2009/dap/ReSpec.js/bibref biblio.js,1.304,1.305

Update of /sources/public/2009/dap/ReSpec.js/bibref
In directory hutz:/tmp/cvs-serv2120

Modified Files:
	biblio.js 
Log Message:
add XMLDSIG-CORE1-CHGS and XMLENC-CORE1-CHGS


Index: biblio.js
===================================================================
RCS file: /sources/public/2009/dap/ReSpec.js/bibref/biblio.js,v
retrieving revision 1.304
retrieving revision 1.305
diff -u -d -r1.304 -r1.305
--- biblio.js	21 Mar 2012 09:04:07 -0000	1.304
+++ biblio.js	30 Mar 2012 17:11:44 -0000	1.305
@@ -823,6 +823,7 @@
    "XMLDSIG-CORE2002" : "Joseph Reagle; et al. <a href=\"http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/\"><cite>XML Signature Syntax and Processing.</cite></a> 12 February 2002. W3C Recommendation. URL: <a href=\"http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/\">http://www.w3.org/TR/2002/REC-xmldsig-core-20020212</a> ",
    "XMLDSIG-CORE" : "Joseph Reagle; et al. <a href=\"http://www.w3.org/TR/2008/REC-xmldsig-core-20080610/\"><cite>XML Signature Syntax and Processing (Second Edition).</cite></a> 10 June 2008. W3C Recommendation. URL: <a href=\"http://www.w3.org/TR/2008/REC-xmldsig-core-20080610/\">http://www.w3.org/TR/2008/REC-xmldsig-core-20080610</a> ",
     "XMLDSIG-CORE1" : "D. Eastlake, J. Reagle, D. Solo, F. Hirsch, T. Roessler, K. Yiu. <a href=\"http://www.w3.org/TR/2011/CR-xmldsig-core1-20110303/\"><cite>XML Signature Syntax and Processing Version 1.1.</cite></a> 3 March 2011. W3C Candidate Recommendation. (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2011/CR-xmldsig-core1-20110303/\">http://www.w3.org/TR/2011/CR-xmldsig-core1-20110303/</a> ",
+    "XMLDSIG-CORE1-CHGS" : "Frederick Hirsch. <a href=\"http://www.w3.org/2008/xmlsec/Drafts/xmldsig-core1-explain/Overview.html\"><cite>Functional //explanation of changes in XML Signature 1.1</cite>. W3C Editors Draft (Note Track - Work in Progress). URL: <a href=\"http://www.w3.org/2008/xmlsec/Drafts/xmldisg-core1-explain/Overview.html\">http://www.w3.org/2008/xmlsec/Drafts/xmldsig-core1-explain/Overview.html</a> ",
     "XMLDSIG-CORE2" : "Mark Bartel; John Boyer; Barb Fox et al. <a href=\"http://www.w3.org/TR/2012/CR-xmldsig-core2-20120124/\"><cite>XML Signature Syntax and Processing Version 2.0</cite></a>. 24 January 2012.  W3C Candidate Recommendation. (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2012/CR-xmldsig-core2-20120124/\">http://www.w3.org/TR/2012/CR-xmldsig-core2-20120124/</a>", 
     "XMLDSIG-GARCIA" :  "Raúl Benito García. <a href=\"http://www.w3.org/2008/xmlsec/papers/TFCFirmasdigitalesenXML-11-10-2007.pdf\"><cite>Verificación De Firmas Digitales En Documentos XML De Tamaño Arbitrario.</cite></a> December 2006. URL: <a href=\"http://www.w3.org/2008/xmlsec/papers/TFCFirmasdigitalesenXML-11-10-2007.pdf\">http://www.w3.org/2008/xmlsec/papers/TFCFirmasdigitalesenXML-11-10-2007.pdf</a>",
     "XMLDSIG-COMPLEXITY" : "Brad Hill. <a href=\"http://www.w3.org/2007/xmlsec/ws/papers/04-hill-isecpartners/\"><cite>Complexity as the Enemy of Security: Position Paper for W3C Workshop on Next Steps for XML Signature and XML Encryption.</cite></a>. 25-26 September 2007. W3C Workshop. URL: <a href=\"http://www.w3.org/2007/xmlsec/ws/papers/04-hill-isecpartners/\">http://www.w3.org/2007/xmlsec/ws/papers/04-hill-isecpartners/</a> ",
@@ -839,6 +840,7 @@
    "XMLENC-CREF2" : "Frederick Hirsch. <a href=\"http://www.w3.org/TR/2012/CR-xmlenc-transform20-20120313/\">Encryption 1.1 CipherReference Processing Using 2.0 Transforms</cite></a> 13 March 2012. W3C Candidate Recommendation. (Work in progress.) URL: <a href=\" http://www.w3.org/TR/2012/CR-xmlenc-transform20-20120313/\">http://www.w3.org/TR/2012/CR-xmlenc-transform20-20120313/</a>",
    "XMLENC-CORE" : "Donald Eastlake; Joseph Reagle. <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/\"><cite>XML Encryption Syntax and Processing.</cite></a> 10 December 2002. W3C Recommendation. URL: <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/\">http://www.w3.org/TR/2002/REC-xmlenc-core-20021210/</a> ",
     "XMLENC-CORE1" : "J. Reagle; D. Eastlake; F. Hirsch; T. Roessler. <a href=\"http://www.w3.org/TR/2012/CR-xmlenc-core1-20120313/\"><cite>XML Encryption Syntax and Processing Version 1.1.</cite></a> 13 March 2012. W3C Candidate Recommendation. (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2012/CR-xmlenc-core1-20120313/\">http://www.w3.org/TR/2012/CR-xmlenc-core1-20120313/</a> ", 
+    "XMLENC-CORE1-CHGS" : "Frederick Hirsch. <a href=\"http://www.w3.org/2008/xmlsec/Drafts/xmlenc-core1-explain/Overview.html\"><cite>Functional explanation of changes in XML Encryption 1.1</cite>. W3C Editors Draft (Note Track - Work in Progress). URL: <a href=\"http://www.w3.org/2008/xmlsec/Drafts/xmlenc-core1-explain/Overview.html\">http://www.w3.org/2008/xmlsec/Drafts/xmlenc-core1-explain/Overview.html</a> ",
    "XMLENC-DECRYPT" : "Takeshi Imamura; Merlin Hughes; Hiroshi Maruyama. <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-decrypt-20021210\"><cite>Decryption Transform for XML Signature.</cite></a> 10 December 2002. W3C Recommendation. URL: <a href=\"http://www.w3.org/TR/2002/REC-xmlenc-decrypt-20021210\">http://www.w3.org/TR/2002/REC-xmlenc-decrypt-20021210</a> ",
    "XMLENC11-TESTCASES" : "Pratik Datta, Frederick Hirsch. <a href=\"http://www.w3.org/TR/2012/WD-xmlenc-core1-testcases-20120105/\"><cite>Test Cases for XML Encryption 1.1.</cite></a> 5 January 2012. W3C First Public Working Draft (Work in progress.) URL: <a href=\"http://www.w3.org/TR/2012/WD-xmlenc-core1-testcases-20120105/\">http://www.w3.org/TR/2012/WD-xmlenc-core1-testcases-20120105/</a>",
    "XHR" : "Anne van Kesteren. <a href='http://www.w3.org/TR/XMLHttpRequest/'>XMLHttpRequest</a>",

Received on Friday, 30 March 2012 17:11:49 UTC