Re: [TLS] Next steps for Large Record Sizes for TLS and DTLSRe: [TLS] Next steps for Large Record Sizes for TLS and DTLS
John Mattsson
2024-03-20
tls
None
/arch/msg/tls/_YPAmOnqSPpw9wGDNokTpY9CepQ/
3439894
2125532
Re: [TLS] Next steps for Large Record Sizes for TLS and DTLSRe: [TLS] Next steps for Large Record Sizes for TLS and DTLS
Martin Thomson
2024-03-20
tls
None
/arch/msg/tls/SuKV6R_Xc7QlrHstqE-espDOWpE/
3439864
2125532
[TLS] Next steps for Large Record Sizes for TLS and DTLS[TLS] Next steps for Large Record Sizes for TLS and DTLS
John Mattsson
2024-03-20
tls
None
/arch/msg/tls/ZnGzqIWOkpm_F6zaqAxxtReHpVg/
3439858
2125532
[TLS] A readthrough of draft-ietf-tls-esni[TLS] A readthrough of draft-ietf-tls-esni
Watson Ladd
2024-02-17
tls
None
/arch/msg/tls/XUCFuNBSQfSJclkhLW-14DZ0ETg/
3424843
2118300
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2023-11-12
tls
None
/arch/msg/tls/NyXHmz7MEbzQ60noYAbVHhJ7cUU/
3383140
2097502
[TLS] Closing out final ECH issues[TLS] Closing out final ECH issues
Christopher Wood
2023-10-19
tls
None
/arch/msg/tls/jNgf5aZrW5vD-eA91q3dNvcu7K0/
3370011
2091365
Re: [TLS] weird DHE params p length in TLSv1.2Re: [TLS] weird DHE params p length in TLSv1.2
David Benjamin
2023-10-18
tls
None
/arch/msg/tls/-mdjGZX7QD5Hb7p6nirnBIBHBfc/
3369730
2090853
Re: [TLS] TLS Digest, Vol 223, Issue 7Re: [TLS] TLS Digest, Vol 223, Issue 7
Duke Abbaddon
2023-02-09
tls
None
/arch/msg/tls/IxEjNAboIQ2qxmmTkEJt2H7UZ1w/
3274182
2050674
Re: [TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?Re: [TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?
Achim Kraus
2023-02-06
tls
None
/arch/msg/tls/f2Vtfry1Vg9zz0WCsPFTYK2hOiY/
3273015
2050160
[TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?[TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?
Duke Abbaddon
2023-02-06
tls
None
/arch/msg/tls/QBPcA3b5yACurxidVbr2AF0RRdo/
3272992
2050160
Re: [TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RSRe: [TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS
Christopher Wood
2023-01-29
tls
None
/arch/msg/tls/If8nyjv41FntIgztbCjBUAd9yCI/
3270316
2049121
[TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS[TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS
Duke Abbaddon
2023-01-29
tls
None
/arch/msg/tls/XhMK39eWrCECKwKuk7XxlGLZu40/
3270262
2049121
[TLS] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01[TLS] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01
Duke Abbaddon
2023-01-29
tls
None
/arch/msg/tls/gmjkOcHuI_r_uRcyBHHK1zOHYow/
3270140
2049064
[TLS] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS[TLS] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS
Duke Abbaddon
2023-01-26
tls
None
/arch/msg/tls/bnIEoTlaViXuLNzny4Fkzf0Nlsg/
3269584
2048823
[TLS] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha[TLS] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha
Duke Abbaddon
2023-01-26
tls
None
/arch/msg/tls/XxtTT40YRJ1z_oBkcOa9inDVzbk/
3269487
2048767
[TLS] tls key sharing agreement : RS I have regarded the tls key sharing agreement & it occurs to me that all modes may be improved with combination of a Nonce-PSK-Type-Key, For example held by the verifying certificate agency such as lets encrypt & SafeSSL & Cloudflare, Submitting a lightly cyphered PSK Key would take milliseconds & consume only 10000th of a second on GB/S Ethernet & therefor be unnoticeable and thus secure for the initiation encounter (c)Rupert S[TLS] tls key sharing agreement : RS I have regarded the tls key sharing agreement & it occurs to me that all modes may be improved with combination of a Nonce-PSK-Type-Key, For example held by the verifying certificate agency such as lets encrypt & SafeSSL & Cloudflare, Submitting a lightly cyphered PSK Key would take milliseconds & consume only 10000th of a second on GB/S Ethernet & therefor be unnoticeable and thus secure for the initiation encounter (c)Rupert S
Duke Abbaddon
