Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Jonathan Hoyland
2019-09-23
cfrg
/arch/msg/cfrg/wGTCGk231Q6GLceUZRzQ6JaW3eY/
2783241
1858255
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Björn Haase
2019-09-23
cfrg
/arch/msg/cfrg/ecojPAawrupkAC7qlJPMkbke6BI/
2783217
1858255
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Jonathan Hoyland
2019-09-23
cfrg
/arch/msg/cfrg/z5N7vHS1CzL3crsh3uBCb2DM-Tk/
2783198
1858255
Re: [Cfrg] (Preliminary) review of augmented PAKEsRe: [Cfrg] (Preliminary) review of augmented PAKEs
Björn Haase
2019-09-22
cfrg
/arch/msg/cfrg/vK5TqgFD5e1-8FWjdEyEMoX7-mg/
2783116
1858054
[Cfrg] patent situation regarding hash2curve as used in some PAKE nominations[Cfrg] patent situation regarding hash2curve as used in some PAKE nominations
Björn Haase
2019-09-22
cfrg
/arch/msg/cfrg/3X7cG6S79Irkw573XIocLyHV3fo/
2783112
1858446
Re: [Cfrg] aPAKE Analysis / Why System-Level-ViewRe: [Cfrg] aPAKE Analysis / Why System-Level-View
Björn Haase
2019-09-22
cfrg
/arch/msg/cfrg/x9j37pOhaimmWRAp3BwgxeQI2yk/
2783109
1858446
Re: [Cfrg] aPAKE Analysis / Why System-Level-ViewRe: [Cfrg] aPAKE Analysis / Why System-Level-View
Björn Haase
2019-09-22
cfrg
/arch/msg/cfrg/OdyRufff7E7BwsdpfDADMYghQOc/
2783107
1858446
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Björn Haase
2019-09-22
cfrg
/arch/msg/cfrg/1VGeUI9OFYAL96tRXre8pvCcbjc/
2783105
1858255
[Cfrg] OPAQUE Status (and the need for 3 msgs)[Cfrg] OPAQUE Status (and the need for 3 msgs)
Hugo Krawczyk
2019-09-22
cfrg
/arch/msg/cfrg/KWUZ3yPmQ5y0nyXQ_M_6iWoosHo/
2783047
1858922
[Cfrg] PAKE selection repository[Cfrg] PAKE selection repository
Yaron Sheffer
2019-09-20
cfrg
/arch/msg/cfrg/LYWcwt5A3UfGjteHNKEQ-3CDz4s/
2782753
1858785
Re: [Cfrg] (offline) Re: Call for adoption: draft-yonezawa-pairing-friendly-curvesRe: [Cfrg] (offline) Re: Call for adoption: draft-yonezawa-pairing-friendly-curves
SAITO Tsunekazu
2019-09-20
cfrg
/arch/msg/cfrg/bhID5H9CXe-kSg-gczHCbo0W71o/
2782634
1856773
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Blumenthal, Uri - 0553 - MITLL
2019-09-19
cfrg
/arch/msg/cfrg/c-tv5x9dfID-xViaV52Vbvehi6M/
2785313
1858255
Re: [Cfrg] aPAKE Analysis / Why System-Level-ViewRe: [Cfrg] aPAKE Analysis / Why System-Level-View
Natanael
2019-09-19
cfrg
/arch/msg/cfrg/VTUdeHtKbjCxMEO7Xs_cMUThiqs/
2782386
1858446
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Hugo Krawczyk
2019-09-19
cfrg
/arch/msg/cfrg/d9dwCXKZhOra7F_q9154HAhzeEU/
2782376
1858255
[Cfrg] (offline) Re: Call for adoption: draft-yonezawa-pairing-friendly-curves[Cfrg] (offline) Re: Call for adoption: draft-yonezawa-pairing-friendly-curves
Rene Struik
2019-09-19
cfrg
/arch/msg/cfrg/VI1aDb14oCxI3hW2JLpvswI5eJQ/
2782348
1856773
Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curvesRe: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
SAITO Tsunekazu
2019-09-19
cfrg
/arch/msg/cfrg/iop0EyB_PqE9RDRFpUnIVK_e_mY/
2782305
1856773
Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
Filippo Valsorda
2019-09-19
cfrg
/arch/msg/cfrg/3RRpX9hME5ErtAzCoVgzUoP27Ys/
2782301
1858516
Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curvesRe: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
SAITO Tsunekazu
2019-09-19
cfrg
/arch/msg/cfrg/tS4l8y3EYUZYEAsLkTOJUgrU-P4/
2782286
1856773
Re: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curvesRe: [Cfrg] Call for adoption: draft-yonezawa-pairing-friendly-curves
SAITO Tsunekazu
2019-09-19
cfrg
/arch/msg/cfrg/lKIwd-KVZcorau65a0WWXIeDOoI/
2782281
1856773
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Wang Guilin
2019-09-19
cfrg
/arch/msg/cfrg/zb_pAg2Xpy5R-vspT08LXXhH0VI/
