Re: [TLS] WGLC: draft-ietf-tls-session-hashRe: [TLS] WGLC: draft-ietf-tls-session-hash
Eric Rescorla
2015-01-15
tls
/arch/msg/tls/ZUqZjQcQkEDPasUbtciEsgG0Vig/
1876249
1641631
Re: [TLS] MTI suite (was Re: Inclusion of OCB mode in TLS 1.3)Re: [TLS] MTI suite (was Re: Inclusion of OCB mode in TLS 1.3)
Yuhong Bao
2015-01-15
tls
/arch/msg/tls/axYIzX6rh2Ouuta-jZAqX74ICqg/
1876189
1641586
Re: [TLS] Using RSA PSS in TLSRe: [TLS] Using RSA PSS in TLS
Watson Ladd
2015-01-15
tls
/arch/msg/tls/MmkS8lQU-c-pQUm-Xy7xjRmhtqg/
1876045
1642038
[TLS] MTI suite (was Re: Inclusion of OCB mode in TLS 1.3)[TLS] MTI suite (was Re: Inclusion of OCB mode in TLS 1.3)
Watson Ladd
2015-01-15
tls
/arch/msg/tls/uiXxuHIQPVgVd5y1Bo2fSAfTyvQ/
1875637
1641586
Re: [TLS] Using RSA PSS in TLSRe: [TLS] Using RSA PSS in TLS
Geoffrey Keating
2015-01-15
tls
/arch/msg/tls/YaawYw4av2juyIgvI8MRgbN_sow/
1875619
1642038
Re: [TLS] RFC4492bis - Removing ECDHRe: [TLS] RFC4492bis - Removing ECDH
Michael Clark
2015-01-15
tls
/arch/msg/tls/8d-Qo4wbm8dteo-mKlnqY0bZ7VI/
1875618
1641609
Re: [TLS] Using RSA PSS in TLSRe: [TLS] Using RSA PSS in TLS
Martin Rex
2015-01-15
tls
/arch/msg/tls/AdN0nliyeTQOcrXlHAs24JjjX4E/
1875607
1642038
Re: [TLS] Using RSA PSS in TLSRe: [TLS] Using RSA PSS in TLS
Hanno Böck
2015-01-15
tls
/arch/msg/tls/xbcWOaIXe4G4AgbJxLzodQQKzTE/
1875604
1642038
Re: [TLS] Using RSA PSS in TLSRe: [TLS] Using RSA PSS in TLS
Hanno Böck
2015-01-15
tls
/arch/msg/tls/qaBgAboFh5BfoAHb8vrUHG87lNI/
1875600
1642038
[TLS] Inclusion of OCB mode in TLS 1.3[TLS] Inclusion of OCB mode in TLS 1.3
Phillip Rogaway
2015-01-14
tls
/arch/msg/tls/KnB3e75DF7quhlbiuuVe5T244Es/
1876720
1641583
Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extensionRe: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
Yoav Nir
2015-01-14
tls
/arch/msg/tls/6SL7ebsrzUyLhSvUuGElzkEmfsM/
1875441
1641587
Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extensionRe: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
Daniel Kahn Gillmor
2015-01-14
tls
/arch/msg/tls/9bsAMEx4VToByiKut0NjwjzMu18/
1875405
1641587
Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extensionRe: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
Yoav Nir
2015-01-14
tls
/arch/msg/tls/UWMCUzaTrBRzVr0CdBlDQTwKhkQ/
1875367
1641587
Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extensionRe: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
Eric Rescorla
2015-01-14
tls
/arch/msg/tls/P96JoqkihfXT7RJlM5b2AyDgHgQ/
1875254
1641587
Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extensionRe: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
Daniel Kahn Gillmor
2015-01-14
tls
/arch/msg/tls/6BiO02kWZVKhg7YHx6CbrzT0eSE/
1875246
1641587
Re: [TLS] Using RSA PSS in TLSRe: [TLS] Using RSA PSS in TLS
Fedor Brunner
2015-01-14
tls
/arch/msg/tls/8drJMbUcPn0NEomP_1wtpZuUDVg/
1875237
1642038
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Martin Thomson
2015-01-14
tls
/arch/msg/tls/UDGxCQBzCtrZzsG0MhB0j6Qph-k/
1875236
1641607
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Eric Rescorla
2015-01-14
tls
/arch/msg/tls/eU_UI4TvzWwUQSE7bcR1jYmXgtg/
1875229
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Aaron Zauner
2015-01-14
tls
/arch/msg/tls/sQt4WCcO1i3SfdlRykOqGRcKqnM/
1875220
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Nikos Mavrogiannopoulos
2015-01-14
tls
/arch/msg/tls/lymC_hU7PE0MzasbLQDudQ9zE5U/
1875207
1641583
Re: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extensionRe: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
Eric Rescorla
2015-01-14
tls
/arch/msg/tls/MNbR83lvMFkGyjC_cCWAMKjwBjE/
1875197
1641587
[TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension[TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
Henrik Grubbström
2015-01-14
tls
/arch/msg/tls/5Bm_s1E8MXhx8mEZpGBkv9mAllU/
1875181
1641587
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Aaron Zauner
2015-01-14
tls
/arch/msg/tls/vTwTM_7ra9kZVjPXzLadzQA0Px0/
1875180
1641583
[TLS] RFC4492bis - Clairify sections 2.1 and 2.2 with respect to RFC 5246 7.4.2.[TLS] RFC4492bis - Clairify sections 2.1 and 2.2 with respect to RFC 5246 7.4.2.
