Subject
From
Date
List
[Cfrg] Rev RFC 7539?[Cfrg] Rev RFC 7539?
Yoav Nir
2016-11-14
cfrg
/arch/msg/cfrg/F_2ijszEwyBvev6g6-j39AJ-nbY/
2296997
1101032
Re: [Cfrg] Rev RFC 7539?Re: [Cfrg] Rev RFC 7539?
Eric Rescorla
2016-11-14
cfrg
/arch/msg/cfrg/XkVU0pKWtOfJ25ESIj8oLGkRdNA/
2297016
1101032
Re: [Cfrg] Rev RFC 7539?Re: [Cfrg] Rev RFC 7539?
Sean Turner
2016-11-16
cfrg
/arch/msg/cfrg/1K-VfKTD9kLbmQd89tP5s5rCIk0/
2298399
1101032
Re: [Cfrg] Rev RFC 7539?Re: [Cfrg] Rev RFC 7539?
Yoav Nir
2016-11-16
cfrg
/arch/msg/cfrg/eCnxaWNzK1myh_Pnn-Zv7_d_kzs/
2299937
1101032
[Cfrg] Fwd: Rev RFC 7539?[Cfrg] Fwd: Rev RFC 7539?
Yoav Nir
2017-01-12
cfrg
/arch/msg/cfrg/mcwdmMQFzac80eAKBYM6DZlkl4Y/
2315895
1101032
Re: [Cfrg] Fwd: Rev RFC 7539?Re: [Cfrg] Fwd: Rev RFC 7539?
Paterson, Kenny
2017-01-17
cfrg
/arch/msg/cfrg/NgmIjK2u1aJmNNJs8WuQezMJewE/
2317420
1101032
Re: [Cfrg] Fwd: Rev RFC 7539?Re: [Cfrg] Fwd: Rev RFC 7539?
John Mattsson
2017-01-18
cfrg
/arch/msg/cfrg/5kGosrJWXCY6SHar8BrW3BfCc4s/
2318022
1101032
Re: [Cfrg] Fwd: Rev RFC 7539?Re: [Cfrg] Fwd: Rev RFC 7539?
Russ Housley
2017-01-18
cfrg
/arch/msg/cfrg/LXuJJ9b6HPaom4TVSlyfMktBFMo/
2318102
1101032
Re: [Cfrg] Fwd: Rev RFC 7539?Re: [Cfrg] Fwd: Rev RFC 7539?
Stanislav V. Smyshlyaev
2017-01-19
cfrg
/arch/msg/cfrg/Ur1JoCPK9Z-9bcs_8tqBL770Bhs/
2318477
1101032
Re: [Cfrg] Rev RFC 7539?Re: [Cfrg] Rev RFC 7539?
Alexey Melnikov
2016-11-14
cfrg
/arch/msg/cfrg/Rmnhfeg8NyXWeJDY4mVeDEUMObQ/
2297025
1101032
Re: [Cfrg] Rev RFC 7539?Re: [Cfrg] Rev RFC 7539?
John Mattsson
2016-11-14
cfrg
/arch/msg/cfrg/kns6bGsUqpbip7FZqunZp1Wf8FI/
2297049
1101032
Re: [Cfrg] Fwd: Rev RFC 7539?Re: [Cfrg] Fwd: Rev RFC 7539?
Blumenthal, Uri - 0553 - MITLL
2017-01-19
cfrg
/arch/msg/cfrg/p8SB9k63es8dLxUSzGwU5s6gssI/
2318538
1101032
Re: [Cfrg] Rev RFC 7539?Re: [Cfrg] Rev RFC 7539?
