2009/dap/ReSpec.js/bibref biblio.js,1.267,1.268

Update of /sources/public/2009/dap/ReSpec.js/bibref
In directory hutz:/tmp/cvs-serv25411

Modified Files:
	biblio.js 
Log Message:
add XMLENC-CBC-ATTACK-COUNTERMEASURES, Technical Analysis of
Countermeasures against Attack on XML Encryption - or - Just Another
Motivation for Authenticated Encryption


Index: biblio.js
===================================================================
RCS file: /sources/public/2009/dap/ReSpec.js/bibref/biblio.js,v
retrieving revision 1.267
retrieving revision 1.268
diff -u -d -r1.267 -r1.268
--- biblio.js	31 Dec 2011 19:43:15 -0000	1.267
+++ biblio.js	3 Jan 2012 20:13:01 -0000	1.268
@@ -815,6 +815,7 @@
    "XMLDSIG-SIMPLIFY" : "Pratik Datta; Frederick Hirsch. <a href=\"http://www.w3.org/TR/2009/WD-xmldsig-simplify-20090226\"><cite>XML Signature Transform Simplification: Requirements and Design.</cite></a> 26 February 2009. W3C Working Draft. (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2009/WD-xmldsig-simplify-20090226\">http://www.w3.org/TR/2009/WD-xmldsig-simplify-20090226</a> ",
    "XMLDSIG2ED-TESTS" : "Konrad Lanz; Sean Mullan; Juan Carlos Cruellas. <a href=\"http://www.w3.org/TR/2008/NOTE-xmldsig2ed-tests-20080610\"><cite>Test Cases for C14N 1.1 and XMLDSig Interoperability.</cite></a> 10 June 2008. W3C Note. URL: <a href=\"http://www.w3.org/TR/2008/NOTE-xmldsig2ed-tests-20080610\">http://www.w3.org/TR/2008/NOTE-xmldsig2ed-tests-20080610</a> ",
    "XMLENC-CBC-ATTACK" : "Tibor Jager; Juraj Somorovsky. <a href=\"http://www.nds.rub.de/media/nds/veroeffentlichungen/2011/10/22/HowToBreakXMLenc.pdf\"><cite>How to Break XML Encryption</cite></a> 17-21 October 2011. CCS' 11, ACM. URL: <a href=\"http://www.nds.rub.de/media/nds/veroeffentlichungen/2011/10/22/HowToBreakXMLenc.pdf\">http://www.nds.rub.de/media/nds/veroeffentlichungen/2011/10/22/HowToBreakXMLenc.pdf</a> ",
+    "XMLENC-CBC-ATTACK-COUNTERMEASURES" : "Juraj Somorovsky, J&ouml;rg Schwenk. <a href=\"http://www.w3.org/2008/xmlsec/papers/xmlEncCountermeasuresW3C.pdf\"><cite>Technical Analysis of Countermeasures against Attack on XML Encryption - or - Just Another Motivation for Authenticated Encryption</cite.></a>. 2011.  URL: <a href=\"http://www.w3.org/2008/xmlsec/papers/xmlEncCountermeasuresW3C.pdf\">http://www.w3.org/2008/xmlsec/papers/xmlEncCountermeasuresW3C.pdf</a>",
    "XMLENC-CREF2" : "Frederick Hirsch. <a href=\"http://www.w3.org/TR/2012/WD-xmlenc-transform20-20120105/\">Encryption 1.1 CipherReference Processing Using 2.0 Transforms</cite></a> 5 January 2011. W3C Last Call Working Draft. (Work in progress.) URL: <a href=\" http://www.w3.org/TR/2012/WD-xmlenc-transform20-20120105/\">http://www.w3.org/TR/2012/WD-xmlenc-transform20-20120105/</a>",
    "XMLENC-CORE" : "Donald Eastlake; Joseph Reagle. <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/\"><cite>XML Encryption Syntax and Processing.</cite></a> 10 December 2002. W3C Recommendation. URL: <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/\">http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/</a> ",
     "XMLENC-CORE1" : "J. Reagle; D. Eastlake; F. Hirsch; T. Roessler. <a href=\"http://www.w3.org/TR/2011/WD-xmlenc-core1-20120105/\"><cite>XML Encryption Syntax and Processing Version 1.1.</cite></a> 5 January 2012. W3C Last Call Working Draft. (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2011/WD-xmlenc-core1-20120105/\">http://www.w3.org/TR/2011/WD-xmlenc-core1-20120105/</a> ", 

Received on Tuesday, 3 January 2012 20:13:05 UTC