1
0
Fork 0
This repository has been archived on 2023-09-01. You can view files and clone it, but cannot push or open issues or pull requests.
masters-thesis/tex/references.bib

339 lines
12 KiB
BibTeX

% =========================================================================== %
@misc{tls13rfc8446,
series = {Request for Comments},
number = 8446,
howpublished = {RFC 8446},
publisher = {RFC Editor},
doi = {10.17487/RFC8446},
author = {Eric Rescorla},
title = {{The Transport Layer Security (TLS) Protocol Version 1.3}},
pagetotal = 160,
year = 2018,
month = aug,
abstract = {This document specifies version 1.3 of the Transport Layer Security (TLS) protocol. TLS allows client/server applications to communicate over the Internet in a way that is designed to prevent eavesdropping, tampering, and message forgery. This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077, 5246, and 6961. This document also specifies new requirements for TLS 1.2 implementations.},
note = {{Also available from: \url{https://www.rfc-editor.org/info/rfc8446}.}},
}
@misc{pgauthmethods,
howpublished = {[online]},
title = {{Postgres 15 Authentication Methods}},
author = {{The PostgreSQL Global Development Group}},
year = 2023,
note = {{Available from: \url{https://www.postgresql.org/docs/15/auth-methods.html} [viewed 2023-05-17]}},
}
@misc{goscramsha256,
howpublished = {[online]},
title = {{Password-encryption tool for PostgreSQL with SCRAM-SHA-256}},
author = {{Taishi Kasuga}},
year = 2023,
note={{Available from: \url{https://github.com/supercaracal/scram-sha-256}. [viewed 2023-05-17]}},
}
@misc{scramsha256rfc7677,
series = {Request for Comments},
number = 7677,
howpublished = {RFC 7677},
publisher = {RFC Editor},
doi = {10.17487/RFC7677},
author = {Tony Hansen},
title = {{SCRAM-SHA-256 and SCRAM-SHA-256-PLUS Simple Authentication and Security Layer (SASL) Mechanisms}},
pagetotal = 8,
year = 2015,
month = nov,
abstract = {This document registers the Simple Authentication and Security Layer (SASL) mechanisms SCRAM-SHA-256 and SCRAM-SHA-256-PLUS, provides guidance for secure implementation of the original SCRAM-SHA-1-PLUS mechanism, and updates the SCRAM registration procedures of RFC 5802.},
note = {{Also available from \url{https://www.rfc-editor.org/info/rfc7677}}},
}
@misc{nixoslearn,
howpublished = {[online]},
title = {{How Nix Works}},
author = {{NixOS Contributors}},
year = 2023,
url = {},
note={{Available from: \url{https://nixos.org/guides/how-nix-works.html}. [viewed 2023-05-17]}},
}
@misc{nixlang,
howpublished = {[online], Nix Reference Manual},
title = {{Nix Language}},
author = {{NixOS Contributors}},
year = 2023,
note={{Available from: \url{https://nixos.org/manual/nix/stable/language/index.html}. [viewed 2023-05-17]}},
}
@misc{golang,
howpublished = {[online]},
title = {{The Go Programming language}},
author = {{The Go Authors}},
year = 2009,
note={{Available from: \url{https://go.dev/}. [viewed 2023-05-17]}},
}
@misc{dhalllang,
howpublished = {[online]},
title = {{Dhall Configuration Language}},
author = {{The Dhall Language Contributors}},
year = 2017,
note={{Available from: \url{https://dhall-lang.org}. [viewed 2023-05-17]}},
}
@misc{dhallprelude,
howpublished = {[online]},
title = {{Prelude-v23.0.0}},
author = {{The Dhall Language Contributors}},
year = 2023,
note={{Available from: \url{https://store.dhall-lang.org/Prelude-v23.0.0/}. [viewed 2023-05-24]}},
}
@misc{dhallnorm,
howpublished = {[online]},
title = {{Safety Guarantees}},
author = {{The Dhall Language Contributors}},
year = 2023,
note={{Available from: \url{https://docs.dhall-lang.org/discussions/Safety-guarantees.html?highlight=normalization}. [viewed 2023-05-18]}},
}
@inproceedings{plan9namespaces,
title = {{The Use of Name Spaces in Plan 9}},
author = {Rob Pike and Dave Presotto and Ken Thompson and Howard Trickey and Phil Winterbottom},
booktitle = {Proceedings of the 5th ACM SIGOPS European Workshop},
