Re: [radext] I-D Action: draft-ietf-radext-tls-psk-01.txtRe: [radext] I-D Action: draft-ietf-radext-tls-psk-01.txt
Heikki Vatiainen
2023-08-10
radext
None
/arch/msg/radext/k-tS6p_u6FKltzdvMFZEdUtStLA/
3341753
2078031
Re: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Alanna Paloma
2023-07-06
auth48archive
None
/arch/msg/auth48archive/eHnpCdfXGsdInKXl8iDNNOFuvYc/
3325666
2069563
Re: [auth48] [IANA #1275931] [IANA] Re: AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] [IANA #1275931] [IANA] Re: AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Alanna Paloma
2023-07-06
auth48archive
None
/arch/msg/auth48archive/ds3Y-foXN7FHO0Nj99E43_d95Hg/
3325661
2069563
[auth48] [IANA #1275931] [IANA] Re: AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review[auth48] [IANA #1275931] [IANA] Re: AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Amanda Baber via RT
2023-07-04
auth48archive
None
/arch/msg/auth48archive/98WcIN5l0XUfLmt91RLLEBRAWvg/
3324486
2069563
[auth48] [IANA] Re: AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review[auth48] [IANA] Re: AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Alanna Paloma
2023-07-03
auth48archive
None
/arch/msg/auth48archive/9fxLQVhWkoWkh1YQiGBXbzlpvIA/
3324444
2069563
Re: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Alanna Paloma
2023-07-03
auth48archive
None
/arch/msg/auth48archive/iCxz0ZXauyp-wTNy5d6tpIsxoUo/
3324442
2069563
Re: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Anthony Kirby
2023-07-03
auth48archive
None
/arch/msg/auth48archive/xFjnzxRxn4SdMV65RNM8u9cg7EQ/
3324307
2069563
Re: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Cigdem Sengul
2023-07-03
auth48archive
None
/arch/msg/auth48archive/AN8XWcO2DRtLWXMHu2H8Hb5ayas/
3324209
2069563
Re: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Alanna Paloma
2023-06-28
auth48archive
None
/arch/msg/auth48archive/-RzpR6IvU0BFofLIiKNsf3KO42c/
3322574
2069563
Re: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Alanna Paloma
2023-06-20
auth48archive
None
/arch/msg/auth48archive/auUPgcuqtQE8wMYhWTgMw-hfTOg/
3320011
2069563
Re: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
Cigdem Sengul
2023-06-20
auth48archive
None
/arch/msg/auth48archive/e0Pqk4aJNyTPzzuGQGH3uLPQNKI/
3319860
2069563
Re: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your reviewRe: [auth48] AUTH48: RFC-to-be 9431 <draft-ietf-ace-mqtt-tls-profile-17> for your review
rfc-editor
2023-06-19
auth48archive
None
/arch/msg/auth48archive/UdGqVpQ_t1GZgtdXFSafnRM0mP8/
3319658
2069563
Fwd: Post Quantum & Previous Network optimisation & security for the next age : More Info https://is.gd/LEDSourceFwd: Post Quantum & Previous Network optimisation & security for the next age : More Info https://is.gd/LEDSource
Duke Abbaddon
2023-02-22
quic
None
/arch/msg/quic/rFXhoiWxw2QvOLFYKhy1epmL_-Y/
3278748
2052409
[Pqc] Post Quantum & Previous Network optimisation & security for the next age : More Info https://is.gd/LEDSource[Pqc] Post Quantum & Previous Network optimisation & security for the next age : More Info https://is.gd/LEDSource
Duke Abbaddon
2023-02-22
pqc
None
/arch/msg/pqc/A7nAAz6RbhAhKcxB7moWVQc1VCQ/
3278747
2052408
[Pqc] You know you talk about S-Matrix in https://home.web.cern.ch/events/bridging-positivity-and-s-matrix-bootstrap-bounds[Pqc] You know you talk about S-Matrix in https://home.web.cern.ch/events/bridging-positivity-and-s-matrix-bootstrap-bounds
Duke Abbaddon
2023-02-22
pqc
None
/arch/msg/pqc/dk-IC39Ey8OczrpKj9d4QbK1Bzw/
3278714
2052394
[Pqc] Dual Stack Single Load OpenCL for Certificate level TSL Computation & Service (c)RS[Pqc] Dual Stack Single Load OpenCL for Certificate level TSL Computation & Service (c)RS
Duke Abbaddon
2023-02-09
pqc
None
/arch/msg/pqc/CsdKQ9T93WcnGnQ66lTQlr5avvo/
3274186
2050675
Re: [TLS] TLS Digest, Vol 223, Issue 7Re: [TLS] TLS Digest, Vol 223, Issue 7
Duke Abbaddon
2023-02-09
tls
None
/arch/msg/tls/IxEjNAboIQ2qxmmTkEJt2H7UZ1w/
3274182
2050674
Re: [TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?Re: [TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?
