bachelorthesis/Bachelorthesis/BachelorthesisLiterature.bib

719 lines
22 KiB
BibTeX
Executable File
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

@misc{rfc196,
author="R.W. Watson",
title="{Mail Box Protocol}",
series="Request for Comments",
number="196",
howpublished="RFC 196",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1971,
month=jul,
note="Obsoleted by RFC 221",
url="http://www.ietf.org/rfc/rfc196.txt",
}
@misc{rfc2045,
author="N. Freed and N. Borenstein",
title="{Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies}",
series="Request for Comments",
number="2045",
howpublished="RFC 2045 (Draft Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1996,
month=nov,
note="Updated by RFCs 2184, 2231, 5335, 6532",
url="http://www.ietf.org/rfc/rfc2045.txt",
}
@misc{rfc2046,
author="N. Freed and N. Borenstein",
title="{Multipurpose Internet Mail Extensions (MIME) Part Two: Media Types}",
series="Request for Comments",
number="2046",
howpublished="RFC 2046 (Draft Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1996,
month=nov,
note="Updated by RFCs 2646, 3798, 5147, 6657",
url="http://www.ietf.org/rfc/rfc2046.txt",
}
@misc{rfc2047,
author="K. Moore",
title="{MIME (Multipurpose Internet Mail Extensions) Part Three: Message Header Extensions for Non-ASCII Text}",
series="Request for Comments",
number="2047",
howpublished="RFC 2047 (Draft Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1996,
month=nov,
note="Updated by RFCs 2184, 2231",
url="http://www.ietf.org/rfc/rfc2047.txt",
}
@misc{rfc2049,
author="N. Freed and N. Borenstein",
title="{Multipurpose Internet Mail Extensions (MIME) Part Five: Conformance Criteria and Examples}",
series="Request for Comments",
number="2049",
howpublished="RFC 2049 (Draft Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1996,
month=nov,
url="http://www.ietf.org/rfc/rfc2049.txt",
}
@misc{rfc4288,
author="N. Freed and J. Klensin",
title="{Media Type Specifications and Registration Procedures}",
series="Request for Comments",
number="4288",
howpublished="RFC 4288 (Best Current Practice)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2005,
month=dec,
note="Obsoleted by RFC 6838",
url="http://www.ietf.org/rfc/rfc4288.txt",
}
@misc{rfc4289,
author="N. Freed and J. Klensin",
title="{Multipurpose Internet Mail Extensions (MIME) Part Four: Registration Procedures}",
series="Request for Comments",
number="4289",
howpublished="RFC 4289 (Best Current Practice)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2005,
month=dec,
url="http://www.ietf.org/rfc/rfc4289.txt",
}
@misc{rfc1521,
author="N. Borenstein and N. Freed",
title="{MIME (Multipurpose Internet Mail Extensions) Part One: Mechanisms for Specifying and Describing the Format of Internet Message Bodies}",
series="Request for Comments",
number="1521",
howpublished="RFC 1521 (Draft Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1993,
month=sep,
note="Obsoleted by RFCs 2045, 2046, 2047, 2048, 2049, updated by RFC 1590",
url="http://www.ietf.org/rfc/rfc1521.txt",
}
@misc{rfc1522,
author="K. Moore",
title="{MIME (Multipurpose Internet Mail Extensions) Part Two: Message Header Extensions for Non-ASCII Text}",
series="Request for Comments",
number="1522",
howpublished="RFC 1522 (Draft Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1993,
month=sep,
note="Obsoleted by RFCs 2045, 2046, 2047, 2048, 2049",
url="http://www.ietf.org/rfc/rfc1522.txt",
}
@misc{rfc2183,
author="R. Troost and S. Dorner and K. Moore",
title="{Communicating Presentation Information in Internet Messages: The Content-Disposition Header Field}",
series="Request for Comments",
number="2183",
howpublished="RFC 2183 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1997,
month=aug,
note="Updated by RFCs 2184, 2231",
url="http://www.ietf.org/rfc/rfc2183.txt",
}
@misc{rfc5322,
author="P. Resnick",
title="{Internet Message Format}",
series="Request for Comments",
number="5322",
