Bibliography
Other works we referred to in creating CryptoSys PKI Pro.
- [AES-WRAP]
AES Key Wrap Specification,
National Institute of Standards and Technology,
16 November 2001. Superseded by [SP800-38F].
- [BALE05]
Francesco Balena and Giuseppe Dimauro,
Practical Guidelines and Best Practices for Microsoft Visual Basic and Visual C# Developers,
Microsoft Press, 2005, ISBN 0735621721.
- [BTC-B58]
Bitcoin Wiki,
Base58Check encoding,
<https://en.bitcoin.it/wiki/Base58Check_encoding>,
(accessed January 2016).
- [BROW99]
Steve Brown,
Visual Basic Developer's Guide to the Win32 API,
Sybex, 1999.
- [CADES]
ETSI TS 103 173:
Electronic Signatures and Infrastructures (ESI) CAdES Baseline Profile,
V2.1.1 (2012-03), March 2012, <https://www.etsi.org/deliver/etsi_ts/103100_103199/103173/02.01.01_60/ts_103173v020101p.pdf>.
- [CHAN]
Mahesh Chand,
Tutorial: Creating C# Class Library (DLL) Using Visual Studio .NET,
<https://www.c-sharpcorner.com/article/tutorial-creating-C-Sharp-class-library-dll-using-visual-studi/> (accessed July 2006).
- [COHE99]
Aaron Cohen and Mike Woodring,
Win32 Multithreaded Programming,
O'Rielly, 1999.
- [CURVE25519]
Daniel J. Bernstein.
A state-of-the-art Diffie-Hellman function.
<http://cr.yp.to/ecdh.html>, accessed 13 September 2020.
- [DEVIL]
Scott Berinato,
The Devil's Infosec Dictionary,
<http://www.csoonline.com/article/220527/the-devil-s-infosec-dictionary>, (accessed July 2010).
- [DOWD06]
Mark Dowd, John McDonald and Justin Schuh,
The Art of Software Security Assessment,
Addison-Wesley, 2006.
- [DUBU00]
Olivier Dubuisson,
ASN.1
Communication between Heterogeneous Systems,
<http://asn1.elibel.tm.fr/en/book/>
<http://www.oss.com/asn1/booksintro.html>,
June 2000.
- [DRBGVS]
Timothy A. Hall,
The NIST SP 800-90A Deterministic Random Bit Generator Validation System (DRBGVS),
National Institute of Standards and Technology, Updated 29 October 2015,
DRBGVS.pdf
- [ED25519]
Daniel J. Bernstein,
Niels Duif,
Tanja Lange,
Peter Schwabe,
Bo-Yin Yang.
Ed25519: high-speed high-security signatures.
<http://ed25519.cr.yp.to/>, version 2017.01.22.
- [EDIFACT]
UN/EDIFACT Finance Group D6 SWG-F,
Recommended Practice For Message Flow And Security For Edifact Payments,
Version 2v03, 1 October 2000, <www.bsk.no/text/d6_rec_practices.pdf>, (accessed January 2009).
- [FERG03]
Niels Ferguson and Bruce Schneier,
Practical Cryptography,
John Wiley, 2003.
- [FERG10]
Niels Ferguson, Bruce Schneier and Tadayoshi Kohno,
Cryptography Engineering,
John Wiley, 2010.
- [FIPS140]
Federal Information Processing Standards Publication
FIPS PUB 140-2 Security Requirements for Cryptographic Modules,
U.S. Department Of Commerce/National Institute of Standards and Technology,
25 May 2001, Change Notice 1 (10 October 2001) and Change Notice 2 (3 December 2002).
- [FIPS140IG]
Implementation Guidance for
FIPS PUB 140-1 and the Cryptographic
Module Validation Program,
U.S. Department Of Commerce/National Institute of Standards and Technology,
update 10 January 2002.
- [FIPS140XC]
Federal Information Processing Standards Publication
FIPS PUB 140-2 Annex C: Approved Random Number Generators
for FIPS PUB 140-2,
U.S. Department Of Commerce/National Institute of Standards and Technology,
draft, 24 January 2007.
