Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Colm MacCárthaigh
2016-03-16
tls
/arch/msg/tls/acyAJfrg0DzA0lDynY_hixR7twQ/
2174822
1641136
Re: [TLS] Generalising DN's to SAN and IAN in TLS1.3?Re: [TLS] Generalising DN's to SAN and IAN in TLS1.3?
Henry Story
2016-03-16
tls
/arch/msg/tls/FIUYVtLcqDwA9FQhNjZUGF4Wnkw/
2174816
1641146
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Ilari Liusvaara
2016-03-16
tls
/arch/msg/tls/iRP4DCAOItZijjVHugiUv2jmgnk/
2174756
1641136
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Colm MacCárthaigh
2016-03-16
tls
/arch/msg/tls/Acvj34TwsrcCC8qedjaCY6a1DaA/
2174689
1641136
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Bill Cox
2016-03-16
tls
/arch/msg/tls/3dxjv95NSdtnhl8oHzPzTGZMxGU/
2174615
1641136
Re: [TLS] Simplifying signature algorithm negotiationRe: [TLS] Simplifying signature algorithm negotiation
Eric Rescorla
2016-03-15
tls
/arch/msg/tls/ltM6q0kIbUnhmo7SQy6HbW4SHyA/
2174499
1641191
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Colm MacCárthaigh
2016-03-15
tls
/arch/msg/tls/ptaReCwePAxYiKMV4sIBTcLulcg/
2174437
1641136
Re: [TLS] PSK in TLS 1.3Re: [TLS] PSK in TLS 1.3
Eric Rescorla
2016-03-15
tls
/arch/msg/tls/j666dS0kPqXd45YVUpHBj985qJI/
2174427
1641135
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Bill Cox
2016-03-15
tls
/arch/msg/tls/NXkFHwXLliRbm3OsWtOQSHTME-I/
2174409
1641136
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Bill Cox
2016-03-15
tls
/arch/msg/tls/zmkGLmiUJREUtGuTovUerK58Ku0/
2174387
1641136
[TLS] PSK in TLS 1.3[TLS] PSK in TLS 1.3
Hannes Tschofenig
2016-03-15
tls
/arch/msg/tls/ii3seD3zRKHw_fu2049hU7_IdrM/
2174380
1641135
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Eric Rescorla
2016-03-15
tls
/arch/msg/tls/Or69qTAEIaxPRfgcHwz0JMJjpbc/
2174365
1641136
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Colm MacCárthaigh
2016-03-15
tls
/arch/msg/tls/_LBlzL1H8UzstvpGBd0bTvu_Ddg/
2174364
1641136
Re: [TLS] Simple, secure 0-RTT for the massesRe: [TLS] Simple, secure 0-RTT for the masses
Bill Cox
2016-03-15
tls
/arch/msg/tls/0UBBvB9xXAXfsgxVbPBkXBaF1Vo/
2174360
1641136
[TLS] Simple, secure 0-RTT for the masses[TLS] Simple, secure 0-RTT for the masses
Bill Cox
2016-03-15
tls
/arch/msg/tls/4FUxrHevLeArib3_Ev6Bx0K2FSA/
2174346
1641136
Re: [TLS] [AVTCORE] WG last call of draft-ietf-avtcore-rfc5764-mux-fixes-05Re: [TLS] [AVTCORE] WG last call of draft-ietf-avtcore-rfc5764-mux-fixes-05
Cullen Jennings (fluffy)
2016-03-15
tls
/arch/msg/tls/TMFlWEYqFbbwSU8RO71oUKgF4Ho/
2174339
1641180
Re: [TLS] [AVTCORE] WG last call of draft-ietf-avtcore-rfc5764-mux-fixes-05Re: [TLS] [AVTCORE] WG last call of draft-ietf-avtcore-rfc5764-mux-fixes-05
Cullen Jennings (fluffy)
2016-03-15
tls
/arch/msg/tls/ll9CgfQ93ghO0Wc033W5-62df2c/
2174335
1641180
Re: [TLS] Simplifying signature algorithm negotiationRe: [TLS] Simplifying signature algorithm negotiation
David Benjamin
2016-03-15
tls
/arch/msg/tls/dI6i_Vpeuo_qHlyqqR6wkzwrhy4/
2174204
1641191
Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)
Viktor Dukhovni
2016-03-15
tls
/arch/msg/tls/3QDt7hL2Fznjz1A_5rh97HSKxLs/
2173728
1641137
Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)
Ilari Liusvaara
