}
@misc{RFC7633,
@@ -60,7 +60,7 @@
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
- url = {http://www.rfc-editor.org/rfc/rfc7918.txt},
+ url = {https://www.rfc-editor.org/rfc/rfc7918.txt},
}
@misc{RFC5764,
@@ -74,7 +74,7 @@
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
- url = {http://www.rfc-editor.org/rfc/rfc5764.txt},
+ url = {https://www.rfc-editor.org/rfc/rfc5764.txt},
}
@misc{rfc7919,
@@ -87,7 +87,7 @@
organization="Internet Engineering Task Force",
year=2016,
month=aug,
- url="http://www.ietf.org/rfc/rfc7919.txt",
+ url="https://www.ietf.org/rfc/rfc7919.txt",
}
@misc{RFC5280,
@@ -100,7 +100,7 @@
organization="Internet Engineering Task Force",
year=2008,
month=may,
- note="Available from \url{http://www.ietf.org/rfc/rfc5280}",
+ note="Available from \url{https://www.ietf.org/rfc/rfc5280}",
}
@misc{rfc7301,
@@ -113,7 +113,7 @@
organization="Internet Engineering Task Force",
year=2014,
month=jul,
- note="Available from \url{http://www.ietf.org/rfc/rfc7301}",
+ note="Available from \url{https://www.ietf.org/rfc/rfc7301}",
}
@Misc{ RFC7613,
@@ -121,8 +121,8 @@
title = "{Preparation, Enforcement, and Comparison of Internationalized Strings Representing Usernames and Passwords}",
month = "August",
year = "2015",
- note = "Available from \url{http://www.ietf.org/rfc/rfc7613}",
- url = "http://www.ietf.org/rfc/rfc7613"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc7613}",
+ url = "https://www.ietf.org/rfc/rfc7613"
}
@Misc{ RFC6125,
@@ -130,8 +130,8 @@
title = "{Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)}",
month = "March",
year = "2011",
- note = "Available from \url{http://www.ietf.org/rfc/rfc6125}",
- url = "http://www.ietf.org/rfc/rfc6125"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc6125}",
+ url = "https://www.ietf.org/rfc/rfc6125"
}
@Misc{ RFC7685,
@@ -139,16 +139,16 @@
title = "{A Transport Layer Security (TLS) ClientHello Padding Extension}",
month = "October",
year = "2015",
- note = "Available from \url{http://www.ietf.org/rfc/rfc7685}",
- url = "http://www.ietf.org/rfc/rfc7685"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc7685}",
+ url = "https://www.ietf.org/rfc/rfc7685"
}
@Misc{ RFC2246 ,
author = "Tim Dierks and Christopher Allen",
title = "{The TLS Protocol Version 1.0}",
month = "January",
year = "1999",
- note = "Available from \url{http://www.ietf.org/rfc/rfc2246}",
- url = "http://www.ietf.org/rfc/rfc2246"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc2246}",
+ url = "https://www.ietf.org/rfc/rfc2246"
}
@Misc{ RFC6520,
@@ -156,8 +156,8 @@
title = "{Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension}",
month = "February",
year = "2012",
- note = "Available from \url{http://www.ietf.org/rfc/rfc6520}",
- url = "http://www.ietf.org/rfc/rfc6520"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc6520}",
+ url = "https://www.ietf.org/rfc/rfc6520"
}
@Misc{ RFC4680,
@@ -165,8 +165,8 @@
title = "{TLS Handshake Message for Supplemental Data}",
month = "September",
year = "2006",
- note = "Available from \url{http://www.ietf.org/rfc/rfc4680}",
- url = "http://www.ietf.org/rfc/rfc4680"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc4680}",
+ url = "https://www.ietf.org/rfc/rfc4680"
}
@Misc{ RFC4514,
@@ -174,8 +174,8 @@
title = "{Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names}",
month = "June",
year = "2006",
- note = "Available from \url{http://www.ietf.org/rfc/rfc4514}",
- url = "http://www.ietf.org/rfc/rfc4514"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc4514}",
+ url = "https://www.ietf.org/rfc/rfc4514"
}
@Misc{ RIVESTCRL,
@@ -183,8 +183,8 @@
title = "{Can We Eliminate Certificate Revocation Lists?}",
month = "February",
year = "1998",
- note = "Available from \url{http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf}",
- url = "http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf"