number = {Paper n° 34},
address = {Mont Saint-Michel},
year = 1992,
note={{Also available from: \url{https://plan9.io/sys/doc/names.pdf}. [viewed 2023-05-17]}},
}
@misc{ocicontainers,
howpublished = {[online]},
title = {Open Container Initiative},
author = {{The Linux Foundation}},
year = 2023,
note={{Available from: \url{https://opencontainers.org/}. [viewed 2023-05-17]}}
}
@misc{freebsdjails,
howpublished = {[online], FreeBSD Documentation Portal},
title = {{Chapter 16. Jails}},
author = {{The FreeBSD Project}},
year = 2023,
note={{Available from: \url{https://docs.freebsd.org/en/books/handbook/jails/}. [viewed 2023-05-17]}},
}
@misc{xdgbasedirspec,
howpublished = {[online]},
title = {XDG Base Directory Specification},
author = {Waldo Bastian and Allison Karlitskaya and Lennart Poettering and Johannes Löthberg},
year = 2021,
month = may,
note={{Available from: \url{https://specifications.freedesktop.org/basedir-spec/basedir-spec-latest.html}. [viewed 2023-05-17]}}
}
@misc{fsfgnulinux,
howpublished = {[online]},
title = {Linux and the GNU System},
author = {Richard Stallman},
year = 2021,
month = nov,
note={{Available from: \url{https://www.gnu.org/gnu/linux-and-gnu.html}. [viewed 2023-05-17]}}
}
@misc{linux,
howpublished = {[online]},
title = {Linux from FOLDOC},
author = {Denis Howe},
year = 2000,
note={{Available from: \url{https://foldoc.org/linux}. [viewed 2023-05-17]}}
}
@misc{linuxnamespaces,
howpublished = {Linux manual page [online]},
title = {{namespaces(7)}},
author = {Andries Brouwer and Michael Kerrisk and Alejandro Colomar and Štěpán Němec and Michael Weiß and Bjarni Ingi Gislason and Tobias Klauser and Jakub Wilk and Kirill Tkhai and Serge E. Hallyn and Mike Frysinger and Wieland Hoffmann and Radostin Stoyanov},
year = 2021,
month = aug,
note={{Available from: \url{https://man7.org/linux/man-pages/man7/namespaces.7.html}. [viewed 2023-05-17]}}
}
@misc{agwagitssh,
howpublished = {[online]},
title = {It's Now Possible To Sign Arbitrary Data With Your SSH Keys},
author = {Andrew Ayer},
year = 2021,
month = nov,
note={{Available from: \url{https://www.agwa.name/blog/post/ssh_signatures}. [viewed 2023-05-17]}}
}
@misc{age,
howpublished = {[online]},
title = {A simple, modern and secure encryption tool (and Go library) with small explicit keys, no config options, and UNIX-style composability.},
author = {Filippo Sotille and Ben Cox and age contributors},
year = 2021,
note={{Available from: \url{https://github.com/FiloSottile/age}. [viewed 2023-05-23]}}
}
@misc{x25519rfc7748,
series = {Request for Comments},
number = 7748,
howpublished = {RFC 7748},
publisher = {RFC Editor},
doi = {10.17487/RFC7748},
author = {Adam Langley and Mike Hamburg and Sean Turner},
title = {{Elliptic Curves for Security}},
pagetotal = 22,
year = 2016,
month = jan,
abstract = {This memo specifies two elliptic curves over prime fields that offer a high level of practical security in cryptographic applications, including Transport Layer Security (TLS). These curves are intended to operate at the \textasciitilde{}128-bit and \textasciitilde{}224-bit security level, respectively, and are generated deterministically based on a list of required properties.},
note = {{Also available from \url{https://www.rfc-editor.org/info/rfc7748}}},
}
@misc{lime,
author = {{Digital Forensics \& Computer Security Research}},
title = "{LiME - Linux Memory Extractor}",
publisher = "GitHub",
howpublished = {[online]},
year = "2007",
note={{Available from: \url{https://github.com/504ensicsLabs/LiME}. [viewed 2023-05-23]}},
}
@misc{wwwf,
howpublished = {[online]},
title = {History of the Web},
author = {{World Wide Web Foundation}},
year = 2021,
note={{Available from: \url{https://webfoundation.org/about/vision/history-of-the-web/}. [viewed 2023-05-23]}}
}
@misc{ddvweb,
howpublished = {[online]},
title = {What is this Gemini thing anyway, and why am I excited about it?},