Paterson, Kenny
2017-02-02
cfrg
/arch/msg/cfrg/WqzIp_W_HHXDJnf5hh4nEdKtsTM/
2324169
1101032
[Cfrg] Postquantum cryptography in IETF protocols[Cfrg] Postquantum cryptography in IETF protocols
John Mattsson
2016-11-14
cfrg
/arch/msg/cfrg/jU1otG5hVBc0cvNlxhbHYKRWdVI/
2296856
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
David McGrew (mcgrew)
2016-11-14
cfrg
/arch/msg/cfrg/tgS7qXJpE20yEqwa3fLEHsefSOk/
2296864
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Tams, Benjamin
2017-03-14
cfrg
/arch/msg/cfrg/fYlb4dyd2MQowXvh78TZyUNVFgo/
2343594
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
William Whyte
2017-03-14
cfrg
/arch/msg/cfrg/-_wTuUUG1y7LWzMMjD113In8ado/
2343653
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Tams, Benjamin
2017-03-15
cfrg
/arch/msg/cfrg/BqGrqznbOyAUnGUCeFDK8gETKsc/
2344007
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
William Whyte
2017-03-15
cfrg
/arch/msg/cfrg/9HMU-0VWsMTVNTlQdNPvAk63UQU/
2344019
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Watson Ladd
2017-03-15
cfrg
/arch/msg/cfrg/m5OLahoQi-cWwc19qv_-aYENpQ4/
2343864
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Tams, Benjamin
2017-03-15
cfrg
/arch/msg/cfrg/4PaI8fmNLoTWNB5kYr05KYziIW0/
2344010
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Ilari Liusvaara
2017-03-15
cfrg
/arch/msg/cfrg/kUro-vkLsL8I7EuOVO_Wp0xjAT0/
2344092
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
William Whyte
2017-03-15
cfrg
/arch/msg/cfrg/UCiDH_RDxG_5N0WjYuwxVogDGMs/
2344100
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
John Mattsson
2017-03-15
cfrg
/arch/msg/cfrg/WGwbyU-b-TNyijDpvOgsPl7t0fo/
2344169
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
William Whyte
2017-03-15
cfrg
/arch/msg/cfrg/WgfhQ82kKSy2Ay30d1Ucu7WKQh8/
2344185
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Paterson, Kenny
2017-03-22
cfrg
/arch/msg/cfrg/9K51zan0di7OeQRepaaW_aLS_j8/
2346988
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
William Whyte
2017-03-22
cfrg
/arch/msg/cfrg/rOOzQMQv1SkVtNFqvr8-96q1UKg/
2346989
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Paterson, Kenny
2017-03-22
cfrg
/arch/msg/cfrg/bDZ60EIjb8UcZbqjRhE9kkt_5qQ/
2347307
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Aaron Zauner
2017-03-21
cfrg
/arch/msg/cfrg/xUXUnM9whaLGMETkz2v2hHWtLds/
2346795
1101033
Re: [Cfrg] Postquantum cryptography in IETF protocolsRe: [Cfrg] Postquantum cryptography in IETF protocols
Tams, Benjamin
2017-03-22
cfrg
/arch/msg/cfrg/O046XrUPLMLRcyjWPcJHaI8srWY/
2346965
1101033
[Cfrg] ASK: Secret Handshakes From Pairing-based Key Agreements[Cfrg] ASK: Secret Handshakes From Pairing-based Key Agreements
Dave Thaler
2016-11-13
cfrg
/arch/msg/cfrg/AXBngLPD1FFSJcqFm7_GU7RzBMM/
2296569
1101034
[Cfrg] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5[Cfrg] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5
Dang, Quynh (Fed)
2016-11-13
cfrg
/arch/msg/cfrg/EZPN00H5zHYzzvxFKSDoygc7q5A/
2296507
1101035
Re: [Cfrg] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5Re: [Cfrg] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5
Martin Thomson
2016-11-13
cfrg
/arch/msg/cfrg/Tk4iwgzCVsoQs2RNpXDjOEJvTgk/
2296598
1101035
Re: [Cfrg] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5Re: [Cfrg] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5
Dang, Quynh (Fed)
2016-11-14
cfrg
/arch/msg/cfrg/FjmyKcfFXzcmekITDQHqNka0hBA/
2296799
1101035
Re: [Cfrg] [TLS] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5Re: [Cfrg] [TLS] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5
Ilari Liusvaara
2016-11-21
cfrg
/arch/msg/cfrg/y0t5KmhJx-U1Hw2DESBwmL45GWs/
2301093
1101035
Re: [Cfrg] [TLS] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5Re: [Cfrg] [TLS] Data limit to achieve Indifferentiability for ciphertext with TLS 1.3 GCM, and the 2nd paragraph of Section 5.5
Dang, Quynh (Fed)
2016-11-21
cfrg
/arch/msg/cfrg/4vDWq9voxkAtobsUSvThWXbVtOo/
2301137
1101035
[Cfrg] [Errata Verified] RFC7539 (4861)[Cfrg] [Errata Verified] RFC7539 (4861)
RFC Errata System
2016-11-13
cfrg
/arch/msg/cfrg/aYrgy2ZYir917amwyJQ2mdIpq2w/
2296345
1101036
[Cfrg] [Errata Verified] RFC7539 (4858)[Cfrg] [Errata Verified] RFC7539 (4858)
RFC Errata System
2016-11-13
cfrg
/arch/msg/cfrg/1d7Gy-TceK_E_ENhSAYlZiqlztM/
2296344
1101037
[Cfrg] Message Digest Algorithm Choice for CMS with Ed448[Cfrg] Message Digest Algorithm Choice for CMS with Ed448
Russ Housley
2016-11-13
cfrg
/arch/msg/cfrg/B24Wiv2SLUe9abD_N3QwzLehK68/
2296258
1101038
Re: [Cfrg] Message Digest Algorithm Choice for CMS with Ed448Re: [Cfrg] Message Digest Algorithm Choice for CMS with Ed448
Scott Fluhrer (sfluhrer)
2016-11-13
cfrg
/arch/msg/cfrg/qJJhkbeppim2CXsm5_kPVmt1ZJQ/
2296269
1101038
55 Messages