- [FIPS186]
Federal Information Processing Standard,
FIPS PUB 186-4 Digital Signature Standard (DSS),
U.S. Department of Commerce/National Institute of Standards and Technology, July 2013.
- [GOLDILOCKS]
Mike Hamburg.
Ed448-Goldilocks, a new elliptic curve.
<http://eprint.iacr.org/2015/625.pdf>, 2015.
- [GUTPFX]
Peter Gutmann,
PFX - How Not to Design a Crypto Protocol/Standard,
<http://www.cs.auckland.ac.nz/~pgut001/pubs/pfx.html>, (last accessed January 2007).
- [GUTX509]
Peter Gutmann,
X.509 Style Guide, <http://www.cs.auckland.ac.nz/~pgut001/pubs/x509guide.txt>, Oct 2000.
- [HANS97]
David R. Hanson,
C Interfaces and Implementations,
Addison-Wesley, 1997.
- [HMAC]
RFC 2104 HMAC: Keyed-Hashing for Message
Authentication, Krawczyk, Bellare and Canetti, February 1997.
- [HOWA02]
Michael Howard and David LeBlanc,
Writing Secure Code,
Microsoft Press, 2002.
- [IEEE1363]
Institute for Electrical and Electronics Engineers (IEEE) Standard 1363-2000,
Standard Specifications for Public Key Cryptography,
January 2000.
- [INTEL-DRNG]
Intel Corporation,
Intel Digital Random Number Generator (DRNG) Software Implmentation Guide, ID 658356,
Revision 2.1, October 17, 2018
(link accessed December 2023).
- [ISO18033-2]
ISO/IEC 18033-2:2006,
Information technology - Security techniques - Encryption algorithms - Part 2: Asymmetric ciphers,
Ed. Victor Shoup, 2006.
The final committee draft version FCD 18033-2, dated December 2004, is available at
<http://www.shoup.net/iso/std6.pdf>.
- [ISO8601]
ISO 8601:1988(E),
Data elements and interchange formats - Information interchange - Representation of dates and times,
1988
(actually we just cribbed this reference from W3C's
Date and Time Formats,
<http://www.w3.org/TR/NOTE-datetime>, Misha Wolf and Charles Wicksteed, Sept 1997).
- [JWA]
RFC 7518,
JSON Web Algorithms (JWA),
M. Jones, May 2015.
- [JWS]
RFC 7515,
JSON Web Signature (JWS),
M. Jones et al, May 2015.
- [KALI-ASN]
Burton S Kaliski, Jr,
A Layman's Guide to a Subset of ASN.1, BER and DER, RSA Laboratories Technical Note, Nov 1993.
- [KELS98]
John Kelsey, Bruce Schneier, David Wagner, Chris Hall,
Cryptanalytic Attacks on Pseudorandom Number Generators, March 1998,
available from
<http://www.schneier.com/paper-prngs.html>.
- [KUHN]
Markus Kuhn,
UTF-8 and Unicode FAQ for Unix/Linux,
<http://www.cl.cam.ac.uk/~mgk25/unicode.html>,
(accessed August 2006).
- [LARM99]
Prof John Larmouth,
ASN.1 Complete,
<http://www.oss.com/asn1/larmouth.html>,
Open Systems Solutions, 1999.
- [MENE97]
Menezes, van Oorschot and Vanstone,
Handbook of Applied Cryptography,
CRC Press LLC, 1997.
- [NIST-MATH]
USG National Security Agency,
Mathematical routines for the NIST prime elliptic curves,
April 2010, <https://www.nsa.gov/ia/_files/nist-routines.pdf> (accessed October 2015).
- [NISPOM]
DOD 5220.22-M,
National Industry Security Program Operating Manual (NISPOM),
US Department of Defense, January 1995.
- [SIEM99]
Siemens Financial Services,
Electronic Signing of PAYMUL Messages,
autack.doc, April 1999, <crg.tbg5-finance.org/migs/Autack.doc> (accessed January 2009).
