Re: [radext] I-D Action: draft-ietf-radext-tls-psk-01.txtRe: [radext] I-D Action: draft-ietf-radext-tls-psk-01.txt
Heikki Vatiainen
2023-08-10
radext
None
/arch/msg/radext/k-tS6p_u6FKltzdvMFZEdUtStLA/
3341753
2078031
Fwd: Post Quantum & Previous Network optimisation & security for the next age : More Info https://is.gd/LEDSourceFwd: Post Quantum & Previous Network optimisation & security for the next age : More Info https://is.gd/LEDSource
Duke Abbaddon
2023-02-22
quic
None
/arch/msg/quic/rFXhoiWxw2QvOLFYKhy1epmL_-Y/
3278748
2052409
[Pqc] Post Quantum & Previous Network optimisation & security for the next age : More Info https://is.gd/LEDSource[Pqc] Post Quantum & Previous Network optimisation & security for the next age : More Info https://is.gd/LEDSource
Duke Abbaddon
2023-02-22
pqc
None
/arch/msg/pqc/A7nAAz6RbhAhKcxB7moWVQc1VCQ/
3278747
2052408
[Pqc] You know you talk about S-Matrix in https://home.web.cern.ch/events/bridging-positivity-and-s-matrix-bootstrap-bounds[Pqc] You know you talk about S-Matrix in https://home.web.cern.ch/events/bridging-positivity-and-s-matrix-bootstrap-bounds
Duke Abbaddon
2023-02-22
pqc
None
/arch/msg/pqc/dk-IC39Ey8OczrpKj9d4QbK1Bzw/
3278714
2052394
[Pqc] Dual Stack Single Load OpenCL for Certificate level TSL Computation & Service (c)RS[Pqc] Dual Stack Single Load OpenCL for Certificate level TSL Computation & Service (c)RS
Duke Abbaddon
2023-02-09
pqc
None
/arch/msg/pqc/CsdKQ9T93WcnGnQ66lTQlr5avvo/
3274186
2050675
Re: [TLS] TLS Digest, Vol 223, Issue 7Re: [TLS] TLS Digest, Vol 223, Issue 7
Duke Abbaddon
2023-02-09
tls
None
/arch/msg/tls/IxEjNAboIQ2qxmmTkEJt2H7UZ1w/
3274182
2050674
Re: [TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?Re: [TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?
Achim Kraus
2023-02-06
tls
None
/arch/msg/tls/f2Vtfry1Vg9zz0WCsPFTYK2hOiY/
3273015
2050160
[TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?[TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?
Duke Abbaddon
2023-02-06
tls
None
/arch/msg/tls/QBPcA3b5yACurxidVbr2AF0RRdo/
3272992
2050160
Re: [TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RSRe: [TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS
Christopher Wood
2023-01-29
tls
None
/arch/msg/tls/If8nyjv41FntIgztbCjBUAd9yCI/
3270316
2049121
[TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS[TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS
Duke Abbaddon
2023-01-29
tls
None
/arch/msg/tls/XhMK39eWrCECKwKuk7XxlGLZu40/
3270262
2049121
[TLS] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01[TLS] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01
Duke Abbaddon
2023-01-29
tls
None
/arch/msg/tls/gmjkOcHuI_r_uRcyBHHK1zOHYow/
3270140
2049064
[Pqc] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01[Pqc] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01
Duke Abbaddon
2023-01-29
pqc
None
/arch/msg/pqc/hhXQ7U8-EctgZlaUXLHuZmpnYHg/
3270139
2049063
[TLS] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS[TLS] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS
Duke Abbaddon
2023-01-26
tls
None
/arch/msg/tls/bnIEoTlaViXuLNzny4Fkzf0Nlsg/
3269584
2048823
[Pqc] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS[Pqc] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS
Duke Abbaddon
2023-01-26
pqc
None
/arch/msg/pqc/JckXlssJHzofg_eqfzSWabwHVBk/
3269583
2048822
[Pqc] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha[Pqc] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha
Duke Abbaddon
2023-01-26
pqc
None
/arch/msg/pqc/k_YCvNQrvOlACpIvwNwiA1UEQvw/
3269488
2048768
[TLS] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha[TLS] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha
Duke Abbaddon
2023-01-26
tls
None
/arch/msg/tls/XxtTT40YRJ1z_oBkcOa9inDVzbk/
3269487
2048767
[Pqc] tls key sharing agreement : RS[Pqc] tls key sharing agreement : RS
Duke Abbaddon
2023-01-25
pqc
None
/arch/msg/pqc/dD6jzs3ggbiJiBHjuxfVnPrRt8Y/
3269476
2048760
[TLS] tls key sharing agreement : RS I have regarded the tls key sharing agreement & it occurs to me that all modes may be improved with combination of a Nonce-PSK-Type-Key, For example held by the verifying certificate agency such as lets encrypt & SafeSSL & Cloudflare, Submitting a lightly cyphered PSK Key would take milliseconds & consume only 10000th of a second on GB/S Ethernet & therefor be unnoticeable and thus secure for the initiation encounter (c)Rupert S[TLS] tls key sharing agreement : RS I have regarded the tls key sharing agreement & it occurs to me that all modes may be improved with combination of a Nonce-PSK-Type-Key, For example held by the verifying certificate agency such as lets encrypt & SafeSSL & Cloudflare, Submitting a lightly cyphered PSK Key would take milliseconds & consume only 10000th of a second on GB/S Ethernet & therefor be unnoticeable and thus secure for the initiation encounter (c)Rupert S
Duke Abbaddon
2023-01-25
tls
None
/arch/msg/tls/B5hmH3zlpCmBmRqjXmzy-IEZXy8/
3269531
2048796
[Ntp] Antw: [EXT] full doc ntp (because of nonce OSCP & TLS & NTP4+[Ntp] Antw: [EXT] full doc ntp (because of nonce OSCP & TLS & NTP4+
Ulrich Windl
2023-01-16
ntp
None
/arch/msg/ntp/DYTeQTneuXAUhYfvOYML9yDx6QA/
3265909
2047263
[Ntp] PSK Data Priorities (c)RS[Ntp] PSK Data Priorities (c)RS
Duke Abbaddon
2023-01-14
ntp
None
/arch/msg/ntp/KjxyAIeFbWMOxvImy8IOx0uA0Rk/
3265846
2047269
[Ntp] Rotating PSK Script & NTP. (c)RS[Ntp] Rotating PSK Script & NTP. (c)RS
Duke Abbaddon
2023-01-14
ntp
None
/arch/msg/ntp/u4W4MGKp0uA52NV7sQ04vHHAL38/
3265845
2047268
[Ntp] results matter, So here are some examples : https://www.ssllabs.com/ssltest/analyze.html?d=d.ns4v.icu&latest https://www.ssllabs.com/ssltest/analyze.html?d=dns-v2.ns4v.icu&latest[Ntp] results matter, So here are some examples : https://www.ssllabs.com/ssltest/analyze.html?d=d.ns4v.icu&latest https://www.ssllabs.com/ssltest/analyze.html?d=dns-v2.ns4v.icu&latest
Duke Abbaddon
2023-01-14
ntp
None
/arch/msg/ntp/XVLIvWlgA2W6FIjz7xfGtfUSyrM/
3265844
2047267
[Ntp] (good for telecommunications networks) (TLS) My files are all verified by virustotal & are signed anyway! https://is.gd/SecurityHSM https://is.gd/WebPKI[Ntp] (good for telecommunications networks) (TLS) My files are all verified by virustotal & are signed anyway! https://is.gd/SecurityHSM https://is.gd/WebPKI
Duke Abbaddon
2023-01-12
ntp
None
/arch/msg/ntp/CGLOe8CHHOWfpEKK-lW34nj7Lrc/
3265841
2047264
[Ntp] full doc ntp (because of nonce OSCP & TLS & NTP4+[Ntp] full doc ntp (because of nonce OSCP & TLS & NTP4+
Duke Abbaddon
2023-01-12
ntp
None
/arch/msg/ntp/0g_6FRZh6_eQ3qBCpeW7XOe38O8/
3265840
2047263
Re: [icnrg] Review of draft-gundogan-icnrg-ccnx-timetlv-01Re: [icnrg] Review of draft-gundogan-icnrg-ccnx-timetlv-01
Thomas C. Schmidt
2020-05-11
icnrg
None
/arch/msg/icnrg/XHhM58a3njAQa-kfuVSrxws_uSI/
2877503
1894381
[icnrg] Review of draft-gundogan-icnrg-ccnx-timetlv-01[icnrg] Review of draft-gundogan-icnrg-ccnx-timetlv-01