+ note = "Available from \url{https://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf}",
+ url = "https://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf"
}
@misc{RFC3820,
@@ -192,8 +192,8 @@
title="Internet {X.509} Public Key Infrastructure {(PKI)} Proxy Certificate Profile",
month="June",
year=2004,
- note = "Available from \url{http://www.ietf.org/rfc/rfc3820}",
- url = "http://www.ietf.org/rfc/rfc3820"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc3820}",
+ url = "https://www.ietf.org/rfc/rfc3820"
}
@misc{RFC2560,
@@ -201,8 +201,8 @@
title="{X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP}",
month="June",
year=1999,
- note = "Available from \url{http://www.ietf.org/rfc/rfc2560}",
- url = "http://www.ietf.org/rfc/rfc2560"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc2560}",
+ url = "https://www.ietf.org/rfc/rfc2560"
}
@misc{RFC5746,
@@ -210,8 +210,8 @@
title = "Transport Layer Security {(TLS)} Renegotiation Indication Extension",
month ="February",
year=2010,
- note = "Available from \url{http://www.ietf.org/rfc/rfc5746}",
- url = "http://www.ietf.org/rfc/rfc5746"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc5746}",
+ url = "https://www.ietf.org/rfc/rfc5746"
}
@Misc{TLSTKT,
@@ -219,14 +219,14 @@
title = "Transport Layer Security {(TLS)} Session Resumption without Server-Side State",
month="January",
year="2008",
- note = "Available from \url{http://www.ietf.org/rfc/rfc5077}",
- url = "http://www.ietf.org/rfc/rfc5077"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc5077}",
+ url = "https://www.ietf.org/rfc/rfc5077"
}
@Misc{PKCS11,
publisher = "RSA Laboratories",
title = "{PKCS \#11 Base Functionality v2.30: Cryptoki – Draft 4}",
- url = "http://www.rsa.com",
+ url = "https://www.rsa.com",
month="July",
year=2009
}
@@ -234,7 +234,7 @@
@Misc{ECRYPT,
publisher = "European Network of Excellence in Cryptology II",
title = "{ECRYPT II Yearly Report on Algorithms and Keysizes (2009-2010)}",
- url = "http://www.ecrypt.eu.org/documents/D.SPA.13.pdf",
+ url = "https://www.ecrypt.eu.org/documents/D.SPA.13.pdf",
year=2010
}
@@ -250,8 +250,8 @@
title = "{The TLS Protocol Version 1.2}",
month = "August",
year = "2008",
- note = "Available from \url{http://www.ietf.org/rfc/rfc5246}",
- url = "http://www.ietf.org/rfc/rfc5246"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc5246}",
+ url = "https://www.ietf.org/rfc/rfc5246"
}
@Misc{ WEGER,
@@ -259,8 +259,8 @@
title = "{Colliding X.509 Certificates}",
publisher = "Cryptology ePrint Archive, Report 2005/067",
year = "2005",
- note = "Available from \url{http://eprint.iacr.org/2005/067}",
- url = "http://eprint.iacr.org/2005/067"
+ note = "Available from \url{https://eprint.iacr.org/2005/067}",
+ url = "https://eprint.iacr.org/2005/067"
}
@Misc{ RFC3749,
@@ -268,8 +268,8 @@
title = "Transport Layer Security Protocol Compression Methods",
month = "May",
year = "2004",
- note = "Available from \url{http://www.ietf.org/rfc/rfc3749}",
- url = "http://www.ietf.org/rfc/rfc3749"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc3749}",
+ url = "https://www.ietf.org/rfc/rfc3749"
}
@Misc{ RFC4347,
@@ -277,8 +277,8 @@
title = "Datagram Transport Layer Security",
month = "April",
year = "2006",
- note = "Available from \url{http://www.ietf.org/rfc/rfc4347}",
- url = "http://www.ietf.org/rfc/rfc4347"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc4347}",
+ url = "https://www.ietf.org/rfc/rfc4347"
}
@Misc{ RFC4346,
@@ -286,8 +286,8 @@
title = "The {TLS} Protocol Version 1.1",
month = "April",
year = "2006",
- note = "Available from \url{http://www.ietf.org/rfc/rfc4346}",
- url = "http://www.ietf.org/rfc/rfc4346"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc4346}",
+ url = "https://www.ietf.org/rfc/rfc4346"
}
@Misc{ RFC2440,
@@ -295,8 +295,8 @@
title = "{OpenPGP} Message Format",
