Document Action: Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME) to HistoricDocument Action: Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME) to Historic
The IESG
2018-05-29
ietf-announce
None
/arch/msg/ietf-announce/FExVgzfS5uHrgSffqvx5oOOCeLw/
2588183
1787192
Last Call: Reclassification of Suite B Documents to Historic StatusLast Call: Reclassification of Suite B Documents to Historic Status
The IESG
2018-03-27
ietf-announce
None
/arch/msg/ietf-announce/t-WYrg3RHldc8uiBI_71i_nQyG4/
2564115
1777973
Re: [jose] Concat KDFRe: [jose] Concat KDF
Mike Jones
2013-07-12
jose
None
/arch/msg/jose/kqEeWz8occme0KtKdb3JcDFQAm4/
820841
1445306
Re: [jose] Concat KDFRe: [jose] Concat KDF
Mike Jones
2013-06-22
jose
None
/arch/msg/jose/b1v-7jRXFk-OFncj5hQZEU_zQeQ/
820686
1445306
Re: [jose] Concat KDFRe: [jose] Concat KDF
Jim Schaad
2013-06-22
jose
None
/arch/msg/jose/ZzhBqbPJACKmoxRlCMCPdOAC8wI/
820685
1445306
Re: [jose] Concat KDFRe: [jose] Concat KDF
Richard Barnes
2013-06-22
jose
None
/arch/msg/jose/TY7SctTG1mDVAI1TnzmuIyy20sM/
820684
1445306
Re: [jose] Concat KDFRe: [jose] Concat KDF
Mike Jones
2013-06-22
jose
None
/arch/msg/jose/SW-Zk3fP6jb72ezrdnwbgBhJkYo/
820683
1445306
Re: [jose] Concat KDFRe: [jose] Concat KDF
Mike Jones
2013-06-21
jose
None
/arch/msg/jose/qF-p4Kc59bTIaMLcFv6natQmNY0/
820682
1445306
Re: [jose] Concat KDFRe: [jose] Concat KDF
Manger, James H
2013-06-21
jose
None
/arch/msg/jose/q47R89Nh6SANIv2aJGRUUmbldWc/
820678
1445306
Re: [jose] Concat KDFRe: [jose] Concat KDF
Richard Barnes
2013-06-20
jose
None
/arch/msg/jose/bTMpS2KNJyrE1fN9uRkKmLX0tUA/
820673
1445306
Re: [jose] Comments on draft-ietf-jose-json-web-key-01Re: [jose] Comments on draft-ietf-jose-json-web-key-01
John Bradley
2012-04-26
jose
None
/arch/msg/jose/CHxJDascF0zbvHQhvnBwC9FZCks/
818543
1445636
[smime] Fwd: RFC 6318 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)[smime] Fwd: RFC 6318 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)
Paul Hoffman
2011-06-30
smime
None
/arch/msg/smime/UNbbSUuOFDpf6TCzO3x81JdXhbw/
1387399
1622624
RFC 6318 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)RFC 6318 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)
rfc-editor
2011-06-30
ietf-announce
None
/arch/msg/ietf-announce/2ug0tjaxbM6-OoC5D1ee9j9lDQs/
671565
1369470
[rfc-dist] RFC 6318 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)[rfc-dist] RFC 6318 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)
rfc-editor at rfc-editor.org
2011-06-30
rfc-dist
None
/arch/msg/rfc-dist/EuGoFziHjV5T_8pX2R_T--8sXiU/
2273138
1569989
[ipr-announce] IPR Disclosure: Certicom's Statement of IPR Related to RFC 4492, RFC 5289, RFC 5430, RFC 4754, RFC 4869, RFC 4109, RFC 5656, RFC 3278, RFC 5753, RFC 5754, RFC 5008, draft-igoe-secsh-suiteb-02[ipr-announce] IPR Disclosure: Certicom's Statement of IPR Related to RFC 4492, RFC 5289, RFC 5430, RFC 4754, RFC 4869, RFC 4109, RFC 5656, RFC 3278, RFC 5753, RFC 5754, RFC 5008, draft-igoe-secsh-suiteb-02
IETF Secretariat
2011-02-07
ipr-announce
None
/arch/msg/ipr-announce/0rHXOhgonGtyrfASOPkSB2EbM2s/
766782
1428783
[ipr-announce] Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...[ipr-announce] Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...
IETF Secretariat
2009-05-27
ipr-announce
None
/arch/msg/ipr-announce/0JKcV1fBlOck3ViSumNgPYkI464/
766461
1429069
Re: [TLS] IPR Disclosure from CerticomRe: [TLS] IPR Disclosure from Certicom
Simon Josefsson
2009-05-11
tls
None
/arch/msg/tls/iMuus37xCRRTf_mZIH3y-8o5SAs/
1429150
1642733
RE: Comments on draft-ietf-smime-3278bis-01.txtRE: Comments on draft-ietf-smime-3278bis-01.txt
Jim Schaad
2008-08-26
smime
None
/arch/msg/smime/N0VWIytyd8tNz5c2LcSUVuMJ90M/
1386880
1622853
RE: Comments on draft-ietf-smime-3278bis-01.txtRE: Comments on draft-ietf-smime-3278bis-01.txt
Turner, Sean P.
2008-08-21
smime
None
/arch/msg/smime/y2Xn5Kk-ggIQWxwYj9ibsuz2tEY/
1386875
1622853
Fwd: RFC 5008 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)Fwd: RFC 5008 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)
Paul Hoffman
2007-09-18
smime
None
/arch/msg/smime/bXNgeuLYqpB0uR7pDbUI-MvV48A/
1386017
1623152
RFC 5008 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)RFC 5008 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)
rfc-editor
2007-09-15
ietf-announce
None
/arch/msg/ietf-announce/ck6w0mXrGMcS_Gu3lC9-4SemM-4/
666689
1374130
[rfc-dist] RFC 5008 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)[rfc-dist] RFC 5008 on Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)
rfc-editor@rfc-editor.org
2007-09-15
rfc-dist
None
/arch/msg/rfc-dist/PqDCe9fXwp2tWKZFggAya_EPhtU/
2271867
1571253
22 Messages