howpublished="RFC 5322 (Draft Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2008,
month=oct,
note="Updated by RFC 6854",
url="http://www.ietf.org/rfc/rfc5322.txt",
}
@misc{rfc2822,
author="P. Resnick",
title="{Internet Message Format}",
series="Request for Comments",
number="2822",
howpublished="RFC 2822 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2001,
month=apr,
note="Obsoleted by RFC 5322, updated by RFCs 5335, 5336",
url="http://www.ietf.org/rfc/rfc2822.txt",
}
@misc{rfc5321,
author="J. Klensin",
title="{Simple Mail Transfer Protocol}",
series="Request for Comments",
number="5321",
howpublished="RFC 5321 (Draft Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2008,
month=oct,
note="Updated by RFC 7504",
url="http://www.ietf.org/rfc/rfc5321.txt",
}
@misc{rfc6376,
author="D. Crocker and T. Hansen and M. Kucherawy",
title="{DomainKeys Identified Mail (DKIM) Signatures}",
series="Request for Comments",
number="6376",
howpublished="RFC 6376 (INTERNET STANDARD)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2011,
month=sep,
url="http://www.ietf.org/rfc/rfc6376.txt",
}
@misc{rfc4035,
author="R. Arends and R. Austein and M. Larson and D. Massey and S. Rose",
title="{Protocol Modifications for the DNS Security Extensions}",
series="Request for Comments",
number="4035",
howpublished="RFC 4035 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2005,
month=mar,
note="Updated by RFCs 4470, 6014, 6840",
url="http://www.ietf.org/rfc/rfc4035.txt",
}
@misc{rfc1939,
author="J. Myers and M. Rose",
title="{Post Office Protocol - Version 3}",
series="Request for Comments",
number="1939",
howpublished="RFC 1939 (INTERNET STANDARD)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1996,
month=may,
note="Updated by RFCs 1957, 2449, 6186",
url="http://www.ietf.org/rfc/rfc1939.txt",
}
@misc{rfc3501,
author="M. Crispin",
title="{INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1}",
series="Request for Comments",
number="3501",
howpublished="RFC 3501 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2003,
month=mar,
note="Updated by RFCs 4466, 4469, 4551, 5032, 5182, 5738, 6186, 6858",
url="http://www.ietf.org/rfc/rfc3501.txt",
}
@misc{rfc822,
author="D. Crocker",
title="{STANDARD FOR THE FORMAT OF ARPA INTERNET TEXT MESSAGES}",
series="Request for Comments",
number="822",
howpublished="RFC 822 (INTERNET STANDARD)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1982,
month=aug,
note="Obsoleted by RFC 2822, updated by RFCs 1123, 2156, 1327, 1138, 1148",
url="http://www.ietf.org/rfc/rfc822.txt",
}
@misc{rfc821,
author="J. Postel",
title="{Simple Mail Transfer Protocol}",
series="Request for Comments",
number="821",
howpublished="RFC 821 (INTERNET STANDARD)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1982,
month=aug,
note="Obsoleted by RFC 2821",
url="http://www.ietf.org/rfc/rfc821.txt",
}
@misc{rfc2821,
author="J. Klensin",
title="{Simple Mail Transfer Protocol}",
series="Request for Comments",
number="2821",
howpublished="RFC 2821 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2001,
month=apr,
note="Obsoleted by RFC 5321, updated by RFC 5336",
url="http://www.ietf.org/rfc/rfc2821.txt",
}
@misc{rfc6409,
author="R. Gellens and J. Klensin",
title="{Message Submission for Mail}",
series="Request for Comments",
number="6409",
howpublished="RFC 6409 (INTERNET STANDARD)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2011,
month=nov,
url="http://www.ietf.org/rfc/rfc6409.txt",
}
@misc{rfc2487,
author="P. Hoffman",
title="{SMTP Service Extension for Secure SMTP over TLS}",
series="Request for Comments",
number="2487",
howpublished="RFC 2487 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1999,
month=jan,
note="Obsoleted by RFC 3207",
url="http://www.ietf.org/rfc/rfc2487.txt",
}
@misc{rfc1730,
author="M. Crispin",
title="{Internet Message Access Protocol - Version 4}",
series="Request for Comments",
number="1730",
