Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Yoav Nir
2015-01-02
tls
/arch/msg/tls/yqI-CuMT9ebnX62ZCqO5t4OhrmI/
1869117
1641600
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Nico Williams
2015-01-02
tls
/arch/msg/tls/dg_1_WB6QGJyvDznISAHdSx8624/
1869069
1641600
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Alyssa Rowan
2015-01-02
tls
/arch/msg/tls/0c1m18BzDXw2F5pAdwFOvxIaGCQ/
1868968
1641600
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Yoav Nir
2015-01-02
tls
/arch/msg/tls/Slc81BCQJUdbiZLNSUXYCI6pV8c/
1868964
1641600
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Hubert Kario
2015-01-02
tls
/arch/msg/tls/vofyCFAiTIuGZy1hQs3hNu6Q0s0/
1868961
1641600
Re: [TLS] [Cfrg] Reconsider TLS/CFRG relationship (Re: should the CFRG really strive for consensus?)Re: [TLS] [Cfrg] Reconsider TLS/CFRG relationship (Re: should the CFRG really strive for consensus?)
Nico Williams
2015-01-01
tls
/arch/msg/tls/AiIHeGWL6M-WNPPYZ5H--_aeYZ4/
1868906
1641597
Re: [TLS] [Cfrg] Reconsider TLS/CFRG relationship (Re: should the CFRG really strive for consensus?)Re: [TLS] [Cfrg] Reconsider TLS/CFRG relationship (Re: should the CFRG really strive for consensus?)
Watson Ladd
2015-01-01
tls
/arch/msg/tls/EXQiLIi8ftx8kBqrlS_urWnb1ZM/
1868905
1641597
[TLS] Reconsider TLS/CFRG relationship (Re: should the CFRG really strive for consensus?)[TLS] Reconsider TLS/CFRG relationship (Re: should the CFRG really strive for consensus?)
Nico Williams
2015-01-01
tls
/arch/msg/tls/zPlw6hMM826HbPUcPhEEjBFjxzg/
1868857
1641597
Re: [TLS] Comments on PR #95Re: [TLS] Comments on PR #95
Eric Rescorla
2014-12-31
tls
/arch/msg/tls/OqWrXqUeZ9V5u_AE-D35gpoW1rM/
1868517
1641603
Re: [TLS] Comments on PR #95Re: [TLS] Comments on PR #95
Watson Ladd
2014-12-31
tls
/arch/msg/tls/IjGivyTiNexQE4FVv4w8Ly2qOLY/
1868508
1641603
Re: [TLS] Comments on PR #95Re: [TLS] Comments on PR #95
Eric Rescorla
2014-12-30
tls
/arch/msg/tls/9luoH4mYawXXmYnnRnsm83NiEpo/
1868175
1641603
Re: [TLS] Remove signature algorithms from cipher suites in 1.3Re: [TLS] Remove signature algorithms from cipher suites in 1.3
Russ Housley
2014-12-30
tls
/arch/msg/tls/q7OxrSDJLBLPxsi5Qgz7oXSAbJY/
1868097
1641605
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Maarten Bodewes
2014-12-30
tls
/arch/msg/tls/M08EO3rh5fbqPVZphKjIzqUjlps/
1867982
1641600
[TLS] consensus on backwards compatibility changes[TLS] consensus on backwards compatibility changes
Dave Garrett
2014-12-30
tls
/arch/msg/tls/SEdUwHGbsxNoCGkkvR61YfsOGpw/
1867939
1641598
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Brian Smith
2014-12-30
tls
/arch/msg/tls/c_0_FQ5GWX2XkiyXjhLXSnaoYCI/
1867922
1641600
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-30
tls
/arch/msg/tls/J4P_WvdOS5CVwvTUEBI4zMmgfDs/
1867920
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Brian Smith
2014-12-30
tls
/arch/msg/tls/uIIUOvb3xU2p5b6KHaGCKNSRg78/
1867919
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Peter Gutmann
2014-12-30
tls
/arch/msg/tls/SRSzDQ5SZ2Iex0EV50-xrqDBywg/
1867918
1641606
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Tapio Sokura
2014-12-30
tls
/arch/msg/tls/xddVYti7g_bGqjLgWsJieqkNwpE/
1867912
1641600