month = "November",
year = "2007",
- note = "Available from \url{http://www.ietf.org/rfc/rfc4880}",
- url = "http://www.ietf.org/rfc/rfc4880"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc4880}",
+ url = "https://www.ietf.org/rfc/rfc4880"
}
@Misc{ RFC2511,
@@ -304,8 +304,8 @@
title = "Internet {X.509} Certificate Request Message Format",
month = "March",
year = "1999",
- note = "Available from \url{http://www.ietf.org/rfc/rfc2511}",
- url = "http://www.ietf.org/rfc/rfc2511"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc2511}",
+ url = "https://www.ietf.org/rfc/rfc2511"
}
@Misc{ RFC2817,
@@ -313,8 +313,8 @@
title = "Upgrading to {TLS} Within {HTTP/1.1}",
month = "May",
year = "2000",
- note = "Available from \url{http://www.ietf.org/rfc/rfc2817}",
- url = "http://www.ietf.org/rfc/rfc2817"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc2817}",
+ url = "https://www.ietf.org/rfc/rfc2817"
}
@Misc{ RFC2818,
@@ -322,8 +322,8 @@
title = "{HTTP over TLS}",
month = "May",
year = "2000",
- note = "Available from \url{http://www.ietf.org/rfc/rfc2818}",
- url = "http://www.ietf.org/rfc/rfc2818"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc2818}",
+ url = "https://www.ietf.org/rfc/rfc2818"
}
@Misc{ RFC2945,
@@ -331,8 +331,8 @@
title = "The {SRP} Authentication and Key Exchange System",
month = "September",
year = "2000",
- note = "Available from \url{http://www.ietf.org/rfc/rfc2945}",
- url = "http://www.ietf.org/rfc/rfc2945"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc2945}",
+ url = "https://www.ietf.org/rfc/rfc2945"
}
@Misc{ RFC2986,
@@ -340,8 +340,8 @@
title = "{PKCS 10 v1.7:} Certification Request Syntax Specification",
month = "November",
year = "2000",
- note = "Available from \url{http://www.ietf.org/rfc/rfc2986}",
- url = "http://www.ietf.org/rfc/rfc2986"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc2986}",
+ url = "https://www.ietf.org/rfc/rfc2986"
}
@Misc{PKIX,
@@ -349,8 +349,8 @@
title = "Internet {X.509} Public Key Infrastructure Certificate and Certificate Revocation List {(CRL)} Profile",
month = "April",
year = "2002",
- note = "Available from \url{http://www.ietf.org/rfc/rfc3280}",
- url = "http://www.ietf.org/rfc/rfc3280"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc3280}",
+ url = "https://www.ietf.org/rfc/rfc3280"
}
@Misc{SSL3,
@@ -358,8 +358,8 @@
title = "The Secure Sockets Layer (SSL) Protocol Version 3.0",
month = "August",
year = "2011",
- note = "Available from \url{http://www.ietf.org/rfc/rfc6101}",
- url = "http://www.ietf.org/rfc/rfc6101"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc6101}",
+ url = "https://www.ietf.org/rfc/rfc6101"
}
@Misc{PKCS12,
@@ -380,8 +380,8 @@
title = "Transport Layer Security {(TLS)} Extensions",
month = "June",
year = "2003",
- note = "Available from \url{http://www.ietf.org/rfc/rfc3546}",
- url = "http://www.ietf.org/rfc/rfc3546"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc3546}",
+ url = "https://www.ietf.org/rfc/rfc3546"
}
@Misc{ TLSSRP,
@@ -389,8 +389,8 @@
title = "Using {SRP for TLS} Authentication",
month = "November",
year = "2007",
- note = "Available from \url{http://www.ietf.org/rfc/rfc5054}",
- url = "http://www.ietf.org/rfc/rfc5054"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc5054}",
+ url = "https://www.ietf.org/rfc/rfc5054"
}
@Misc{ RFC5056,
@@ -398,8 +398,8 @@
title = "On the Use of Channel Bindings to Secure Channels",
month = "November",
year = "2007",
- note = "Available from \url{http://www.ietf.org/rfc/rfc5056}",
- url = "http://www.ietf.org/rfc/rfc5056"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc5056}",
+ url = "https://www.ietf.org/rfc/rfc5056"
}
@Misc{ RFC5929,
@@ -407,8 +407,8 @@
title = "Channel Bindings for {TLS}",
month = "July",
year = "2010",
- note = "Available from \url{http://www.ietf.org/rfc/rfc5929}",