- [PETZ99]
Charles Petzold,
Programming Windows, 5th edition,
Microsoft Press, 1999.
- [PKCS7]
PKCS #7,
Cryptographic Message Syntax Standard,
RSA Laboratories, Version 1.5, Nov 1993 (also [RFC2315]).
- [PKCS7-EXT]
RSA Laboratories Technical Note,
Extensions and Revisions to PKCS #7,
Burton S. Kaliski Jr. and Kevin W. Kingdon, May 1997.
- [PKIX-MAP]
Internet Draft,
PKIX Roadmap,
IETF-PKIX Working Group,
<http://tools.ietf.org/html/draft-ietf-pkix-roadmap-09>,
July 2002.
- [RICH99]
Jeffrey Richter,
Programming Applications for Microsoft Windows, 4th edition,
Microsoft Press, 1999.
- [RFC1319]
RFC 1319,
The MD2 Message-Digest Algorithm, B. Kaliski, RSA Data Security, Inc., April 1992.
- [RFC1321]
RFC 1321,
The MD5 Message-Digest Algorithm, R. Rivest, RSA Data Security, Inc., April 1992.
- [RFC1421]
RFC 1421,
Privacy Enhancement for Internet Electronic Mail,
J. Linn, February 1993.
- [RFC1423]
RFC 1423,
Privacy Enhancement for Internet Electronic Mail: Part III: Algorithms, Modes, and Identifiers,
D. Balenson, February 1993.
- [RFC1924]
RFC 1924,
A Compact Representation of IPv6 Addresses, R. Elz, April 1 1996.
- [RFC2202]
RFC 2202,
Test Cases for HMAC-MD5 and HMAC-SHA-1,
P. Cheng and R. Glenn, September 1997.
- [RFC2279]
RFC 2279,
UTF-8, a transformation format of ISO 10646,
F. Yergeau, January 1998.
- [RFC2315]
RFC 2315,
PKCS #7: Cryptographic Message Syntax Version 1.5,
B. Kaliski, March 1998.
- [RFC2634]
RFC 2634
Enhanced Security Services for S/MIME.
P. Hoffman. June 1999.
- [RFC2986]
RFC 2986
PKCS #10: Certification Request Syntax Specification Version 1.7.
M. Nystrom, B. Kaliski. November 2000.
- [RFC2898]
RFC 2898,
PKCS #5: Password-Based Cryptography Specification Version 2.0,
B. Kaliski, September 2000.
- [RFC3211]
RFC 3211,
Password-based Encryption for CMS,
P. Gutmann, December 2001.
- [RFC3217]
RFC 3217,
Triple-DES and RC2 Key Wrapping,
R. Housley, December 2001.
- [RFC3275]
RFC 3275,
XML-Signature Syntax and Processing,
D. Eastlake et al, March 2002.
- [RFC3279]
RFC 3279
Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
L. Bassham, W. Polk, R. Housley. April 2002.
- [RFC3394]
RFC 3394,
Advanced Encryption Standard (AES) Key Wrap Algorithm,
J. Schaad and R. Housley, September 2002.
- [RFC3447]
RFC 3447
Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1.
J. Jonsson, B. Kaliski. February 2003.
- [RFC3537]
RFC 3537,
HMAC Key Wrap,
J. Schaad and R. Housley, May 2003.
- [RFC3560]
RFC 3560,
Use of the RSAES-OAEP Key Transport Algorithm in
the Cryptographic Message Syntax (CMS),
R. Housley, July 2003.
- [RFC4050]
RFC 4050,
Using the Elliptic Curve Signature Algorithm (ECDSA)
for XML Digital Signatures,
S. Blake-Wilson et al, April 2005.
- [RFC4055]
RFC 4055,
Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
J. Schaad, B. Kaliski, R. Housley. June 2005.
- [RFC4086]
RFC 4086,
Randomness Requirements for Security,
D. Eastlake et al, June 2005.
- [RFC4122]
RFC 4122,
A Universally Unique IDentifier (UUID) URN Namespace,
Leach, P. and Mealling, M. and Salz, R., July 2005.
