[TLS] PQS & TLS Reference material, In reference to this document tls-parameters, This is my potential parameters list for the group to work on
Duke Abbaddon <duke.abbaddon@gmail.com> Fri, 27 January 2023 00:52 UTC
Return-Path: <duke.abbaddon@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 518F0C1522C4 for <tls@ietfa.amsl.com>; Thu, 26 Jan 2023 16:52:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.095
X-Spam-Level:
X-Spam-Status: No, score=-7.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5Q0c4zRiycaJ for <tls@ietfa.amsl.com>; Thu, 26 Jan 2023 16:52:03 -0800 (PST)
Received: from mail-qt1-x842.google.com (mail-qt1-x842.google.com [IPv6:2607:f8b0:4864:20::842]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1424DC15171B for <tls@ietf.org>; Thu, 26 Jan 2023 16:52:03 -0800 (PST)
Received: by mail-qt1-x842.google.com with SMTP id x5so2893305qti.3 for <tls@ietf.org>; Thu, 26 Jan 2023 16:52:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:to:subject:message-id:date:from :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=OfNcyIze6Kg8lyKC2Tjfs/9BiJi4WGqiPRP1YxbQ4VI=; b=dNRwUs+LV/+IofLKwLsd+XM/jp5bHecbX413afkW5bLD7cPpIKrbEllMkEmz+M13+P S2FibwnOqGYCWN3ny9wEVmxvfS8lFUdW9pW58ZufX/PJgWMqofySfvgRkk5GN7Mk+KSw u/aqFzkO+UZeJ3nuXzqGjNA5hbuW07lk2L7s/Xn+KFwHL6N0DAIgKkAueKFyOyIjgTiT IwT8iFHOY+gr49lIlaAnlTgRTna7Me/+k0E9FjIYlzunZ/T8SCnxW6xhv3kUs6BvKjAe mzFurvmirXDJmqFa0oFJGpPsjt8WDFhFg12lEwijy6hgEIcvDGq3GncZo9saQJxqR3eS hkkA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:to:subject:message-id:date:from :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=OfNcyIze6Kg8lyKC2Tjfs/9BiJi4WGqiPRP1YxbQ4VI=; b=V++E02pDX7171gt9e1g/PZx+Xc1xFp/YC3/AldwEhe1hRPt9dWybG7z2TIzwYsf0zi IbP3aMYnfs0/d/BmxbySsCSlvYWlwKD7yMVJvuQEKUDJRwErHZthqTd3EV8GoFnh0yHq odGwrEzVQznacw6LhWuYQL4MkIflafd6mtiqjS+PP0bJze3vvbB3OmOXQSAfJryhZuVd VWv+DjFtlZQd+7BQPBGQnYgO1hanH2E9zUhwE9RpMURFqcAPn4U9CNDdv5DP+GhfQ7eB j2Atdw3171LY3uzW4cdxYC3rS/tW7S9T4LBABfC6id4TJh5hbM8YgPaAHMAHQEtMqQr7 +2VQ==
X-Gm-Message-State: AFqh2kp10Ni+xAYy6tqPg5NLU+qkpGiX3EzIQqgsDBIIGfQooqVxaxcG 4olV3hq3rPfLa2q9G8y/jbieF/kKYrkFDuoNb3q96kjwbF2bWw==
X-Google-Smtp-Source: AMrXdXsbfP+mz72CGiKs41ZoAJJgCbWZKxFEon5oG4KXVGTth23OR2c6sHsw5dKs8ddTEmX9NM9mJnvH6lqkh3p5UfI=
X-Received: by 2002:ac8:4450:0:b0:3b6:2ef3:a4ae with SMTP id m16-20020ac84450000000b003b62ef3a4aemr1894453qtn.82.1674780721780; Thu, 26 Jan 2023 16:52:01 -0800 (PST)
MIME-Version: 1.0
From: Duke Abbaddon <duke.abbaddon@gmail.com>
Date: Fri, 27 Jan 2023 00:51:50 +0000
Message-ID: <CAHpNFcP__6791=Wwp3XYh+WxyJ_pqAxvQjJyNjxORwa0VXG4YQ@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-jHyEMOAHnf-QGAe8OPLOAHiHSk>
Subject: [TLS] PQS & TLS Reference material, In reference to this document tls-parameters, This is my potential parameters list for the group to work on
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Jan 2023 00:52:07 -0000