Henrik Grubbström
2015-01-14
tls
/arch/msg/tls/pHYjSh5ue98HmHrpKVF9kaSoDR0/
1875177
1641588
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Nikos Mavrogiannopoulos
2015-01-14
tls
/arch/msg/tls/uTCFBohFsEp797DyoFgsYM9_T7o/
1875156
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Aaron Zauner
2015-01-14
tls
/arch/msg/tls/oapa6_ZgMyLKSKiorUi6Gs64Un0/
1875154
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Salz, Rich
2015-01-14
tls
/arch/msg/tls/uR4cEQ2pbX-AixPEREbgokO6zgo/
1875131
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Aaron Zauner
2015-01-14
tls
/arch/msg/tls/1FSZOKwN6PmebgAn_YSYQUaInuA/
1875126
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Aaron Zauner
2015-01-14
tls
/arch/msg/tls/p9DVoItjwm6LbLap_Hmjj_plsr4/
1875091
1641583
Re: [TLS] Using RSA PSS in TLSRe: [TLS] Using RSA PSS in TLS
CodesInChaos
2015-01-14
tls
/arch/msg/tls/EEQfA-FsFuFKekHRX-WVbsz-4Us/
1875080
1642038
Re: [TLS] Using RSA PSS in TLSRe: [TLS] Using RSA PSS in TLS
Florian Weimer
2015-01-14
tls
/arch/msg/tls/nQoJ676lexe50DOQ25uQJ6WIfDA/
1875068
1642038
Re: [TLS] RFC4492bis - Removing ECDHRe: [TLS] RFC4492bis - Removing ECDH
Ilari Liusvaara
2015-01-14
tls
/arch/msg/tls/6ecJURw_O4CvdurhEcIHKHFTBqw/
1875055
1641609
Re: [TLS] RFC4492bis - Removing ECDHRe: [TLS] RFC4492bis - Removing ECDH
Michael Clark
2015-01-14
tls
/arch/msg/tls/CKJTXvxM1eTMnwBuwaFJDRTs61o/
1875042
1641609
Re: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysisRe: [TLS] AAED ciphers: AES-GCM vs AES-EAX/AES-CCM: a meta-analysis
Michael Clark
2015-01-14
tls
/arch/msg/tls/cUfpKB0OTykLLnGRHOsw1AeCIf4/
1875037
1641607
Re: [TLS] RFC4492bis - Removing ECDHRe: [TLS] RFC4492bis - Removing ECDH
Michael Clark
2015-01-14
tls
/arch/msg/tls/rLNglg5866Fy9DX1izUL5QOg85c/
1875036
1641609
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Joachim Strömbergson
2015-01-14
tls
/arch/msg/tls/s32uLMQelowzGKE-u4G4sgQ-szY/
1874920
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Jacob Appelbaum
2015-01-14
tls
/arch/msg/tls/a_KcI2Luyhb2FRRm8vNS0ftH-ic/
1874837
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Brian Smith
2015-01-14
tls
/arch/msg/tls/KA3D94w3emQB86CeLYOeayf8oLg/
1874823
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Blumenthal, Uri - 0558 - MITLL
2015-01-14
tls
/arch/msg/tls/ztEv3zuT8IoRoHKgE4WAK8uWjH4/
1874821
1641583
Re: [TLS] Inclusion of OCB mode in TLS 1.3Re: [TLS] Inclusion of OCB mode in TLS 1.3
Viktor Dukhovni
2015-01-14
tls
/arch/msg/tls/yGli945MYdCQcCTLdzkAR248gw0/
1874819
1641583
40 Messages