- [RFC4231]
RFC 4231,
Identifiers and Test Vectors for HMAC-SHA-224, HMAC-SHA-256,
HMAC-SHA-384, and HMAC-SHA-512,
M. Nystrom, December 2005.
- [RFC4262]
RFC 4262
X.509 Certificate Extension for Secure/Multipurpose Internet Mail Extensions (S/MIME) Capabilities.
S. Santesson. December 2005.
- [RFC4514]
RFC 4514,
Lightweight Directory Access Protocol (LDAP):
String Representation of Distinguished Names,
K. Zeilenga, Ed., OpenLDAP Foundation, June 2006.
- [RFC4519]
RFC 4519,
Lightweight Directory Access Protocol (LDAP):
Schema for User Applications,
A. Sciberras, Ed., June 2006.
- [RFC4648]
RFC 4648,
The Base16, Base32, and Base64 Data Encodings,
S. Josefsson, October 2006.
- [RFC4754]
RFC 4754
IKE and IKEv2 Authentication Using the Elliptic Curve Digital Signature Algorithm (ECDSA).
D. Fu, J. Solinas. January 2007.
- [RFC5035]
RFC 5035
Enhanced Security Services (ESS) Update: Adding CertID Algorithm Agility.
J. Schaad. August 2007.
- [RFC5083]
RFC 5083
Cryptographic Message Syntax (CMS) Authenticated-Enveloped-Data Content Type.
R. Housley. November 2007.
- [RFC5084]
RFC 5084
Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS).
R. Housley. November 2007.
- [RFC5208]
RFC 5208
Public-Key Cryptography Standards (PKCS) #8: Private-Key Information Syntax Specification Version 1.2.
B. Kaliski. May 2008 (Obsoleted by [RFC5958]).
- [RFC5280]
RFC 5280
Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, W. Polk. May 2008.
- [RFC5349]
RFC 5349
Elliptic Curve Cryptography (ECC) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT).
L. Zhu, K. Jaganathan, K. Lauter. September 2008.
- [RFC5480]
RFC 5480
Elliptic Curve Cryptography Subject Public Key Information.
S. Turner, D. Brown, K. Yiu, R. Housley, T. Polk. March 2009.
- [RFC5652]
RFC 5652
Cryptographic Message Syntax (CMS).
R. Housley. September 2009.
- [RFC5750]
RFC 5750,
Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Certificate Handling,
B. Ramsdell, January 2010 (Obsoletes RFC3850).
- [RFC5753]
RFC 5753
Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS).
S. Turner, D. Brown. January 2010.
- [RFC5754]
RFC 5754,
Using SHA2 Algorithms with Cryptographic Message Syntax,
S. Turner, January 2010 (Updates RFC3370).
- [RFC5756]
RFC 5756
Updates for RSAES-OAEP and RSASSA-PSS Algorithm Parameters.
S. Turner, D. Brown, K. Yiu, R. Housley, T. Polk. January 2010.
- [RFC5869]
RFC 5869
HMAC-based Extract-and-Expand Key Derivation Function (HKDF).
H. Krawczyk, P. Eronen. May 2010.
- [RFC5911]
RFC 5911
New ASN.1 Modules for Cryptographic Message Syntax (CMS) and S/MIME.
P. Hoffman, J. Schaad. June 2010.
- [RFC5912]
RFC 5912
New ASN.1 Modules for the Public Key Infrastructure Using X.509 (PKIX).
P. Hoffman, J. Schaad. June 2010.
- [RFC5915]
RFC 5915
Elliptic Curve Private Key Structure.
S. Turner, D. Brown. June 2010.
- [RFC5958]
RFC 5958
Asymmetric Key Packages.
S. Turner. August 2010.
- [RFC5967]
RFC 5967
The application/pkcs10 Media Type.