howpublished="RFC 1730 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1994,
month=dec,
note="Obsoleted by RFCs 2060, 2061",
url="http://www.ietf.org/rfc/rfc1730.txt",
}
@misc{rfc2595,
author="C. Newman",
title="{Using TLS with IMAP, POP3 and ACAP}",
series="Request for Comments",
number="2595",
howpublished="RFC 2595 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1999,
month=jun,
note="Updated by RFC 4616",
url="http://www.ietf.org/rfc/rfc2595.txt",
}
@misc{rfc974,
author="C. Partridge",
title="{Mail routing and the domain system}",
series="Request for Comments",
number="974",
howpublished="RFC 974 (Historic)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=1986,
month=jan,
note="Obsoleted by RFC 2821",
url="http://www.ietf.org/rfc/rfc974.txt",
}
@misc{rfc4880,
author="J. Callas and L. Donnerhacke and H. Finney and D. Shaw and R. Thayer",
title="{OpenPGP Message Format}",
series="Request for Comments",
number="4880",
howpublished="RFC 4880 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2007,
month=nov,
note="Updated by RFC 5581",
url="http://www.ietf.org/rfc/rfc4880.txt",
}
@misc{rfc5246,
author="T. Dierks and E. Rescorla",
title="{The Transport Layer Security (TLS) Protocol Version 1.2}",
series="Request for Comments",
number="5246",
howpublished="RFC 5246 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2008,
month=aug,
note="Updated by RFCs 5746, 5878, 6176, 7465, 7507, 7568, 7627, 7685",
url="http://www.ietf.org/rfc/rfc5246.txt",
}
@misc{rfc7457,
author="Y. Sheffer and R. Holz and P. Saint-Andre",
title="{Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)}",
series="Request for Comments",
number="7457",
howpublished="RFC 7457 (Informational)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2015,
month=feb,
url="http://www.ietf.org/rfc/rfc7457.txt",
}
@misc{rfc3207,
author="P. Hoffman",
title="{SMTP Service Extension for Secure SMTP over Transport Layer Security}",
series="Request for Comments",
number="3207",
howpublished="RFC 3207 (Proposed Standard)",
publisher="IETF",
organization="Internet Engineering Task Force",
year=2002,
month=feb,
url="http://www.ietf.org/rfc/rfc3207.txt",
}
% ssmtps
@misc{ssmtps,
Title = {Regularizing Port Numbers for SSL},
Author = {Christopher Allen},
HowPublished = {\url{https://lists.w3.org/Archives/Public/ietf-tls/1997JanMar/0079.html}},
Month = {1},
Year = {1999},
Note = {[Online; geprüft 10.03.16]},
Owner = {Christopher Allen},
Timestamp = {2016.02.12},
Urldate = {2016.02.12},
}
% email statistics report
@misc{erep,
Title = {Email Statistics Report, 2013-2017},
Author = {Sara Radicati, PhD and
Justin Levenstein},
HowPublished = {\url{http://www.radicati.com/wp/wp-content/uploads/2013/04/Email-Statistics-Report-2013-2017-Executive-Summary.pdf}},
Month = {4},
Year = {2013},
Note = {[Online; geprüft 14.03.16]},
Owner = {The Radicati Group, Inc.},
Timestamp = {2016.02.12},
Urldate = {2016.02.12},
}
@misc{torbirdyhp,
author = {{The Tor project}},
title = {TorBirdy Homepage},
month = 7,
year = 2015,
HowPublished = {\url{https://trac.torproject.org/projects/tor/wiki/torbirdy}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2015-12-26}
}
@misc{torbrowserhp,
author = {{The Tor project}},
title = {Tor Browser Homepage},
month = 7,
year = 2015,
HowPublished = {\url{https://www.torproject.org/projects/torbrowser.html.en}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2015-12-26}
}
@misc{thunderbirdhp,
author = {{Mozilla}},
title = {Thunderbird Homepage},
month = 2,
year = 2016,
HowPublished = {\url{https://www.mozilla.org/en-US/thunderbird/}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2015-12-26}
}
@misc{gnupghp,
author = {{The GNU Privacy Guard Team}},
title = {The GNU Privacy Guard Homepage},
month = 12,
year = 2015,
HowPublished = {\url{https://www.gnupg.org}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2015-12-26}
}
@misc{dockerhp,
author = {{Docker}},