PQS & TLS Reference material, In reference to this document tls-parameters, This is my potential parameters list for the group to work on # https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml Rupert S https://science.n-helix.com/2022/03/ice-ssrtp.html Code Speed https://science.n-helix.com/2022/08/simd.html https://science.n-helix.com/2022/09/ovccans.html Chaos https://science.n-helix.com/2022/02/interrupt-entropy.html https://science.n-helix.com/2022/02/rdseed.html https://science.n-helix.com/2020/06/cryptoseed.html When it comes to pure security, We are grateful https://is.gd/SecurityHSM https://is.gd/WebPKI TLS Optimised https://drive.google.com/file/d/10XL19eGjxdCGj0tK8MULKlgWhHa9_5v9/view?usp=share_link Ethernet Security https://drive.google.com/file/d/18LNDcRSbqN7ubEzaO0pCsWaJHX68xCxf/view?usp=share_link These are the addresses directly of some good ones; DNS & NTP & PTP 2600:c05:3010:50:47::1 2607:fca8:b000:1::3 2607:fca8:b000:1::4 2a06:98c1:54::c12b 142.202.190.19 172.64.36.1 172.64.36.2 38.17.55.196 38.17.55.111 ****** ,TLS_ECDHE_DSS_WITH_AES_256_GCM_SHA384_P256,TLS_ECDHE_FFDHE_WITH_AES_128_FF3-1_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_FF3-1_SHA_P256,TLS_ECDHE_RSA_WITH_AES_128_FF3-1_SHA_P384,TLS_ECDHE_RSA_WITH_AES_128_FF3-1_SHA_P256,TLS_ECDHE_RSA_WITH_AES_256_FF3-1_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_256_FF3-1_SHA384_P256,TLS_ECDHE_FFDHE_WITH_AES_128_FF3-1_SHA_P256,TLS_ECDHE_DSS_WITH_AES_256_FF3-1_SHA_P256,TLS_ECDHE_DSS_WITH_AES_128_FF3-1_SHA_P384,TLS_ECDHE_DSS_WITH_AES_128_FF3-1_SHA_P256,TLS_ECDHE_DSS_WITH_AES_256_FF3-1_SHA384_P384, TLS_ECDHE_FFDHE_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_DSS_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_256_GCM_GMAC384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_GCM_GMAC256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_GMAC256_P384 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_DHE_FFDHE_WITH_AES_256_GCM_GMAC384_P384,TLS_DHE_FFDHE_WITH_AES_128_GCM_GMAC256_P384,TLS_DHE_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_DHE_ECDSA_WITH_AES_128_GCM_GMAC256_P384,TLS_DHE_DSS_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_DHE_DSS_WITH_CHACHA20_POLY1305_GMAC256_P384 TLS_ECDHE_FFDHE_WITH_AES_256_CCM_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_CCM_SHA256_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CCM_SHA256_P384,TLS_ECDHE_DSS_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_DSS_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_ECDHE_FFDHE_WITH_AES_256_CCM_GMAC384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_CCM_GMAC256_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_GMAC256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CCM_GMAC384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CCM_GMAC256_P384,TLS_ECDHE_DSS_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_ECDHE_DSS_WITH_CHACHA20_POLY1305_GMAC256_P384 