S. Turner. August 2010.
- [RFC5990]
RFC 5990
Use of the RSA-KEM Key Transport Algorithm in the Cryptographic Message Syntax (CMS).
J. Randall, B. Kaliski, J. Brainard, S. Turner. September 2010.
- [RFC5990bis]
RFC 5990bis
Use of the RSA-KEM Algorithm in the Cryptographic Message Syntax (CMS)
draft-ietf-lamps-rfc5990bis-10.
R. Housley, S. Turner. July 2024.
- [RFC6025]
RFC 6025
ASN.1 Translation.
C. Wallace, C. Gardiner. October 2010.
- [RFC6211]
RFC 6211
Cryptographic Message Syntax (CMS) Algorithm Identifier Protection Attribute.
J. Schaad. April 2011.
- [RFC6268]
RFC 6268
Additional New ASN.1 Modules for the Cryptographic Message Syntax (CMS)
and the Public Key Infrastructure Using X.509 (PKIX).
J. Schaad, S. Turner. July 2011.
- [RFC7027]
RFC 7027
Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS).
J. Merkle, M. Lochter. October 2013.
- [RFC7292]
RFC 7292
PKCS #12: Personal Information Exchange Syntax v1.1.
K. Moriarty, Ed., M. Nystrom, S. Parkinson, A. Rusch, M. Scott. July 2014.
- [RFC7468]
RFC 7468
Textual Encodings of PKIX, PKCS, and CMS Structures,
S. Josefsson, S. Leonard. April 2015.
- [RFC7515]
RFC 7515
JSON Web Signature (JWS).
M. Jones, J. Bradley, N. Sakimura. May 2015.
- [RFC8017]
RFC 8017
PKCS #1: RSA Cryptography Specifications Version 2.2.
K. Moriarty, Ed., B. Kaliski, J. Jonsson, A. Rusch. November 2016.
- [RFC8018]
RFC 8018
PKCS #5: Password-Based Cryptography Specification Version 2.1.
K. Moriarty, Ed., B. Kaliski, A. Rusch. January 2017.
- [RFC8410]
RFC 8410
Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure.
S. Josefsson, J. Schaad. August 2018.
- [RFC8418]
RFC 8418
Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS).
R. Housley. August 2018.
- [RFC8419]
RFC 8419
Use of Edwards-Curve Digital Signature Algorithm (EdDSA) Signatures in the Cryptographic Message Syntax (CMS).
R. Housley. August 2018.
- [RFC8619]
RFC 8619
Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF).
R. Housley. June 2019.
- [RFC8933]
RFC 8933
Update to the Cryptographic Message Syntax (CMS) for Algorithm Identifier Protection.
R. Housley. October 2020.
- [RFC9180]
RFC 9180
Hybrid Public Key Encryption.
R. Barnes, et al. February 2022.
- [RFC9629]
RFC 9629
Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS).
R. Housley, J. Gray, T. Okubo. August 2024.
- [RMD]
Antoon Bosselaers, The RIPEMD-160 Page,
<http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>, last updated 25 August 2004.
- [SAFECURVES]
Daniel J. Bernstein and Tanja Lange.
SafeCurves: choosing safe curves for elliptic-curve cryptography.
https://safecurves.cr.yp.to/, version 2017.01.22.
- [SCHN96]
Bruce Schneier,
Applied Cryptography - Protocols, Algorithms and Source Code in C,
2nd edition, John Wiley, 1996.
- [SEAC05]
Robert C. Seacord,
Secure Coding in C and C++,
Addison-Wesley, 2005.
- [SEC1]
Certicom Research.
Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography,
version 2.0, May 2009, <http://www.secg.org/sec1-v2.pdf>.
- [SIMO97]
Richard J Simon,
Windows NT Win32 API SuperBible,
Waite Group Press, 1997.
- [SP800-20]
NIST Special Publication 800-20,
Modes of Operation Validation System for the Triple Data
Encryption Algorithm (TMOVS): Requirements and Procedures,
National Institute of Standards and Technology, April 2000.
