@Misc{KEYPIN, author = "Chris Evans and Chris Palmer", title = "{Public Key Pinning Extension for HTTP}", month = "December", year = "2011", note = "Available from \url{http://tools.ietf.org/html/draft-ietf-websec-key-pinning-01}", url = "http://tools.ietf.org/html/draft-ietf-websec-key-pinning-01" } @misc{RFC5280, author="D. Cooper and S. Santesson and S. Farrell and S. Boeyen and R. Housley and W. Polk", title="{Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile}", series="Request for Comments", number="5280", howpublished="RFC 5280 (Proposed Standard)", publisher="IETF", organization="Internet Engineering Task Force", year=2008, month=may, note="Available from \url{http://www.ietf.org/rfc/rfc5280}", } @misc{rfc7301, author="S. Friedl and A. Popov and A. Langley and E. Stephan", title="{Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension}", series="Request for Comments", number="7301", howpublished="RFC 7301 (Proposed Standard)", publisher="IETF", organization="Internet Engineering Task Force", year=2014, month=jul, note="Available from \url{http://www.ietf.org/rfc/rfc7301}", } @Misc{ RFC5764, author = "David McGrew and Eric Rescorla", title = "{Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP)}", month = "May", year = "2010", note = "Available from \url{http://www.ietf.org/rfc/rfc5764}", url = "http://www.ietf.org/rfc/rfc5764" } @Misc{ RFC6125, author = "Peter Saint-Andre and Jeff Hodges", title = "{Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)}", month = "March", year = "2011", note = "Available from \url{http://www.ietf.org/rfc/rfc6125}", url = "http://www.ietf.org/rfc/rfc6125" } @Misc{ RFC2246 , author = "Tim Dierks and Christopher Allen", title = "{The TLS Protocol Version 1.0}", month = "January", year = "1999", note = "Available from \url{http://www.ietf.org/rfc/rfc2246}", url = "http://www.ietf.org/rfc/rfc2246" } @Misc{ RFC6520, author = "R. Seggelmann, M. Tuexen and M. Williams", title = "{Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension}", month = "February", year = "2012", note = "Available from \url{http://www.ietf.org/rfc/rfc6520}", url = "http://www.ietf.org/rfc/rfc6520" } @Misc{ RFC4680, author = "S. Santesson", title = "{TLS Handshake Message for Supplemental Data}", month = "September", year = "2006", note = "Available from \url{http://www.ietf.org/rfc/rfc4680}", url = "http://www.ietf.org/rfc/rfc4680" } @Misc{ RFC4514, author = "Kurt D. Zeilenga", title = "{Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names}", month = "June", year = "2006", note = "Available from \url{http://www.ietf.org/rfc/rfc4514}", url = "http://www.ietf.org/rfc/rfc4514" } @Misc{ RIVESTCRL, author = "R. L. Rivest", title = "{Can We Eliminate Certificate Revocation Lists?}", month = "February", year = "1998", note = "Available from \url{http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf}", url = "http://people.csail.mit.edu/rivest/Rivest-CanWeEliminateCertificateRevocationLists.pdf" } @misc{RFC3820, author="Steven Tuecke and Von Welch and Doug Engert and Laura Pearlman and Mary Thompson", title="Internet {X.509} Public Key Infrastructure {(PKI)} Proxy Certificate Profile", month="June", year=2004, note = "Available from \url{http://www.ietf.org/rfc/rfc3820}", url = "http://www.ietf.org/rfc/rfc3820" } @misc{RFC2560, author="M. Myers and R. Ankney and A. Malpani and S. Galperin and C. Adams", title="{X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP}", month="June", year=1999, note = "Available from \url{http://www.ietf.org/rfc/rfc2560}", url = "http://www.ietf.org/rfc/rfc2560" } @misc{RFC5746, author="Eric Rescorla and Marsh Ray and Steve Dispensa and Nasko Oskov", title = "Transport Layer Security {(TLS)} Renegotiation Indication Extension", month ="February", year=2010, note = "Available from \url{http://www.ietf.org/rfc/rfc5746}", url = "http://www.ietf.org/rfc/rfc5746" } @Misc{TLSTKT, author = "Joseph Salowey and Hao Zhou and Pasi Eronen and Hannes Tschofenig", title = "Transport Layer Security {(TLS)} Session Resumption without Server-Side State", month="January", year="2008", note = "Available from \url{http://www.ietf.org/rfc/rfc5077}", url = "http://www.ietf.org/rfc/rfc5077" } @Misc{PKCS11, publisher = "RSA Laboratories", title = "{PKCS \#11 Base Functionality v2.30: Cryptoki – Draft 4}", url = "http://www.rsa.com", month="July", year=2009 } @Misc{ECRYPT, publisher = "European Network of Excellence in Cryptology II", title = "{ECRYPT II Yearly Report on Algorithms and Keysizes (2009-2010)}", url = "http://www.ecrypt.eu.org/documents/D.SPA.13.pdf", year=2010 } @misc{NISTSP80057, title="{NIST Special Publication 800-57, Recommendation for Key Management - Part 1: General (Revised)}", month="March", year="2007", url="http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf" } @Misc{ RFC5246, author = "Tim Dierks and Eric Rescorla", title = "{The TLS Protocol Version 1.2}", month = "August", year = "2008", note = "Available from \url{http://www.ietf.org/rfc/rfc5246}", url = "http://www.ietf.org/rfc/rfc5246" } @Misc{ WEGER, author = "Arjen Lenstra and Xiaoyun Wang and Benne de Weger", title = "{Colliding X.509 Certificates}", publisher = "Cryptology ePrint Archive, Report 2005/067", year = "2005", note = "Available from \url{http://eprint.iacr.org/2005/067}", url = "http://eprint.iacr.org/2005/067" } @Misc{ RFC3749, author = "Scott Hollenbeck", title = "Transport Layer Security Protocol Compression Methods", month = "May", year = "2004", note = "Available from \url{http://www.ietf.org/rfc/rfc3749}", url = "http://www.ietf.org/rfc/rfc3749" } @Misc{ RFC4347, author = "Eric Rescorla and Nagendra Modadugu", title = "Datagram Transport Layer Security", month = "April", year = "2006", note = "Available from \url{http://www.ietf.org/rfc/rfc4347}", url = "http://www.ietf.org/rfc/rfc4347" } @Misc{ RFC4346, author = "Tim Dierks and Eric Rescorla", title = "The {TLS} Protocol Version 1.1", month = "April", year = "2006", note = "Available from \url{http://www.ietf.org/rfc/rfc4346}", url = "http://www.ietf.org/rfc/rfc4346" } @Misc{ RFC2440, author = "Jon Callas and Lutz Donnerhacke and Hal Finney and David Shaw and Rodney Thayer", title = "{OpenPGP} Message Format", month = "November", year = "2007", note = "Available from \url{http://www.ietf.org/rfc/rfc4880}", url = "http://www.ietf.org/rfc/rfc4880" } @Misc{ RFC2511, author = "Michael Myers and Carlisle Adams and Dave Solo and David Kemp", title = "Internet {X.509} Certificate Request Message Format", month = "March", year = "1999", note = "Available from \url{http://www.ietf.org/rfc/rfc2511}", url = "http://www.ietf.org/rfc/rfc2511" } @Misc{ RFC2817, author = "Rohit Khare and Scott Lawrence", title = "Upgrading to {TLS} Within {HTTP/1.1}", month = "May", year = "2000", note = "Available from \url{http://www.ietf.org/rfc/rfc2817}", url = "http://www.ietf.org/rfc/rfc2817" } @Misc{ RFC2818, author = "Eric Rescola", title = "{HTTP over TLS}", month = "May", year = "2000", note = "Available from \url{http://www.ietf.org/rfc/rfc2818}", url = "http://www.ietf.org/rfc/rfc2818" } @Misc{ RFC2945, author = "Tom Wu", title = "The {SRP} Authentication and Key Exchange System", month = "September", year = "2000", note = "Available from \url{http://www.ietf.org/rfc/rfc2945}", url = "http://www.ietf.org/rfc/rfc2945" } @Misc{ RFC2986, author = "Magnus Nystrom and Burt Kaliski", title = "{PKCS 10 v1.7:} Certification Request Syntax Specification", month = "November", year = "2000", note = "Available from \url{http://www.ietf.org/rfc/rfc2986}", url = "http://www.ietf.org/rfc/rfc2986" } @Misc{PKIX, author = "Russell Housley and Tim Polk and Warwick Ford and David Solo", title = "Internet {X.509} Public Key Infrastructure Certificate and Certificate Revocation List {(CRL)} Profile", month = "April", year = "2002", note = "Available from \url{http://www.ietf.org/rfc/rfc3280}", url = "http://www.ietf.org/rfc/rfc3280" } @Misc{SSL3, author = "Alan Freier and Philip Karlton and Paul Kocher", title = "The Secure Sockets Layer (SSL) Protocol Version 3.0", month = "August", year = "2011", note = "Available from \url{http://www.ietf.org/rfc/rfc6101}", url = "http://www.ietf.org/rfc/rfc6101" } @Misc{PKCS12, author = "RSA Laboratories", title = "{PKCS 12 v1.0}: Personal Information Exchange Syntax", month = "June", year = "1999" } @Misc{ RESCOLA, author = "Eric Rescola", title = "{SSL and TLS}: Designing and Building Secure Systems", year = "2001" } @Misc{ TLSEXT, author = "Simon Blake-Wilson and Magnus Nystrom and David Hopwood and Jan Mikkelsen and Tim Wright", title = "Transport