TLS_ECDHE_FFDHE_WITH_AES_256_CCM_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_CCM_SHA256_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CCM_SHA256_P384,TLS_ECDHE_DSS_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_DSS_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_DHE_FFDHE_WITH_AES_256_CCM_GMAC384_P384,TLS_DHE_FFDHE_WITH_AES_128_CCM_GMAC256_P384,TLS_DHE_RSA_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_DHE_RSA_WITH_CHACHA20_POLY1305_GMAC256_P384,TLS_DHE_ECDSA_WITH_AES_256_CCM_GMAC384_P384,TLS_DHE_ECDSA_WITH_AES_128_CCM_GMAC256_P384,TLS_DHE_DSS_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_DHE_DSS_WITH_CHACHA20_POLY1305_GMAC256_P384 TLS_DHE_FFDHE_WITH_AES_256_CCM_SHA384_P384,TLS_DHE_FFDHE_WITH_AES_128_CCM_SHA256_P384,TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_DHE_ECDSA_WITH_AES_256_CCM_SHA384_P384,TLS_DHE_ECDSA_WITH_AES_128_CCM_SHA256_P384,TLS_DHE_DSS_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_DHE_DSS_WITH_CHACHA20_POLY1305_SHA256_P384, TLS_DHE_FFDHE_WITH_AES_256_GCM_SHA384_P384,TLS_DHE_FFDHE_WITH_AES_128_GCM_SHA256_P384,TLS_DHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_DHE_ECDSA_WITH_AES_128_GCM_SHA256_P384 TLS_PSK_FFPSK_WITH_AES_256_CCM_SHA384_P384,TLS_PSK_FFPSK_WITH_AES_128_CCM_SHA256_P384,TLS_PSK_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_PSK_RSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_PSK_ECDSA_WITH_AES_256_CCM_SHA384_P384,TLS_PSK_ECDSA_WITH_AES_128_CCM_SHA256_P384,TLS_PSK_DSS_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_PSK_DSS_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_PSK_FFPSK_WITH_AES_256_CCM_GMAC384_P384,TLS_PSK_FFPSK_WITH_AES_128_CCM_GMAC256_P384,TLS_PSK_RSA_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_PSK_RSA_WITH_CHACHA20_POLY1305_GMAC256_P384,TLS_PSK_ECDSA_WITH_AES_256_CCM_GMAC384_P384,TLS_PSK_ECDSA_WITH_AES_128_CCM_GMAC256_P384,TLS_PSK_DSS_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_PSK_DSS_WITH_CHACHA20_POLY1305_GMAC256_P384,TLS_PSK_FFPSK_WITH_AES_256_GCM_SHA384_P384,TLS_PSK_FFPSK_WITH_AES_128_GCM_SHA256_P384,TLS_PSK_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_PSK_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_PSK_FFPSK_WITH_AES_256_GCM_GMAC384_P384,TLS_PSK_FFPSK_WITH_AES_128_GCM_GMAC256_P384,TLS_PSK_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_PSK_ECDSA_WITH_AES_128_GCM_GMAC256_P384 ********************** TLS_ECDHE_FFDHE_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_ECDHE_DSS_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_256_GCM_GMAC384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_GCM_GMAC256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_GMAC256_P384 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_DHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_DHE_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_DHE_FFDHE_WITH_AES_256_GCM_GMAC384_P384,TLS_DHE_FFDHE_WITH_AES_128_GCM_GMAC256_P384,TLS_DHE_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_DHE_ECDSA_WITH_AES_128_GCM_GMAC256_P384,TLS_DHE_DSS_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_DHE_DSS_WITH_CHACHA20_POLY1305_GMAC256_P384 TLS_PSK_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_PSK_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_PSK_ECDSA_WITH_AES_128_GCM_SHA256_P384,TLS_PSK_FFDHE_WITH_AES_256_GCM_GMAC384_P384,TLS_PSK_FFDHE_WITH_AES_128_GCM_GMAC256_P384,TLS_PSK_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_PSK_ECDSA_WITH_AES_128_GCM_GMAC256_P384,TLS_PSK_DSS_WITH_CHACHA20_POLY1305_GMAC384_P384,TLS_PSK_DSS_WITH_CHACHA20_POLY1305_GMAC256_P384 ********************** TLS_ECDHE_FFDHE_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_256_GCM_SHA256_P384,TLS_ECDHE_FFDHE_WITH_AES_256_GCM_GMAC384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_GCM_GMAC256_P384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_GCM_GMAC256_P384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_256_GCM_GMAC384_P384,TLS_ECDHE_RSA_WITH_AES_128_GCM_GMAC256_P384 TLS_ECDHE_FFDHE_WITH_AES_256_FF3-1_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_256_FF3-1_SHA256_P384,TLS_ECDHE_FFDHE_WITH_AES_256_FF3-1_GMAC384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_FF3-1_GMAC256_P384 TLS_ECDHE_ECDSA_WITH_AES_256_FF3-1_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_FF3-1_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_FF3-1_GMAC384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_FF3-1_GMAC256_P384 TLS_ECDHE_RSA_WITH_AES_256_FF3-1_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_256_FF3-1_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_256_FF3-1_GMAC384_P384,TLS_ECDHE_RSA_WITH_AES_128_FF3-1_GMAC256_P384 TLS_ECDHE_FFDHE_WITH_AES_256_CCM_SHA384_P384,TLS_ECDHE_FFDHE_WITH_AES_256_CCM_SHA256_P384,TLS_ECDHE_FFDHE_WITH_AES_256_CCM_GMAC384_P384,TLS_ECDHE_FFDHE_WITH_AES_128_CCM_GMAC256_P384 TLS_ECDHE_ECDSA_WITH_AES_256_CCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CCM_SHA256_P384,TLS_ECDHE_ECDSA_WITH_AES_256_CCM_GMAC384_P384,TLS_ECDHE_ECDSA_WITH_AES_128_CCM_GMAC256_P384 TLS_ECDHE_RSA_WITH_AES_256_CCM_SHA384_P384,TLS_ECDHE_RSA_WITH_AES_256_CCM_SHA256_P384,TLS_ECDHE_RSA_WITH_AES_256_CCM_GMAC384_P384,TLS_ECDHE_RSA_WITH_AES_128_CCM_GMAC256_P384 *** TLS_ECDHE_FFDHE_WITH_ARIA_256_GCM_SHA384_P384,TLS_ECDHE_FFDHE_WITH_ARIA_256_GCM_SHA256_P384,TLS_ECDHE_FFDHE_WITH_ARIA_256_GCM_GMAC384_P384,TLS_ECDHE_FFDHE_WITH_ARIA_128_GCM_GMAC256_P384 TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384_P384,TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA256_P384,TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_GMAC384_P384,TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_GMAC256_P384 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384_P384,TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA256_P384,TLS_ECDHE_RSA_WITH_ARIA_256_GCM_GMAC384_P384,TLS_ECDHE_RSA_WITH_ARIA_128_GCM_GMAC256_P384 * TLS_DHE_FFDHE_WITH_ARIA_256_GCM_SHA384_P384,TLS_DHE_FFDHE_WITH_ARIA_256_GCM_SHA256_P384,TLS_DHE_FFDHE_WITH_ARIA_256_GCM_GMAC384_P384,TLS_DHE_FFDHE_WITH_ARIA_128_GCM_GMAC256_P384 TLS_DHE_ECDSA_WITH_ARIA_256_GCM_SHA384_P384,TLS_DHE_ECDSA_WITH_ARIA_256_GCM_SHA256_P384,TLS_DHE_ECDSA_WITH_ARIA_256_GCM_GMAC384_P384,TLS_DHE_ECDSA_WITH_ARIA_128_GCM_GMAC256_P384 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384_P384,TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA256_P384,TLS_DHE_RSA_WITH_ARIA_256_GCM_GMAC384_P384,TLS_DHE_RSA_WITH_ARIA_128_GCM_GMAC256_P384 * TLS_PSK_FFDHE_WITH_ARIA_256_GCM_SHA384_P384,TLS_PSK_FFDHE_WITH_ARIA_256_GCM_SHA256_P384,TLS_PSK_FFDHE_WITH_ARIA_256_GCM_GMAC384_P384,TLS_PSK_FFDHE_WITH_ARIA_128_GCM_GMAC256_P384 TLS_PSK_ECDSA_WITH_ARIA_256_GCM_SHA384_P384,TLS_PSK_ECDSA_WITH_ARIA_256_GCM_SHA256_P384,TLS_PSK_ECDSA_WITH_ARIA_256_GCM_GMAC384_P384,TLS_PSK_ECDSA_WITH_ARIA_128_GCM_GMAC256_P384 TLS_PSK_RSA_WITH_ARIA_256_GCM_SHA384_P384,TLS_PSK_RSA_WITH_ARIA_256_GCM_SHA256_P384,TLS_PSK_RSA_WITH_ARIA_256_GCM_GMAC384_P384,TLS_PSK_RSA_WITH_ARIA_128_GCM_GMAC256_P384 *** TLS_DHE_FFDHE_WITH_AES_256_GCM_SHA384_P384,TLS_DHE_FFDHE_WITH_AES_256_GCM_SHA256_P384,TLS_DHE_FFDHE_WITH_AES_256_GCM_GMAC384_P384,TLS_DHE_FFDHE_WITH_AES_128_GCM_GMAC256_P384 TLS_DHE_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_DHE_ECDSA_WITH_AES_256_GCM_SHA256_P384,TLS_DHE_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_DHE_ECDSA_WITH_AES_128_GCM_GMAC256_P384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384_P384,TLS_DHE_RSA_WITH_AES_256_GCM_SHA256_P384,TLS_DHE_RSA_WITH_AES_256_GCM_GMAC384_P384,TLS_DHE_RSA_WITH_AES_128_GCM_GMAC256_P384 TLS_DHE_FFDHE_WITH_AES_256_FF3-1_SHA384_P384,TLS_DHE_FFDHE_WITH_AES_256_FF3-1_SHA256_P384,TLS_DHE_FFDHE_WITH_AES_256_FF3-1_GMAC384_P384,TLS_DHE_FFDHE_WITH_AES_128_FF3-1_GMAC256_P384 TLS_DHE_ECDSA_WITH_AES_256_FF3-1_SHA384_P384,TLS_DHE_ECDSA_WITH_AES_256_FF3-1_SHA256_P384,TLS_DHE_ECDSA_WITH_AES_256_FF3-1_GMAC384_P384,TLS_DHE_ECDSA_WITH_AES_128_FF3-1_GMAC256_P384 TLS_DHE_RSA_WITH_AES_256_FF3-1_SHA384_P384,TLS_DHE_RSA_WITH_AES_256_FF3-1_SHA256_P384,TLS_DHE_RSA_WITH_AES_256_FF3-1_GMAC384_P384,TLS_DHE_RSA_WITH_AES_128_FF3-1_GMAC256_P384 TLS_DHE_FFDHE_WITH_AES_256_CCM_SHA384_P384,TLS_DHE_FFDHE_WITH_AES_256_CCM_SHA256_P384,TLS_DHE_FFDHE_WITH_AES_256_CCM_GMAC384_P384,TLS_DHE_FFDHE_WITH_AES_128_CCM_GMAC256_P384 TLS_DHE_ECDSA_WITH_AES_256_CCM_SHA384_P384,TLS_DHE_ECDSA_WITH_AES_256_CCM_SHA256_P384,TLS_DHE_ECDSA_WITH_AES_256_CCM_GMAC384_P384,TLS_DHE_ECDSA_WITH_AES_128_CCM_GMAC256_P384 TLS_DHE_RSA_WITH_AES_256_CCM_SHA384_P384,TLS_DHE_RSA_WITH_AES_256_CCM_SHA256_P384,TLS_DHE_RSA_WITH_AES_256_CCM_GMAC384_P384,TLS_DHE_RSA_WITH_AES_128_CCM_GMAC256_P384 *** TLS_PSK_FFDHE_WITH_AES_256_GCM_SHA384_P384,TLS_PSK_FFDHE_WITH_AES_256_GCM_SHA256_P384,TLS_PSK_FFDHE_WITH_AES_256_GCM_GMAC384_P384,TLS_PSK_FFDHE_WITH_AES_128_GCM_GMAC256_P384 TLS_PSK_ECDSA_WITH_AES_256_GCM_SHA384_P384,TLS_PSK_ECDSA_WITH_AES_256_GCM_SHA256_P384,TLS_PSK_ECDSA_WITH_AES_256_GCM_GMAC384_P384,TLS_PSK_ECDSA_WITH_AES_128_GCM_GMAC256_P384 TLS_PSK_RSA_WITH_AES_256_GCM_SHA384_P384,TLS_PSK_RSA_WITH_AES_256_GCM_SHA256_P384,TLS_PSK_RSA_WITH_AES_256_GCM_GMAC384_P384,TLS_PSK_RSA_WITH_AES_128_GCM_GMAC256_P384 TLS_PSK_FFDHE_WITH_AES_256_FF3-1_SHA384_P384,TLS_PSK_FFDHE_WITH_AES_256_FF3-1_SHA256_P384,TLS_PSK_FFDHE_WITH_AES_256_FF3-1_GMAC384_P384,TLS_PSK_FFDHE_WITH_AES_128_FF3-1_GMAC256_P384 TLS_PSK_ECDSA_WITH_AES_256_FF3-1_SHA384_P384,TLS_PSK_ECDSA_WITH_AES_256_FF3-1_SHA256_P384,TLS_PSK_ECDSA_WITH_AES_256_FF3-1_GMAC384_P384,TLS_PSK_ECDSA_WITH_AES_128_FF3-1_GMAC256_P384 