Re: [TLS] Consensus for AEAD IVRe: [TLS] Consensus for AEAD IV
Michael StJohns
2015-04-26
tls
/arch/msg/tls/5t2XLoXOtajMAudD1tSVhoAoJY4/
2011289
1641471
Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
Ilari Liusvaara
2015-04-25
tls
/arch/msg/tls/VwDknIkv9tRTpS_qr_wtD6yFhQA/
2011124
1641496
Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
Andrey Jivsov
2015-04-25
tls
/arch/msg/tls/0L-GRfbXUPWuZ0JQe9A87Hc5-84/
2011122
1641496
Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
Ilari Liusvaara
2015-04-25
tls
/arch/msg/tls/J_Yvz-Wc3Elh4UXpDDCGGp8p8Ho/
2011121
1641496
[TLS] RFC 7507 on TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks[TLS] RFC 7507 on TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks
rfc-editor
2015-04-24
tls
/arch/msg/tls/vo2k1WoiRdBCiLOLakUfx2nlL7Y/
2011016
1641470
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Hugo Krawczyk
2015-04-24
tls
/arch/msg/tls/9td1-yIuWNxKt3TbOFzqu5i4Mvo/
2010995
1641472
Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
Hugo Krawczyk
2015-04-24
tls
/arch/msg/tls/aR-qrxS_CE3WQyyb5sZBmWMf-QI/
2010989
1641496
Re: [TLS] Consensus for AEAD IVRe: [TLS] Consensus for AEAD IV
Russ Housley
2015-04-24
tls
/arch/msg/tls/hqSOMc_d1K7JerJhlE8PXkJvW2s/
2010967
1641471
Re: [TLS] Consensus for AEAD IVRe: [TLS] Consensus for AEAD IV
Martin Thomson
2015-04-24
tls
/arch/msg/tls/ut9QI_chVEeQMmzgf7cF0pnHoso/
2010957
1641471
Re: [TLS] Consensus for AEAD IVRe: [TLS] Consensus for AEAD IV
Joseph Salowey
2015-04-24
tls
/arch/msg/tls/vhXIT5jem61_41W9Ec9UBZSxgOc/
2010956
1641471
Re: [TLS] Consensus for AEAD IVRe: [TLS] Consensus for AEAD IV
Martin Thomson
2015-04-24
tls
/arch/msg/tls/0EPJyDyKeYjbPNQcTJwRxY9dzhQ/
2010930
1641471
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Ilari Liusvaara
2015-04-24
tls
/arch/msg/tls/Q31mgrFgZA_1ZH6z9D-B30u0Mpo/
2010857
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Watson Ladd
2015-04-24
tls
/arch/msg/tls/t4VMklsnNq2YQ1Tn5vVhklQ1Xbg/
2010845
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Joseph Salowey
2015-04-24
tls
/arch/msg/tls/hMKRZEb1YieS6j0rr_5nRYVW5UM/
2010835
1641472
[TLS] Consensus for AEAD IV[TLS] Consensus for AEAD IV
Joseph Salowey
2015-04-24
tls
/arch/msg/tls/6WULznOXo_ERx1bJ2qlDV2bdoYA/
2010831
1641471
Re: [TLS] ID Tracker State Update Notice: <draft-ietf-tls-negotiated-ff-dhe-08.txt>Re: [TLS] ID Tracker State Update Notice: <draft-ietf-tls-negotiated-ff-dhe-08.txt>
Andrey Jivsov
2015-04-24
tls
/arch/msg/tls/jJnoYnT124NFlH1N88STxsUE-QI/
2010562
1641490
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Ilari Liusvaara
2015-04-24
tls
/arch/msg/tls/m2KyD8Gd3ylvEWm4-waDvq7Bo6k/
2010542
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Eric Rescorla
2015-04-23
tls
/arch/msg/tls/78AM1ByDJnbBaD9LlAlQKqTUX_E/
2010388
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Eric Rescorla
2015-04-23
tls
/arch/msg/tls/nLBuxeEhi8BwjokjqutG0S6H84I/
2010387
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Michael StJohns