- url = "http://www.ietf.org/rfc/rfc5929"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc5929}",
+ url = "https://www.ietf.org/rfc/rfc5929"
}
@Misc{ TLSPSK,
@@ -416,8 +416,8 @@
title = "Pre-shared key Ciphersuites for {TLS}",
month = "December",
year = "2005",
- note = "Available from http://www.ietf.org/rfc/rfc4279",
- url = "http://www.ietf.org/rfc/rfc4279"
+ note = "Available from https://www.ietf.org/rfc/rfc4279",
+ url = "https://www.ietf.org/rfc/rfc4279"
}
@Misc{ TLSPGP,
@@ -425,8 +425,8 @@
title = "{Using OpenPGP Keys for Transport Layer Security (TLS) Authentication}",
month = "February",
year = "2011",
- note = "Available from \url{http://www.ietf.org/rfc/rfc6091}",
- url = "http://www.ietf.org/rfc/rfc6091"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc6091}",
+ url = "https://www.ietf.org/rfc/rfc6091"
}
@Misc{ RFC4821,
@@ -434,8 +434,8 @@
title = "{Packetization Layer Path MTU Discovery}",
month = "March",
year = "2007",
- note = "Available from \url{http://www.ietf.org/rfc/rfc4821}",
- url = "http://www.ietf.org/rfc/rfc4821"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc4821}",
+ url = "https://www.ietf.org/rfc/rfc4821"
}
@Misc{ TLSCOMP,
@@ -443,39 +443,39 @@
title = "Transport Layer Security Protocol Compression Methods",
month = "May",
year = "2004",
- note = "Available from \url{http://www.ietf.org/rfc/rfc3749}",
- url = "http://www.ietf.org/rfc/rfc3749"
+ note = "Available from \url{https://www.ietf.org/rfc/rfc3749}",
+ url = "https://www.ietf.org/rfc/rfc3749"
}
@Misc{ CBCATT,
author = "Bodo Moeller",
title = "Security of {CBC} Ciphersuites in {SSL/TLS}: Problems and Countermeasures",
year = "2002",
- note = "Available from \url{http://www.openssl.org/\~bodo/tls-cbc.txt}",
- url = "http://www.openssl.org/~bodo/tls-cbc.txt"
+ note = "Available from \url{https://www.openssl.org/\~bodo/tls-cbc.txt}",
+ url = "https://www.openssl.org/~bodo/tls-cbc.txt"
}
@Misc{ GUTPKI,
author = "Peter Gutmann",
title = "Everything you never wanted to know about {PKI} but were forced to find out",
year = "2002",
- note = "Available from \url{http://www.cs.auckland.ac.nz/\~pgut001/pubs/pkitutorial.pdf}",
- url = "http://www.cs.auckland.ac.nz/~pgut001/pubs/pkitutorial.pdf"
+ note = "Available from \url{https://www.cs.auckland.ac.nz/\~pgut001/pubs/pkitutorial.pdf}",
+ url = "https://www.cs.auckland.ac.nz/~pgut001/pubs/pkitutorial.pdf"
}
@Misc{ GPGH,
author = "Mike Ashley",
title = "The {GNU} Privacy Handbook",
year = "2002",
- note = "Available from \url{http://www.gnupg.org/gph/en/manual.pdf}",
- url = "http://www.gnupg.org/gph/en/manual.pdf"
+ note = "Available from \url{https://www.gnupg.org/gph/en/manual.pdf}",
+ url = "https://www.gnupg.org/gph/en/manual.pdf"
}
@Misc{ TOMSRP,
author = "Tom Wu",
title = "The Stanford {SRP} Authentication Project",
- note = "Available from \url{http://srp.stanford.edu/}",
- url = "http://srp.stanford.edu/"
+ note = "Available from \url{https://srp.stanford.edu/}",
+ url = "https://srp.stanford.edu/"
}
@Misc{ PRNGATTACKS,
@@ -513,7 +513,7 @@
organization="Internet Engineering Task Force",
year=2015,
month=apr,
- url="http://www.ietf.org/rfc/rfc7512.txt",
+ url="https://www.ietf.org/rfc/rfc7512.txt",
}
@misc{TPMURI,
@@ -521,8 +521,8 @@
title="{The TPMKEY URI Scheme}",
month="January",
year=2013,
- note = "Work in progress, available from \url{http://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01}",
- url = "http://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01"
+ note = "Work in progress, available from \url{https://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01}",
+ url = "https://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01"
}
@misc{rfc4418,
@@ -535,6 +535,6 @@
organization="Internet Engineering Task Force",
year=2006,
month=mar,
- url="http://www.ietf.org/rfc/rfc4418.txt",
+ url="https://www.ietf.org/rfc/rfc4418.txt",
}