TLS_PSK_RSA_WITH_AES_256_FF3-1_SHA384_P384,TLS_PSK_RSA_WITH_AES_256_FF3-1_SHA256_P384,TLS_PSK_RSA_WITH_AES_256_FF3-1_GMAC384_P384,TLS_PSK_RSA_WITH_AES_128_FF3-1_GMAC256_P384 TLS_PSK_FFDHE_WITH_AES_256_CCM_SHA384_P384,TLS_PSK_FFDHE_WITH_AES_256_CCM_SHA256_P384,TLS_PSK_FFDHE_WITH_AES_256_CCM_GMAC384_P384,TLS_PSK_FFDHE_WITH_AES_128_CCM_GMAC256_P384 TLS_PSK_ECDSA_WITH_AES_256_CCM_SHA384_P384,TLS_PSK_ECDSA_WITH_AES_256_CCM_SHA256_P384,TLS_PSK_ECDSA_WITH_AES_256_CCM_GMAC384_P384,TLS_PSK_ECDSA_WITH_AES_128_CCM_GMAC256_P384 TLS_PSK_RSA_WITH_AES_256_CCM_SHA384_P384,TLS_PSK_RSA_WITH_AES_256_CCM_SHA256_P384,TLS_PSK_RSA_WITH_AES_256_CCM_GMAC384_P384,TLS_PSK_RSA_WITH_AES_128_CCM_GMAC256_P384 *** TLS_ECDHE_FFDHE_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_FFDHE_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_ECDHE_FFDHE_WITH_CHACHA20_POLY1305_GMAC384_P384, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_GMAC384_P384, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_GMAC384_P384, *** TLS_DHE_FFDHE_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_DHE_FFDHE_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_DHE_FFDHE_WITH_CHACHA20_POLY1305_GMAC384_P384, TLS_DHE_ECDSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_DHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_DHE_ECDSA_WITH_CHACHA20_POLY1305_GMAC384_P384, TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_DHE_RSA_WITH_CHACHA20_POLY1305_GMAC384_P384, *** TLS_PSK_FFDHE_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_PSK_FFDHE_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_PSK_FFDHE_WITH_CHACHA20_POLY1305_GMAC384_P384, TLS_PSK_ECDSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_PSK_ECDSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_PSK_ECDSA_WITH_CHACHA20_POLY1305_GMAC384_P384, TLS_PSK_RSA_WITH_CHACHA20_POLY1305_SHA384_P384,TLS_PSK_RSA_WITH_CHACHA20_POLY1305_SHA256_P384,TLS_PSK_RSA_WITH_CHACHA20_POLY1305_GMAC384_P384, ****** TLS_ECDHE_ANON_WITH_AES_256_GCM_SHA384_P384,TLS_ECDHE_ANON_WITH_AES_256_GCM_SHA256_P384,TLS_ECDHE_ANON_WITH_AES_256_GCM_GMAC384_P384,TLS_ECDHE_ANON_WITH_AES_128_GCM_GMAC256_P384 TLS_ECDHE_ANON_WITH_ARIA_256_GCM_SHA384_P384,TLS_ECDHE_ANON_WITH_ARIA_256_GCM_SHA256_P384,TLS_ECDHE_ANON_WITH_ARIA_256_GCM_GMAC384_P384,TLS_ECDHE_ANON_WITH_ARIA_128_GCM_GMAC256_P384 ****** TLS_DHE_DSS_WITH_AES_128_CBC_SHA256_P384,TLS_RSA_WITH_AES_256_CCM_SHA384_P384,TLS_RSA_WITH_AES_128_CCM_SHA256_P384,TLS_RSA_WITH_AES_256_CBC_SHA256_P384,TLS_RSA_WITH_AES_128_CBC_SHA256_P384,TLS_RSA_WITH_AES_256_CBC_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_3DES_EDE_CBC_SHA,TLS_DHE_DSS_WITH_AES_256_CBC_SHA,TLS_DHE_DSS_WITH_AES_128_CBC_SHA,TLS_PSK_WITH_AES_256_CCM_SHA384_P384,TLS_PSK_WITH_AES_128_CCM_SHA256_P384,TLS_PSK_WITH_AES_256_CBC_SHA384_P384,TLS_PSK_WITH_AES_128_CBC_SHA256_P384,TLS_AES_256_CCM_SHA384_P384,TLS_AES_128_CCM_SHA256_P384,TLS_RSA_WITH_RC4_128_SHA,TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,SSL_CK_RC4_128_WITH_MD5,SSL_CK_DES_192_EDE3_CBC_WITH_MD5
- [TLS] PQS & TLS Reference material, In reference … Duke Abbaddon