2782246
1858255
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Hugo Krawczyk
2019-09-19
cfrg
/arch/msg/cfrg/3d6DUuhN0Z8OmvintTlPi8FeC-Q/
2782220
1858255
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Hugo Krawczyk
2019-09-19
cfrg
/arch/msg/cfrg/1ZTDq-L0ewA3mzSVZ433pz02OZY/
2782375
1858255
Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
Christopher Wood
2019-09-18
cfrg
/arch/msg/cfrg/U3-aDLoaZ7PpL1f24H09m22AvC4/
2782109
1858516
Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
Christopher Wood
2019-09-18
cfrg
/arch/msg/cfrg/cIK7552JWPrxYZ4TeJKo70mMEG8/
2782098
1858516
Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
Richard Barnes
2019-09-18
cfrg
/arch/msg/cfrg/2q1fqvICNpUTecNauCwvJu0WfeI/
2781955
1858516
[Cfrg] The CFRG RG has placed draft-hdevalence-cfrg-ristretto in state "Candidate RG Document"[Cfrg] The CFRG RG has placed draft-hdevalence-cfrg-ristretto in state "Candidate RG Document"
IETF Secretariat
2019-09-18
cfrg
/arch/msg/cfrg/ZU8U5HyaTLX23ixtYuiH-xjxxCc/
2781926
1858517
[Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01[Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
Alexey Melnikov
2019-09-18
cfrg
/arch/msg/cfrg/afgVz-q8B2H2zPpzL-E50RQarsk/
2781925
1858516
[Cfrg] The CFRG RG has placed draft-yonezawa-pairing-friendly-curves in state "Candidate RG Document"[Cfrg] The CFRG RG has placed draft-yonezawa-pairing-friendly-curves in state "Candidate RG Document"
IETF Secretariat
2019-09-18
cfrg
/arch/msg/cfrg/b47bRxfAmNaeqYo2FXqN3M2Zq9c/
2781891
1858503
Re: [Cfrg] aPAKE Analysis / Why System-Level-ViewRe: [Cfrg] aPAKE Analysis / Why System-Level-View
Jonathan Hoyland
2019-09-18
cfrg
/arch/msg/cfrg/73xx-WotZ2VYzvMJjsc_byEmwqI/
2781782
1858446
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Blumenthal, Uri - 0553 - MITLL
2019-09-18
cfrg
/arch/msg/cfrg/NlQUfPa4PDBAQHgF7Jyd2kHPBH0/
2782374
1858255
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Jonathan Hoyland
2019-09-18
cfrg
/arch/msg/cfrg/cHBWydvtBR8CK6b1GLuxQYIznCs/
2781770
1858255
Re: [Cfrg] aPAKE Analysis / Why System-Level-ViewRe: [Cfrg] aPAKE Analysis / Why System-Level-View
Björn Haase
2019-09-18
cfrg
/arch/msg/cfrg/45_VJ2Rzz6KAk6AfFh2KrEjG1Rg/
2781744
1858446
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Hugo Krawczyk
2019-09-17
cfrg
/arch/msg/cfrg/yzkHtpWrLudkkbYFmR9cuXHNe6o/
2781523
1858255
[Cfrg] PAKE Review - Usage in TLS 1.3[Cfrg] PAKE Review - Usage in TLS 1.3
Thyla van der Merwe
2019-09-17
cfrg
/arch/msg/cfrg/RWCDTEAs9UNwYh7ZibxSFIbMAC8/
2781516
1858355
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Björn Haase
2019-09-17
cfrg
/arch/msg/cfrg/QA7gUeSD3XYkPw5GTbKs1Obw3Kg/
2781460
1858255
Re: [Cfrg] Review of PAKE protocols (for Magic-Wormhole)Re: [Cfrg] Review of PAKE protocols (for Magic-Wormhole)
Brian Warner
2019-09-17
cfrg
/arch/msg/cfrg/QrtTX4R6SnYw1auHiKWhRbNk89Q/
2781439
1858088
[Cfrg] [cfrg] Replying to comments on draft-yonezawa-pairing-friendly-curves[Cfrg] [cfrg] Replying to comments on draft-yonezawa-pairing-friendly-curves
Ryo Kajiwara
2019-09-17
cfrg
/arch/msg/cfrg/ViIRorRjvBE9NU8Lx_A81MTmvuM/
2781346
1858305
Re: [Cfrg] aPAKE AnalysisRe: [Cfrg] aPAKE Analysis
Jonathan Hoyland
2019-09-17
cfrg
/arch/msg/cfrg/IQ_VYw1k6PubOotU6b4b1GW0XT0/
2781301
1858255
Re: [Cfrg] (Preliminary) review of augmented PAKEsRe: [Cfrg] (Preliminary) review of augmented PAKEs
Björn Haase
2019-09-17
cfrg
/arch/msg/cfrg/2ZtqXj_VYg_msMP7TLP1hV6IiJc/
2781212
1858054
[Cfrg] aPAKE Analysis[Cfrg] aPAKE Analysis
steve
2019-09-17
cfrg
/arch/msg/cfrg/AQtLrLSfATpOKxdjAakacnp2cBo/
2781193
1858255
40 Messages