2009/dap/ReSpec.js/bibref biblio.js,1.270,1.271

Update of /sources/public/2009/dap/ReSpec.js/bibref
In directory hutz:/tmp/cvs-serv29415

Modified Files:
	biblio.js 
Log Message:
fix URL for XMLENC-CORE2 reference


Index: biblio.js
===================================================================
RCS file: /sources/public/2009/dap/ReSpec.js/bibref/biblio.js,v
retrieving revision 1.270
retrieving revision 1.271
diff -u -d -r1.270 -r1.271
--- biblio.js	4 Jan 2012 15:55:17 -0000	1.270
+++ biblio.js	4 Jan 2012 17:24:40 -0000	1.271
@@ -818,7 +818,7 @@
     "XMLENC-CBC-ATTACK-COUNTERMEASURES" : "Juraj Somorovsky, J&ouml;rg Schwenk. <a href=\"http://www.w3.org/2008/xmlsec/papers/xmlEncCountermeasuresW3C.pdf\"><cite>Technical Analysis of Countermeasures against Attack on XML Encryption - or - Just Another Motivation for Authenticated Encryption</cite.></a>. 2011.  URL: <a href=\"http://www.w3.org/2008/xmlsec/papers/xmlEncCountermeasuresW3C.pdf\">http://www.w3.org/2008/xmlsec/papers/xmlEncCountermeasuresW3C.pdf</a>",
    "XMLENC-CREF2" : "Frederick Hirsch. <a href=\"http://www.w3.org/TR/2012/WD-xmlenc-transform20-20120105/\">Encryption 1.1 CipherReference Processing Using 2.0 Transforms</cite></a> 5 January 2011. W3C Last Call Working Draft. (Work in progress.) URL: <a href=\" http://www.w3.org/TR/2012/WD-xmlenc-transform20-20120105/\">http://www.w3.org/TR/2012/WD-xmlenc-transform20-20120105/</a>",
    "XMLENC-CORE" : "Donald Eastlake; Joseph Reagle. <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/\"><cite>XML Encryption Syntax and Processing.</cite></a> 10 December 2002. W3C Recommendation. URL: <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/\">http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/</a> ",
-    "XMLENC-CORE1" : "J. Reagle; D. Eastlake; F. Hirsch; T. Roessler. <a href=\"http://www.w3.org/TR/2011/WD-xmlenc-core1-20120105/\"><cite>XML Encryption Syntax and Processing Version 1.1.</cite></a> 5 January 2012. W3C Last Call Working Draft. (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2011/WD-xmlenc-core1-20120105/\">http://www.w3.org/TR/2011/WD-xmlenc-core1-20120105/</a> ", 
+    "XMLENC-CORE1" : "J. Reagle; D. Eastlake; F. Hirsch; T. Roessler. <a href=\"http://www.w3.org/TR/2012WD-xmlenc-core1-20120105/\"><cite>XML Encryption Syntax and Processing Version 1.1.</cite></a> 5 January 2012. W3C Last Call Working Draft. (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2012WD-xmlenc-core1-20120105/\">http://www.w3.org/TR/2012WD-xmlenc-core1-20120105/</a> ", 
    "XMLENC-DECRYPT" : "Takeshi Imamura; Merlin Hughes; Hiroshi Maruyama. <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-decrypt-20021210\"><cite>Decryption Transform for XML Signature.</cite></a> 10 December 2002. W3C Recommendation. URL: <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-decrypt-20021210\">http://www.w3.org/TR/2002/REC-xmlenc-decrypt-20021210</a> ",
    "XMLENC11-TESTCASES" : "Pratik Datta, Frederick Hirsch. <a href=\"http://www.w3.org/TR/2012/WD-xmlenc-core1-testcases-20120105/\"><cite>Test Cases for XML Encryption 1.1.</cite></a> 5 January 2012. W3C First Public Working Draft (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2012/WD-xmlenc-core1-testcases-20120105/\">http://www.w3.org/TR/2012/WD-xmlenc-core1-testcases-20120105/</a>",
    "XMLHTTPREQUEST" : "Anne van Kesteren. <a href=\"http://www.w3.org/TR/2008/WD-XMLHttpRequest-20080415\"><cite>The XMLHttpRequest Object.</cite></a> 15 April 2008. W3C Working Draft. (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2008/WD-XMLHttpRequest-20080415\">http://www.w3.org/TR/2008/WD-XMLHttpRequest-20080415</a> ",

Received on Wednesday, 4 January 2012 17:24:44 UTC