2015-04-23
tls
/arch/msg/tls/38sMi6mYPz3SPAhR2B_J4eDWuIU/
2010346
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Ilari Liusvaara
2015-04-23
tls
/arch/msg/tls/kS7lQ0kQ6uZYe8XK_j_neXv3oKM/
2010308
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Michael StJohns
2015-04-23
tls
/arch/msg/tls/b2tLcgArjD0PLg33VlPXW6NPA1Y/
2010291
1641472
Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
Michael StJohns
2015-04-23
tls
/arch/msg/tls/-oBOu4wLxK7Qyx0d7HzpdZhm0G8/
2010277
1641496
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Michael StJohns
2015-04-23
tls
/arch/msg/tls/O1RNONVircHVQMyEGRkbhpsKoJM/
2010250
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Ilari Liusvaara
2015-04-23
tls
/arch/msg/tls/JyxJImyq9A-FpvvopE003yy3dcM/
2009976
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Eric Rescorla
2015-04-23
tls
/arch/msg/tls/aTiojXTOi20Te4ImZATiYhSTEb4/
2009954
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Ilari Liusvaara
2015-04-23
tls
/arch/msg/tls/3ljJLi9IToN02iN1yu-kqdAmSNs/
2009928
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Eric Rescorla
2015-04-22
tls
/arch/msg/tls/WONIZV2AuaebBMVs5QjyKmfGlX4/
2009765
1641472
Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
Watson Ladd
2015-04-22
tls
/arch/msg/tls/47XqmghpW29o8ZMGghDood33UgM/
2009731
1641496
Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3Re: [TLS] confirming the room’s consensus: adopt HKDF PRF for TLS 1.3
Michael StJohns
2015-04-22
tls
/arch/msg/tls/bQWkkl8uYo31Of3hAWnICF85RQM/
2009727
1641496
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Michael StJohns
2015-04-22
tls
/arch/msg/tls/S5TUKu0kWgebxb4NCD-Xxkuq7PI/
2009718
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Eric Rescorla
2015-04-22
tls
/arch/msg/tls/IrIAEAclfFQuhMG4laaNNfpAwxc/
2009580
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Ilari Liusvaara
2015-04-22
tls
/arch/msg/tls/TJv46FHwmSq2-4DHJte_c6kLwqA/
2009578
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Robert Relyea
2015-04-22
tls
/arch/msg/tls/xiiLComPc64fJoqNPli0J9UnzyE/
2009557
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Ilari Liusvaara
2015-04-20
tls
/arch/msg/tls/o6i_S3buFNQ-afWH-BmMS-AObqo/
2008042
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
StJohns, Michael
2015-04-20
tls
/arch/msg/tls/e1Fb_X9JytfyTShgOfuT5xzq-Y8/
2008008
1641472
Re: [TLS] FFDHE and SHOULDs on usageRe: [TLS] FFDHE and SHOULDs on usage
Hubert Kario
2015-04-20
tls
/arch/msg/tls/RXEf8kSOnQO0wfAdH0o3zxgwhW4/
2007820
1641641
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Ilari Liusvaara
2015-04-20
tls
/arch/msg/tls/nXDHwFDLlAdR1KPBpJ8v0v3LvxI/
2007753
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Michael StJohns
2015-04-19
tls
/arch/msg/tls/UCXLfJ1pDNsSjQFktW_5O0XEMn8/
2007676
1641472
Re: [TLS] HSM-friendly Key ComputationRe: [TLS] HSM-friendly Key Computation
Benjamin Beurdouche
2015-04-19
tls
/arch/msg/tls/AqjCVUd2NynsA4oiRYr-JExg4jc/
2007618
1641472
40 Messages