2016-03-15
tls
/arch/msg/tls/pYaHSLeB9tyQZUd0BhRU_eQRvgM/
2173724
1641137
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Eric Rescorla
2016-03-15
tls
/arch/msg/tls/b7cS_i_idBpDBIc8Yqy3xQ0l8KA/
2173626
1641139
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Martin Thomson
2016-03-15
tls
/arch/msg/tls/zih0F6CzGvKT3t2gOndAu24xVUE/
2173607
1641139
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Bill Cox
2016-03-15
tls
/arch/msg/tls/pF4Gjh11kv3_LOaWM16Yf7RHIFg/
2173603
1641139
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Eric Rescorla
2016-03-15
tls
/arch/msg/tls/fthQ5nImt07xhTto0MF6WAWKBb8/
2173584
1641137
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Eric Rescorla
2016-03-15
tls
/arch/msg/tls/N30UD7bsVLmq-fmD_nxVNfgsXCA/
2173581
1641139
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Ryan Hamilton
2016-03-15
tls
/arch/msg/tls/Ygi4qXebgl1HSjQIJ66-lplzBpg/
2173542
1641139
Re: [TLS] Simplifying signature algorithm negotiationRe: [TLS] Simplifying signature algorithm negotiation
Eric Rescorla
2016-03-15
tls
/arch/msg/tls/AaByFCfqbnWHrhWWqwfFY8fZwi4/
2173526
1641191
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Bill Cox
2016-03-14
tls
/arch/msg/tls/zkPqajUTri1OAJkuSQK22l_UdzY/
2173433
1641137
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Eric Rescorla
2016-03-14
tls
/arch/msg/tls/oUm7hUULB9Ts3T6sb1BKx_qWlUQ/
2173408
1641139
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Jeffrey Walton
2016-03-14
tls
/arch/msg/tls/bSQQKvrjW8u907HYwSk432pkSIw/
2173390
1641139
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Kyle Nekritz
2016-03-14
tls
/arch/msg/tls/dUBjNLP_ju2WC62lXEIvYXYMk98/
2173389
1641137
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Colm MacCárthaigh
2016-03-14
tls
/arch/msg/tls/dT-aKYnlUNgLCxyFZCkzfZKRX7Y/
2173378
1641139
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Colm MacCárthaigh
2016-03-14
tls
/arch/msg/tls/9HNHzxHTmIr9Putf-fypT3o_Dv4/
2173365
1641137
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Ryan Hamilton
2016-03-14
tls
/arch/msg/tls/ZeZlltaqaOEURdWYvOFas4iUpaE/
2173362
1641137
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Ryan Hamilton
2016-03-14
tls
/arch/msg/tls/idFG6r0YGgFjY_l5vOi1z8WDNio/
2173361
1641137
Re: [TLS] Limiting replay time frame of 0-RTT dataRe: [TLS] Limiting replay time frame of 0-RTT data
Kyle Nekritz
2016-03-14
tls
/arch/msg/tls/goQTmX6NtiwTe5bNeqzb9gxG-Z8/
2173357
1641139
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Geoffrey Keating
2016-03-14
tls
/arch/msg/tls/njZiv7aFg4uK8A5aBZmZ-H0JPMA/
2173334
1641137
Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)Re: [TLS] Splitting all stateless 0RTT into its own document (was Re: analysis of wider impact of TLS1.3 replayabe data)
Eric Rescorla
2016-03-14
tls
/arch/msg/tls/mBBRfwMReZaf8T5i8Q6ALoLenZo/
2173301
1641137
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Bill Cox
2016-03-14
tls
/arch/msg/tls/6Ts643AJvXZTLzwW1Oiw2Q-D2Cw/
2173299
1641137
Re: [TLS] analysis of wider impact of TLS1.3 replayabe dataRe: [TLS] analysis of wider impact of TLS1.3 replayabe data
Salz, Rich
2016-03-14
tls
/arch/msg/tls/mJ_dJypcIJzQ7yuaHttIUCbaOMQ/
2173291
1641137
40 Messages