Milheiro Mendes, Paulo Jorge
2020-05-11
icnrg
None
/arch/msg/icnrg/t0g8oMuBWLKj-qbExoKOXHHie8I/
2877498
1894381
Re: [netconf] crypto-types fallback strategyRe: [netconf] crypto-types fallback strategy
Kent Watsen
2019-10-01
netconf
None
/arch/msg/netconf/h5YXdKD1en7u0UTk3Pjjjd1J04o/
2785924
1857572
Re: [netconf] crypto-types fallback strategyRe: [netconf] crypto-types fallback strategy
tom petch
2019-10-01
netconf
None
/arch/msg/netconf/vjcP-HWXiYPRYxO9qqdvVPhtKc8/
2785769
1857572
Re: [TLS] [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04Re: [TLS] [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04
Dan Romascanu
2017-05-25
tls
None
/arch/msg/tls/lYV37diIv7PHniaMWGSMAWsbzMY/
2396468
1704894
Re: [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04Re: [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04
Dan Romascanu
2017-05-25
gen-art
None
/arch/msg/gen-art/Ub9bWCPqebgSgSFVRaviAKPvcLM/
2396469
1704895
Re: [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04Re: [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04
Daniel Migault
2017-05-24
gen-art
None
/arch/msg/gen-art/6R92rhVWTapj5KCF56EZrDtaHdQ/
2396406
1704895
Re: [TLS] [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04Re: [TLS] [Gen-art] Genart telechat review of draft-ietf-tls-ecdhe-psk-aead-04
Daniel Migault
2017-05-24
tls
None
/arch/msg/tls/ojFiT-NwvGBXIXT33n-WHmmofKE/
2396407
1704894
Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
Jeffrey Walton
2015-06-01
tls
None
/arch/msg/tls/KIelSP1IJlJmUMk4a86Ct4hX2aA/
2027744
1641434
Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
Aaron Zauner
2015-06-01
tls
None
/arch/msg/tls/eRvLKf6j5QUHAxaNKWkOVPY8K24/
2027738
1641434
Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]Re: [TLS] AES-OCB in TLS [New Version Notification for draft-zauner-tls-aes-ocb-03.txt]
Aaron Zauner
2015-06-01
tls
None
/arch/msg/tls/2OgE-Mq4jz9mAmZo30GIdSiL0nk/
2027718
1641434
Re: [TLS] RFC5487 PSK Key Exchange Algorithm with SHA-256/384. Premaster secret if ciphersuites negotiated for TLS V1.2?Re: [TLS] RFC5487 PSK Key Exchange Algorithm with SHA-256/384. Premaster secret if ciphersuites negotiated for TLS V1.2?
Salz, Rich
2014-11-07
tls
None
/arch/msg/tls/lE0MFg--Ro7VvfarDWnp_s4JQQE/
1837367
1641706
Re: [TLS] RFC5487 PSK Key Exchange Algorithm with SHA-256/384. Premaster secret if ciphersuites negotiated for TLS V1.2?Re: [TLS] RFC5487 PSK Key Exchange Algorithm with SHA-256/384. Premaster secret if ciphersuites negotiated for TLS V1.2?
Fox Arcadia
2014-11-06
tls
None
/arch/msg/tls/gi8ibrZPaCRe43Y7l4WEooPe6p0/
1837314
1641706
Re: [TLS] RFC5487 PSK Key Exchange Algorithm with SHA-256/384. Premaster secret if ciphersuites negotiated for TLS V1.2?Re: [TLS] RFC5487 PSK Key Exchange Algorithm with SHA-256/384. Premaster secret if ciphersuites negotiated for TLS V1.2?
Manuel Pégourié-Gonnard
2014-10-19
tls
None
/arch/msg/tls/NlzJXknB2mBVlm-_u0tpfYTi3C4/
1822542
1641706
[TLS] RFC5487 PSK Key Exchange Algorithm with SHA-256/384. Premaster secret if ciphersuites negotiated for TLS V1.2?[TLS] RFC5487 PSK Key Exchange Algorithm with SHA-256/384. Premaster secret if ciphersuites negotiated for TLS V1.2?
Fox Arcadia
2014-09-20
tls
None
/arch/msg/tls/ExMDr0_0s7aCELoZQzTNH--7Z-o/
1805531
1641706
Re: [TLS] TLS_PSK_WITH_AES_128_CCM_8 security parametersRe: [TLS] TLS_PSK_WITH_AES_128_CCM_8 security parameters
Robert Cragie
2012-03-05
tls
None
/arch/msg/tls/eDZzHcB6Ugv7y1qF9WSh2UAFGsU/
1434126
1642269
57 Messages