title = {Docker Homepage},
month = 02,
year = 2016,
HowPublished = {\url{https://www.docker.com/}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2016-02-12}
}
@misc{sendmailhp,
author = {{Sendmail, Inc.}},
title = {Sendmail Homepage},
month = 02,
year = 2016,
HowPublished = {\url{http://www.sendmail.com/sm/open_source/}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2016-02-12}
}
@misc{opensmtpdhp,
author = {{OpenBSD}},
title = {OpenSMTPD Homepage},
month = 02,
year = 2016,
HowPublished = {\url{https://www.opensmtpd.org/}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2016-02-12}
}
@misc{opensmtpdrel,
author = {{OpenBSD}},
title = {OpenSMTPD first release Website},
month = 02,
year = 2016,
HowPublished = {\url{http://www.openbsd.org/53.html}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2016-02-12}
}
@misc{harakahp,
author = {{Unbekannt}},
title = {Haraka Homepage},
month = 02,
year = 2016,
HowPublished = {\url{https://haraka.github.io/}},
Note = {[Online; geprüft 14.03.16]},
urldate = {2016-02-12}
}
@incollection{apopinsec,
year={2008},
isbn={978-3-540-79262-8},
booktitle={Topics in Cryptology CT-RSA 2008},
volume={4964},
series={Lecture Notes in Computer Science},
editor={Malkin, Tal},
doi={10.1007/978-3-540-79263-5_1},
title={Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack},
url={http://dx.doi.org/10.1007/978-3-540-79263-5_1},
publisher={Springer Berlin Heidelberg},
keywords={APOP; Challenge and Response; Password Recovery; Hash Function; MD5; Collision Attack; Message Difference},
author={Sasaki, Yu and Wang, Lei and Ohta, Kazuo and Kunihiro, Noboru},
pages={1-18},
}
@INPROCEEDINGS{Syverson97anonymousconnections,
author = {Paul F. Syverson and David M. Goldschlag and Michael G. Reed},
title = {Anonymous connections and onion routing},
booktitle = {In IEEE Symposium on Security and Privacy},
year = {1997},
pages = {44--54}
}
@techreport{mitm,
title = {{Active Man in the Middle Attacks}},
author = {Roi Saltzmann and Adi Sharabani},
group = {IBM Rational Application Security
Group},
year = {2009},
month = {02},
institution = {IBM Rational Application Security Group}
}
@misc{torbirdy,
Title = {Towards a Tor-safe Mozilla Thunderbird},
Author = {{The Tor project}},
HowPublished = {\url{https://trac.torproject.org/projects/tor/raw-attachment/wiki/doc/TorifyHOWTO/EMail/Thunderbird/Thunderbird%2BTor.pdf}},
Month = {7},
Year = {2011},
Note = {[Online; geprüft 14.03.16]},
Owner = {The Tor project},
Timestamp = {2016.02.12},
Urldate = {2016.02.12},
}
@inproceedings{torpaper,
author = {Dingledine, Roger and Mathewson, Nick and Syverson, Paul},
title = {Tor: The Second-generation Onion Router},
booktitle = {Proceedings of the 13th Conference on USENIX Security Symposium - Volume 13},
series = {SSYM'04},
year = {2004},
location = {San Diego, CA},
pages = {21--21},
numpages = {1},
url = {http://dl.acm.org/citation.cfm?id=1251375.1251396},
acmid = {1251396},
publisher = {USENIX Association},
address = {Berkeley, CA, USA},
}
@ARTICLE{onionrouting1,
author = {David Goldschlag and Michael Reed and Paul Syverson},
title = {Onion Routing for Anonymous and Private Internet Connections},
journal = {Communications of the ACM},
year = {1999},
volume = {42},
pages = {39--41}
}
@INPROCEEDINGS{onionrouting2,
author = {Roger Dingledine and Nick Mathewson and Paul Syverson},
title = {Tor: The Second-Generation Onion Router},
booktitle = {IN PROCEEDINGS OF THE 13 TH USENIX SECURITY SYMPOSIUM},
year = {2004},
publisher = {}
}
@book{popper1998karl,
title={Karl Popper: Logik Der Forschung},
author={Popper, K.R. and Keuth, H.},
isbn={9783050030210},
lccn={99516156},
series={Klassiker Auslegen},
url={https://books.google.de/books?id=cAbXAAAAMAAJ},
year={1998},
publisher={Akademie Verlag GmbH}
}
@ARTICLE{swprototyping,
author={Luqi},
journal={Computer},
title={Software evolution through rapid prototyping},
year={1989},
volume={22},
number={5},
pages={13-25},