author = {{Drew DeVault}},
year = 2020,
month = nov,
note={{Available from: \url{https://drewdevault.com/2020/11/01/What-is-Gemini-anyway.html}. [viewed 2023-05-23]}}
}
@misc{gemini,
howpublished = {[online]},
title = {Project Gemini},
author = {Solderpunk and Sean Conner and {{The Gemini Contributors}}},
year = 2019,
note={{Available from: \url{https://gemini.circumlunar.space/} and over Gemini from: \url{gemini://gemini.circumlunar.space/} [viewed 2023-05-23]}}
}
@misc{geminispec,
howpublished = {[online]},
title = {Speculative Specification},
author = {Solderpunk and Sean Conner and {{The Gemini Contributors}}},
year = 2019,
note={{Available from: \url{https://gemini.circumlunar.space/docs/specification.gmi} and over Gemini from: \url{gemini://gemini.circumlunar.space/docs/specification.gmi} [viewed 2023-05-23]}}
}
@misc{chromiumrootdns,
howpublished = {[online]},
title = {This well-intentioned Chrome feature is causing serious problems},
author = {Anthony Spadafora},
year = 2020,
month = aug,
note={{Available from: \url{https://www.techradar.com/news/this-well-intentioned-chrome-feature-is-causing-serious-problems} [viewed 2023-05-23]}}
}
@misc{mcmillan,
howpublished = {[online]},
author = {Robert McMillan},
publisher = {Wired},
year = 2012,
month = jan,
day = 27,
title = {{The World's First Computer Password? It Was Useless Too}},
note={{Available from: \url{https://www.wired.com/2012/01/computer-password/} [viewed 2023-05-24]}}
}
@misc{nisthistory,
author = {{National Institute of Standards and Technology}},
publisher = {NIST},
title = {Passphrase},
howpublished = {[online]},
note={{Available from: \url{https://csrc.nist.gov/glossary/term/Passphrase} [viewed 2023-05-24]}}
}
@misc{speakeasy,
publisher = {Legends of America},
author = {Kathy Alexander},
title = {{Speakeasies of the Prohibition Era}},
year = 2022,
month = dec,
howpublished = {[online]},
note={{Available from: \url{https://www.legendsofamerica.com/ah-prohibitionspeakeasy/} [viewed 2023-05-24]}}
}
@misc{asciirfc20,
series = {Request for Comments},
number = 20,
howpublished = {RFC 20},
publisher = {RFC Editor},
doi = {10.17487/RFC0020},
author = {Vint Cerf},
title = {{ASCII format for network interchange}},
pagetotal = 9,
year = 1969,
month = oct,
note = {{Also available from \url{https://www.rfc-editor.org/info/rfc20}}},
}
@techreport{iso10646,
type = {Standard},
key = {ISO/IEC 10646:2020},
author = {{ISO/IEC 10646:2020}},
year = {2020},
title = {{Information technology -- Universal Coded Character Set (UCS)}},
address = {Geneva, CH},
institution = {International Organization for Standardization}
}
@misc{larsklint,
author = {{Lars Klint}},
publisher = {Twitter},
year = 2016,
month = {{June}},
day = 30,
title = {{Excuse me @EtihadAirways, why do you insist on making my passwords worse?}},
howpublished = {[online]},
note={{Available from: \url{https://twitter.com/larsklint/status/748615185762484224} [viewed 2023-05-24]}}
}
@misc{etihad,
author = {{Etihad Airways}},
publisher = {Twitter},
year = 2016,
month = {{June}},
day = 30,
title = {Reply to Lars Klint},
howpublished = {[online]},
note={{Available from: \url{https://twitter.com/EtihadAirways/status/748626413306150912} [viewed 2023-05-24]}}
}
@misc{forbiddencharacters,
author = {{Nick Heer}},
publisher = {Twitter},
year = 2017,
month = jul,
day = 18,
title = {{This does not give me confidence in your password security, @YourAlberta. (cc. @troyhunt)}},
howpublished = {[online]},
note={{Available from: \url{https://twitter.com/nickheer/status/887196833872658432} [viewed 2023-05-24]}}
}
@misc{ncsc,
author = {{National Cyber Security Centre}},
year = 2018,
month = nov,
day = 18,
title = {{Password policy: updating your approach}},
howpublished = {[online]},
note={{Available from: \url{https://twitter.com/nickheer/status/887196833872658432} [viewed 2023-05-24]}}
}
% =========================================================================== %