2023-01-25
tls
None
/arch/msg/tls/B5hmH3zlpCmBmRqjXmzy-IEZXy8/
3269531
2048796
Re: [TLS] New Version Notification for draft-ietf-tls-esni-15.txtRe: [TLS] New Version Notification for draft-ietf-tls-esni-15.txt
Stephen Farrell
2023-01-07
tls
None
/arch/msg/tls/LzGolSQ9wJ42JXjBCZ2aXdgOdzo/
3263379
2031887
Re: [TLS] New Version Notification for draft-ietf-tls-esni-15.txtRe: [TLS] New Version Notification for draft-ietf-tls-esni-15.txt
John Mattsson
2023-01-07
tls
None
/arch/msg/tls/VObX5mfayHjsmCdWYDOfDwMKteY/
3263371
2031887
[TLS] RFC 9146 on Connection Identifier for DTLS 1.2[TLS] RFC 9146 on Connection Identifier for DTLS 1.2
rfc-editor
2022-03-18
tls
None
/arch/msg/tls/K2x_qwIkuQ1ctvD9SCiBKcXeZy8/
3138928
1997210
Re: [TLS] Revised hybrid key exchange draftRe: [TLS] Revised hybrid key exchange draft
Douglas Stebila
2022-01-12
tls
None
/arch/msg/tls/d7WfiU6WTYTFh03QY62GUpCvTXI/
3110013
1986550
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-07-11
tls
None
/arch/msg/tls/j98YEXZVxWI_uoTaeFWBtyErExQ/
3051712
1962456
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-07-04
tls
None
/arch/msg/tls/aMFuymYyzh4cN9OyrFQhHuvt1lc/
3049496
1961326
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-06-27
tls
None
/arch/msg/tls/NMin9L9nLrnP85Ggm7L9y9i5-aA/
3047420
1960273
Re: [TLS] ECH PaddingRe: [TLS] ECH Padding
Christopher Patton
2021-06-23
tls
None
/arch/msg/tls/4o6JkJ-IQpbN3Rk4k9UwJcdQs80/
3046541
1959715
Re: [TLS] ECH PaddingRe: [TLS] ECH Padding
Martin Thomson
2021-06-22
tls
None
/arch/msg/tls/eSKJtaW9CyRMEexM7-OQWk4riJ0/
3046189
1959715
Re: [TLS] ECH PaddingRe: [TLS] ECH Padding
David Benjamin
2021-06-22
tls
None
/arch/msg/tls/wHBtF1hV58x8Bs6ghZa0dj6fPPA/
3046163
1959715
Re: [TLS] ECH PaddingRe: [TLS] ECH Padding
Stephen Farrell
2021-06-22
tls
None
/arch/msg/tls/XnSP1kv4n_rZkuNQnpmueAsJVis/
3046153
1959715
[TLS] ECH Padding[TLS] ECH Padding
Christopher Patton
2021-06-22
tls
None
/arch/msg/tls/Cpr3Vz9LIfnHNqdV56B1oSkWA2s/
3046146
1959715
[TLS] I-D Action: draft-ietf-tls-dtls-connection-id-13.txt[TLS] I-D Action: draft-ietf-tls-dtls-connection-id-13.txt
internet-drafts
2021-06-22
tls
None
/arch/msg/tls/kbq2KATiMp8aTaeAnYq2Z12Sxo0/
3046143
1959712
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-06-20
tls
None
/arch/msg/tls/iwgKdDtdBvfef9zyRnkm8i3nejk/
3045457
1959402
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-06-13
tls
None
/arch/msg/tls/VevS0kzSSOf_KxlCHpc4yqFjPhk/
3043320
1958478
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-06-06
tls
None
/arch/msg/tls/i5mSQ64EfN0Ex2ByuropxNpwqck/
3041125
1957485
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-05-30
tls
None
/arch/msg/tls/_EsWNknolpGjKg3F2lrCBoZ5mYE/
3039089
1956530
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-05-23
tls
None
/arch/msg/tls/No3oQ_vDGAmh463dTqmpJQc2bl0/
3036834
1955425
[TLS] Weekly github digest (TLS Working Group Drafts)[TLS] Weekly github digest (TLS Working Group Drafts)
Repository Activity Summary Bot
2021-05-16
tls
None
/arch/msg/tls/_8g5N7hqEd9RbvbgMJAiC0wr_SA/
3034526
1954357
Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)
Eric Vyncke (evyncke)
2021-04-19
tls
None
/arch/msg/tls/w2540h2rxyc4Qt18aV3_PVa3sew/
3022863
1949415
Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)
Thomas Fossati
2021-04-19
tls
None
/arch/msg/tls/dMzCs6MBx7AGI5AUs7niRKP_uDA/
3022824
1949415
Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)
Achim Kraus
2021-04-19
tls
None
/arch/msg/tls/dfAA9qg8X3OFTWQdpBROBVkblVs/
3022820
1949415
[TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)[TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)
Éric Vyncke via Datatracker
2021-04-19
tls
None
/arch/msg/tls/R4Sh7CkbadK9bLCHzmfyGHKthqg/
3022804
1949415
Re: [TLS] Don't Split HelloRetryRequestRe: [TLS] Don't Split HelloRetryRequest
Martin Thomson
2021-04-19
tls
None
/arch/msg/tls/P4GAdF-WXPqzVb23wXPYQruxOZA/
3022790
1946851
322 Messages