Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Michael StJohns
2014-12-27
tls
/arch/msg/tls/4BZTanduoaAVvm9q9YRQ-EgY_W8/
1867209
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-27
tls
/arch/msg/tls/hJAGn3qgJfvIGEvx2DTsAC-kR3M/
1867200
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Adam Langley
2014-12-27
tls
/arch/msg/tls/NpDw4pd5JJzKBj4PLVeL8g0J1LE/
1867199
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Watson Ladd
2014-12-27
tls
/arch/msg/tls/NZxAmp_SROG86eu6qMg5rB2tBJs/
1867197
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Michael StJohns
2014-12-27
tls
/arch/msg/tls/jEb49EeTtkSsihouCg4iVnQDhbM/
1867192
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Adam Langley
2014-12-27
tls
/arch/msg/tls/UjZpSaehzWBIUZAAytn_8pIIOlM/
1867183
1641630
[TLS] [Technical Errata Reported] RFC7366 (4212)[TLS] [Technical Errata Reported] RFC7366 (4212)
RFC Errata System
2014-12-27
tls
/arch/msg/tls/Ir9BiN-5qboWFzJdk154L2ogMAg/
1867165
1641500
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-26
tls
/arch/msg/tls/mHywVYvrp-NczYWki1J7r1511sk/
1867648
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Kurt Roeckx
2014-12-26
tls
/arch/msg/tls/-YwG3zt0XcBmqFbh3q7nEyIf-Q8/
1867065
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-26
tls
/arch/msg/tls/My9fZSSNnc0Gh0SMQKYD-ZL6A90/
1867647
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Jeffrey Walton
2014-12-26
tls
/arch/msg/tls/niIzGO_1eiTbYzOPMs6Gi10htT8/
1867022
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Kurt Roeckx
2014-12-26
tls
/arch/msg/tls/sA6NVanSUQh_MzDAsz40dT3CLK4/
1867011
1641606
Re: [TLS] Remove signature algorithms from cipher suites in 1.3Re: [TLS] Remove signature algorithms from cipher suites in 1.3
Hanno Böck
2014-12-25
tls
/arch/msg/tls/WZE1YRLK0l0ha4SPhZQHsAKGwWI/
1866917
1641605
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Yoav Nir
2014-12-25
tls
/arch/msg/tls/cj17qoPBvt65BWy-JgPywsuaeRo/
1866847
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Ilari Liusvaara
2014-12-25
tls
/arch/msg/tls/AZdsRPXyxyzHKKQ1NC1UBd1aTuo/
1866834
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-25
tls
/arch/msg/tls/Oy9zHZsHtvrp2sqcp0EU4CeCvn4/
1866830
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Watson Ladd
2014-12-25
tls
/arch/msg/tls/HcaKGtakT1vmj8uu5i7PUPIOai8/
1866825
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-25
tls
/arch/msg/tls/G-MjxRzV54QO3QY6AhnGU8JmQPk/
1866824
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-25
tls
/arch/msg/tls/XmeXIu4WVumr91MxOHF3_WV1CEs/
1866823
1641607
Re: [TLS] Comments on PR #95Re: [TLS] Comments on PR #95
Eric Rescorla
2014-12-25
tls
/arch/msg/tls/YcramL82iplPMQWCXwdW29hCW_w/
1866822
1641603
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-25
tls
/arch/msg/tls/83AyfI1THxBGPhG2_hLr633EVmE/
1866815
1641607
[TLS] Comments on PR #95[TLS] Comments on PR #95
Watson Ladd
2014-12-24
tls
/arch/msg/tls/SZ56IUCdQ8mbCXgoa7jow8KGysg/
1866803
1641603
Re: [TLS] Pull request for session hashRe: [TLS] Pull request for session hash
Eric Rescorla
2014-12-24
tls
/arch/msg/tls/DcpKQaUd4Yu2yY9-CASSxHs3cc4/
1866796
1641656
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-24
tls
/arch/msg/tls/effvwLbx8O-erDVWarl_xVl3yQc/
1866794
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Ilari Liusvaara
2014-12-24
tls
/arch/msg/tls/hrhKhe25cJW8AbTJNkaB65YoUWc/
1866765
1641630
Re: [TLS] Pull request for session hashRe: [TLS] Pull request for session hash
Watson Ladd
2014-12-24
tls
/arch/msg/tls/NKPLIpT0Fw123Nw6GoHtyWfmGjg/
1866762
1641656
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-24
tls
/arch/msg/tls/bBdSMczsvfaUKV6keTEaW9qWDeA/
1866760
1641630
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Ilari Liusvaara
2014-12-24
tls
/arch/msg/tls/n169ixKUuhLgemj__PGxNXQWi60/
1866758
1641630
Re: [TLS] Pull request for session hashRe: [TLS] Pull request for session hash
Eric Rescorla
2014-12-24
tls
/arch/msg/tls/GeIERmd1Fq06jwSan-gUY1QMRqg/
1866748
1641656
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-24
tls
/arch/msg/tls/_b9rxUQvEX1XbY9Y5OEXYtQMFhw/
1866746
1641630
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Russ Housley
2014-12-24
tls
/arch/msg/tls/mM9Tg_aj4o3IAHVcZ-oi5Hk_Iyk/
1866695
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-24
tls
/arch/msg/tls/UWOi04XvwM5F0OvtUw6yy_BY88M/
1866676
1641607
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2014-12-24
tls
/arch/msg/tls/Inn4QNslDj-f--eNGxFdR-XeorM/
1866632
1641607
[TLS] explicitly specify ClientHello record version[TLS] explicitly specify ClientHello record version
Dave Garrett
2014-12-24
tls
/arch/msg/tls/8bRQirobS3r6-3OrDpSnkv3Zh0c/
1866981
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Yoav Nir
2014-12-24
tls
/arch/msg/tls/Dg9pntazeCfzewOvzyaMdYTHXf8/
1866626
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-24
tls
/arch/msg/tls/9T3Sg4gPrcD53xqpzBxvQZP9jDU/
1866980
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Yuhong Bao
2014-12-24
tls
/arch/msg/tls/2NQPz2WRqpFJwJl2DUasqZ5wVtk/
1866606
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Yoav Nir
2014-12-24
tls
/arch/msg/tls/ZFRQRm2kK9QIhYcawEyvQJqHje8/
1866604
1641606
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Peter Gutmann
2014-12-24
tls
/arch/msg/tls/_plzHHFDU3kbslPi0_LG6kx4G1M/
1866600
1641607
Re: [TLS] drop obsolete SSL 2 backwards compatibility and prohibit SSL3 negotiation in TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility and prohibit SSL3 negotiation in TLS 1.3 draft
Dave Garrett
2014-12-24
tls
/arch/msg/tls/GTid5aNR-9lcw9QpIzy3M7avfk4/
1866979
1641606
40 Messages