- [SP800-38A]
NIST Special Publication 800-38A,
Recommendation for Block Cipher Modes of Operation,
National Institute of Standards and Technology, December 2001.
- [SP800-38D]
NIST Special Publication 800-38D,
Recommendation for Block Cipher Modes of Operation:
Galois/Counter Mode (GCM) and GMAC,
National Institute of Standards and Technology, November 2007.
- [SP800-38F]
NIST Special Publication 800-38F,
Recommendation for Block Cipher Modes of Operation:
Methods for Key Wrapping,
National Institute of Standards and Technology, December 2012.
- [SP800-56A]
NIST Special Publication 800-56A,
Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography,
National Institute of Standards and Technology, Revision 3, April 2018.
- [SP800-57]
NIST Special Publication 800-57,
Recommendation for Key Management - Part 1: General,
National Institute of Standards and Technology, Revision 5, May 2020.
- [SP800-67]
NIST Special Publication 800-67,
Recommendation for the Triple
Data Encryption Algorithm
(TDEA) Block Cipher,
National Institute of Standards and Technology, Version 1.1, Revised May 2008.
- [SP800-185]
NIST Special Publication 800-185,
SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash and ParallelHash,
John Kelsey, Shu-jen Chang, Ray Perlner,
National Institute of Standards and Technology, December 2016.
NIST.SP.800-185.pdf.
- [SPHINCS]
SPHINCS+ Submission to the NIST post-quantum project, v.3.1.
Andreas Hülsing et al.
sphincs+-r3.1-specification.pdf,
10 June 2022.
- [STAL]
William Stallings,
Cryptography and Network Security: Principles and Practice,
4th edition, Prentice Hall, 2006.
- [VIEG02]
John Viega and Gary McGraw,
Building Secure Software,
Addison-Wesley, 2002.
- [VIEG03]
John Viega and Matt Messier,
Secure Programming Cookbook for C and C++,
O'Reilly, 2003.
- [X-208]
International Telecommunication Union,
Specification of Abstract Syntax Notation One (ASN.1),
CCITT Recommendation X.208, 1988.
- [X-209]
International Telecommunication Union,
Specification of Basic Encoding Rules for Abstract Syntax Notation One (ASN.1),
CCITT Recommendation X.209, 1988.
- [X-690]
International Telecommunication Union,
ASN.1 encoding rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER),
CCITT Recommendation X.690, July 2002.
- [X9-23]
ANSI X9.23-1998, American National Standard X9.23,
Financial Institution Encryption of Wholesale Financial Messages,
American National Standards Institute, 1998.
- [X9-31]
ANSI X9.31-1998, American National Standard X9.31,
Digital Signatures using Reversible
Public Key Cryptography for the Financial Services Industry (rDSA),
Appendix A, American National Standards Institute, 1998.
- [X9-44]
ANSI X9.44-2007, American National Standard X9.44,
Public Key Cryptography for the Financial Services Industry - Key Establishment Using Integer Factorization Cryptography,
American National Standards Institute, 1998.
- [X9-62]
ANSI X9.62-1998, American National Standard X9.62,
Public Key Cryptography For The Financial Services Industry:
The Elliptic Curve Digital Signature Algorithm (ECDSA),
American National Standards Institute, 1998.
- [X9-63]
ANSI X9.63-2001, American National Standard X9.63,
Public Key Cryptography For The Financial Services Industry:
Key Agreement and Key Transport Using Elliptic Curve Cryptography,
American National Standards Institute, November 2001.
- [XKMS]
W3C Recommendation,
XML Key Management Specification (XKMS 2.0),
https://www.w3.org/TR/xkms2/, 28 June 2005.
- [XMLDSIG]
W3C Recommendation,
XML-Signature Syntax and Processing,
https://www.w3.org/TR/xmldsig-core/, 12 February 2002.
- [XMLENC]
W3C Recommendation,
XML Encryption Syntax and Processing Version 1.1,
https://www.w3.org/TR/xmlenc-core1/, 11 April 2013.
[Contents] [Index]