Layer Security {(TLS)} Extensions", month = "June", year = "2003", note = "Available from \url{http://www.ietf.org/rfc/rfc3546}", url = "http://www.ietf.org/rfc/rfc3546" } @Misc{ TLSSRP, author = "David Taylor and Trevor Perrin and Tom Wu and Nikos Mavrogiannopoulos", title = "Using {SRP for TLS} Authentication", month = "November", year = "2007", note = "Available from \url{http://www.ietf.org/rfc/rfc5054}", url = "http://www.ietf.org/rfc/rfc5054" } @Misc{ RFC5056, author = "Nicolas Williams", title = "On the Use of Channel Bindings to Secure Channels", month = "November", year = "2007", note = "Available from \url{http://www.ietf.org/rfc/rfc5056}", url = "http://www.ietf.org/rfc/rfc5056" } @Misc{ RFC5929, author = "Jeff Altman and Nicolas Williams and Larry Zhu", title = "Channel Bindings for {TLS}", month = "July", year = "2010", note = "Available from \url{http://www.ietf.org/rfc/rfc5929}", url = "http://www.ietf.org/rfc/rfc5929" } @Misc{ TLSPSK, author = "Pasi Eronen and Hannes Tschofenig", title = "Pre-shared key Ciphersuites for {TLS}", month = "December", year = "2005", note = "Available from http://www.ietf.org/rfc/rfc4279", url = "http://www.ietf.org/rfc/rfc4279" } @Misc{ TLSPGP, author = "Nikos Mavrogiannopoulos and Daniel Gillmor", title = "{Using OpenPGP Keys for Transport Layer Security (TLS) Authentication}", month = "February", year = "2011", note = "Available from \url{http://www.ietf.org/rfc/rfc6091}", url = "http://www.ietf.org/rfc/rfc6091" } @Misc{ RFC4821, author = "Matt Mathis and John Heffner", title = "{Packetization Layer Path MTU Discovery}", month = "March", year = "2007", note = "Available from \url{http://www.ietf.org/rfc/rfc4821}", url = "http://www.ietf.org/rfc/rfc4821" } @Misc{ TLSCOMP, author = "Scott Hollenbeck", title = "Transport Layer Security Protocol Compression Methods", month = "May", year = "2004", note = "Available from \url{http://www.ietf.org/rfc/rfc3749}", url = "http://www.ietf.org/rfc/rfc3749" } @Misc{ CBCATT, author = "Bodo Moeller", title = "Security of {CBC} Ciphersuites in {SSL/TLS}: Problems and Countermeasures", year = "2002", note = "Available from \url{http://www.openssl.org/\~bodo/tls-cbc.txt}", url = "http://www.openssl.org/~bodo/tls-cbc.txt" } @Misc{ GUTPKI, author = "Peter Gutmann", title = "Everything you never wanted to know about {PKI} but were forced to find out", year = "2002", note = "Available from \url{http://www.cs.auckland.ac.nz/\~pgut001/pubs/pkitutorial.pdf}", url = "http://www.cs.auckland.ac.nz/~pgut001/pubs/pkitutorial.pdf" } @Misc{ GPGH, author = "Mike Ashley", title = "The {GNU} Privacy Handbook", year = "2002", note = "Available from \url{http://www.gnupg.org/gph/en/manual.pdf}", url = "http://www.gnupg.org/gph/en/manual.pdf" } @Misc{ TOMSRP, author = "Tom Wu", title = "The Stanford {SRP} Authentication Project", note = "Available from \url{http://srp.stanford.edu/}", url = "http://srp.stanford.edu/" } @Book{ STEVENS, title = "{UNIX} Network Programming, Volume 1", author = "W. Richard Stevens", publisher = "Prentice Hall", year = "1998", isbn = "0-13-490012-X" } @book{ANDERSON, author = {Ross J. Anderson}, title = {Security Engineering: A Guide to Building Dependable Distributed Systems}, year = {2001}, isbn = {0471389226}, edition = {1st}, publisher = {John Wiley \& Sons, Inc.}, address = {New York, NY, USA}, } @misc{PKCS11URI, author="Jan Pechanec and Darren J. Moffat", title="{The PKCS 11 URI Scheme}", series="Request for Comments", number="7512", howpublished="RFC 7512 (Standards Track)", publisher="IETF", organization="Internet Engineering Task Force", year=2015, month=apr, url="http://www.ietf.org/rfc/rfc7512.txt", } @misc{TPMURI, author="Carolin Latze and Nikos Mavrogiannopoulos", title="{The TPMKEY URI Scheme}", month="January", year=2013, note = "Work in progress, available from \url{http://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01}", url = "http://tools.ietf.org/html/draft-mavrogiannopoulos-tpmuri-01" } @misc{rfc4418, author="T. Krovetz", title="{UMAC: Message Authentication Code using Universal Hashing}", series="Request for Comments", number="4418", howpublished="RFC 4418 (Informational)", publisher="IETF", organization="Internet Engineering Task Force", year=2006, month=mar, url="http://www.ietf.org/rfc/rfc4418.txt", }