keywords={medical computing;software engineering;deliverable version;evolution activities;hyperthermia system;incremental implementation effort;rapid prototyping;requirements analysis;requirements errors;software evolution;software systems;Buildings;Computer bugs;Concrete;Costs;Production systems;Prototypes;Software prototyping;Software systems;Software tools;Virtual prototyping},
doi={10.1109/2.27953},
ISSN={0018-9162},
month={May},}
@article{Chaum:1981:UEM:358549.358563,
author = {Chaum, David L.},
title = {Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms},
journal = {Commun. ACM},
issue_date = {Feb. 1981},
volume = {24},
number = {2},
month = feb,
year = {1981},
issn = {0001-0782},
pages = {84--90},
numpages = {7},
url = {http://doi.acm.org/10.1145/358549.358563},
doi = {10.1145/358549.358563},
acmid = {358563},
publisher = {ACM},
address = {New York, NY, USA},
keywords = {digital signatures, electronic mail, privacy, public key cryptosystems, security, traffic analysis},
}
@misc{darkmail,
Title = {Dark Internet Mail Environment: Architecture and Specifications},
Author = {Ladar Levison},
HowPublished = {\url{https://darkmail.info/downloads/dark-internet-mail-environment-march-2015.pdf}},
Month = {03},
Year = {2015},
Note = {[Online; geprüft 14.03.16]},
Owner = {},
Timestamp = {2016.02.12},
Urldate = {2016.02.12},
}
@misc{libdime,
Title = {The DIME resolver library and command line utilities},
Author = {Dark Mail Alliance},
HowPublished = {\url{https://github.com/lavabit/libdime}},
Month = {02},
Year = {2016},
Note = {[Online; geprüft 14.03.16]},
Owner = {},
Timestamp = {2016.02.12},
Urldate = {2016.02.12},
}
@techreport{bitmessage,
address = {New York, NY, USA},
author = {Warren, Jonathan},
day = {27},
institution = {Bitmessage},
keywords = {authentication, bitmessage, cryptography, email, p2p, privacy, security},
month = nov,
posted-at = {2013-06-26 07:42:26},
title = {Bitmessage: A {Peer-to-Peer} Message Authentication and Delivery System},
url = {http://bitmessage.org/bitmessage.pdf},
year = {2012}
}
@techreport{bitcoin,
abstract = {A purely peer-to-peer version of electronic cash would allow online
payments to be sent directly from one party to another without going through a
financial institution. Digital signatures provide part of the solution, but the main benefits are lost if a trusted third party is still required to prevent double-spending.
We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of {CPU} power. As long as a majority of {CPU} power is controlled by nodes that are not cooperating to attack the network, they'll generate the longest chain and outpace attackers. The network itself requires minimal structure. Messages are broadcast on a best effort
basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone.},
author = {Nakamoto, Satoshi},
citeulike-article-id = {8496220},
citeulike-linkout-0 = {http://fastbull.dl.sourceforge.net/project/bitcoin/Design\%20Paper/bitcoin.pdf/bitcoin.pdf},
keywords = {bitcoin, cryptographic\_protocols, cryptography, electronic\_cash\_system, electronic\_commerce, hashcash, peer\_to\_peer\_network, proof\_of\_work},
posted-at = {2011-01-01 14:24:54},
priority = {0},
title = {Bitcoin: A {Peer-to-Peer} Electronic Cash System},
url = {https://bitcoin.org/bitcoin.pdf},
institution = {Bitcoin},
year = {2009}
}
@TechReport{Berjon:14:H,
author = "Robin Berjon and Steve Faulkner and Travis Leithead and Silvia Pfeiffer and Edward O'Connor and Erika Doyle Navara",
title = "{HTML5}",
month = jul,
note = "http://www.w3.org/TR/2014/CR-html5-20140731/",
year = "2014",
bibsource = "http://w2.syronex.com/jmr/w3c-biblio",
type = "Candidate Recommendation",
institution = "W3C",
}
@book{Ferguson:2003:PC:862106,
author = {Ferguson, Niels and Schneier, Bruce},
title = {Practical Cryptography},
year = {2003},
isbn = {0471223573},
edition = {1},
publisher = {John Wiley \& Sons, Inc.},
address = {New York, NY, USA},
}