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Peter Gutmann
2014-12-30
tls
/arch/msg/tls/DjxDRoaC8bEBvcL5k4ktt_c8vLQ/
1867898
1641600
[TLS] Changing handshake code points[TLS] Changing handshake code points
Eric Rescorla
2014-12-29
tls
/arch/msg/tls/bEAOsG08hedMH0nVpyz7aUPjjxk/
1867842
1641599
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-29
tls
/arch/msg/tls/xiDBrKdcuy6_rNfUKTN_vFCJyDM/
1867770
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-29
tls
/arch/msg/tls/_NeeEE3dgPff60Nha9VvZEfsTA4/
1867768
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Martin Rex
2014-12-29
tls
/arch/msg/tls/7qJRA65zJb6luXfxj3A4WmSLF9s/
1867727
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-29
tls
/arch/msg/tls/r3zB5mBYe4GStG8qQtFgAsQRQOM/
1868044
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Martin Thomson
2014-12-29
tls
/arch/msg/tls/yWKDGWtyJrwzDzt-TKFulchFTrk/
1867716
1641606
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Yoav Nir
2014-12-29
tls
/arch/msg/tls/t5UVMNIpwX_ekRMLHxqv-D4h2uE/
1867672
1641600
Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.Re: [TLS] Signed messages should be prefixed with a NUL-terminated context string.
Eric Rescorla
2014-12-29
tls
/arch/msg/tls/3sxFDnBB2njcu-g0KtVvQTBzvw8/
1867644
1641630
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Alyssa Rowan
2014-12-29
tls
/arch/msg/tls/IBTglnP0_O91_ayvGaFLK71HKlk/
1867571
1641600
Re: [TLS] Do we need DH?Re: [TLS] Do we need DH?
Fedor Brunner
2014-12-29
tls
/arch/msg/tls/FdUxTk1X1tEnsOnnyhZtHr6BaoU/
1867566
1641600
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Martin Rex
2014-12-29
tls
/arch/msg/tls/PVyTHxlNUNTHRXyJbTKgeY-t9kQ/
1867564
1641606
[TLS] Do we need DH?[TLS] Do we need DH?
Watson Ladd
2014-12-28
tls
/arch/msg/tls/0VjRY8gkKOAFwUnzQwKTYt4VwTc/
1867437
1641600
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Dave Garrett
2014-12-28
tls
/arch/msg/tls/5ViikHZ43JVZDMNkqR1yyuGNpa8/
1867655
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Watson Ladd
2014-12-28
tls
/arch/msg/tls/dcMECk9hdA1FqmBqVrhXif_8PMY/
1867396
1641606
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Salz, Rich
2014-12-28
tls
/arch/msg/tls/TGIR1yQapjKtpsrTbLTHbw4f3jE/
1867394
1641606
Re: [TLS] make ChangeCipherSpec a handshake messageRe: [TLS] make ChangeCipherSpec a handshake message
Hauke Mehrtens
2014-12-28
tls
/arch/msg/tls/3kdel6Es-h6EyFU_vpp9Z59jOIw/
1867388
1641601
Re: [TLS] make ChangeCipherSpec a handshake messageRe: [TLS] make ChangeCipherSpec a handshake message
Ilari Liusvaara
2014-12-28
tls
/arch/msg/tls/sLLWXOO9C0_HTHdqelGyqzpy08s/
1867382
1641601
Re: [TLS] backwards compatibility section updatesRe: [TLS] backwards compatibility section updates
Brian Smith
2014-12-28
tls
/arch/msg/tls/4eeJd5RuqKpipRq9WXxgiZKEOGg/
1867381
1641602
[TLS] make ChangeCipherSpec a handshake message[TLS] make ChangeCipherSpec a handshake message
Hauke Mehrtens
2014-12-28
tls
/arch/msg/tls/nfV4OpDBtT0A53Cu4lA281lfvS8/
1867379
1641601
Re: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draftRe: [TLS] drop obsolete SSL 2 backwards compatibility from TLS 1.3 draft
Kurt Roeckx
2014-12-28
tls
/arch/msg/tls/ro4ddfM7_gwaM15auVPby9ZVXNQ/
1867368
1641606
40 Messages