Achim Kraus
2023-02-06
tls
None
/arch/msg/tls/f2Vtfry1Vg9zz0WCsPFTYK2hOiY/
3273015
2050160
[TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?[TLS] I know TLS Device & Radio & BT protocol, For such things as mice & keyboards & Game-Pads, Could propose AES & PSK, Can you see ECDHE Being used ? maybe Preshare & seeded PSK is better, Can we make a protocol TLS for devices ?
Duke Abbaddon
2023-02-06
tls
None
/arch/msg/tls/QBPcA3b5yACurxidVbr2AF0RRdo/
3272992
2050160
Re: [TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RSRe: [TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS
Christopher Wood
2023-01-29
tls
None
/arch/msg/tls/If8nyjv41FntIgztbCjBUAd9yCI/
3270316
2049121
[TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS[TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS
Duke Abbaddon
2023-01-29
tls
None
/arch/msg/tls/XhMK39eWrCECKwKuk7XxlGLZu40/
3270262
2049121
[TLS] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01[TLS] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01
Duke Abbaddon
2023-01-29
tls
None
/arch/msg/tls/gmjkOcHuI_r_uRcyBHHK1zOHYow/
3270140
2049064
[Pqc] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01[Pqc] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01
Duke Abbaddon
2023-01-29
pqc
None
/arch/msg/pqc/hhXQ7U8-EctgZlaUXLHuZmpnYHg/
3270139
2049063
[TLS] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS[TLS] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS
Duke Abbaddon
2023-01-26
tls
None
/arch/msg/tls/bnIEoTlaViXuLNzny4Fkzf0Nlsg/
3269584
2048823
[Pqc] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS[Pqc] Light-weight TLS & Elliptic security for assessments & update of PQC & TLS with my own work also but also further reading i have done : RS
Duke Abbaddon
2023-01-26
pqc
None
/arch/msg/pqc/JckXlssJHzofg_eqfzSWabwHVBk/
3269583
2048822
[Pqc] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha[Pqc] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha
Duke Abbaddon
2023-01-26
pqc
None
/arch/msg/pqc/k_YCvNQrvOlACpIvwNwiA1UEQvw/
3269488
2048768
[TLS] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha[TLS] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha
Duke Abbaddon
2023-01-26
tls
None
/arch/msg/tls/XxtTT40YRJ1z_oBkcOa9inDVzbk/
3269487
2048767
[Pqc] tls key sharing agreement : RS[Pqc] tls key sharing agreement : RS
Duke Abbaddon
2023-01-25
pqc
None
/arch/msg/pqc/dD6jzs3ggbiJiBHjuxfVnPrRt8Y/
3269476
2048760
[TLS] tls key sharing agreement : RS I have regarded the tls key sharing agreement & it occurs to me that all modes may be improved with combination of a Nonce-PSK-Type-Key, For example held by the verifying certificate agency such as lets encrypt & SafeSSL & Cloudflare, Submitting a lightly cyphered PSK Key would take milliseconds & consume only 10000th of a second on GB/S Ethernet & therefor be unnoticeable and thus secure for the initiation encounter (c)Rupert S[TLS] tls key sharing agreement : RS I have regarded the tls key sharing agreement & it occurs to me that all modes may be improved with combination of a Nonce-PSK-Type-Key, For example held by the verifying certificate agency such as lets encrypt & SafeSSL & Cloudflare, Submitting a lightly cyphered PSK Key would take milliseconds & consume only 10000th of a second on GB/S Ethernet & therefor be unnoticeable and thus secure for the initiation encounter (c)Rupert S
Duke Abbaddon
2023-01-25
tls
None
/arch/msg/tls/B5hmH3zlpCmBmRqjXmzy-IEZXy8/
3269531
2048796
[Ntp] Antw: [EXT] full doc ntp (because of nonce OSCP & TLS & NTP4+[Ntp] Antw: [EXT] full doc ntp (because of nonce OSCP & TLS & NTP4+
Ulrich Windl
2023-01-16
ntp
None
/arch/msg/ntp/DYTeQTneuXAUhYfvOYML9yDx6QA/
3265909
2047263
[Ntp] PSK Data Priorities (c)RS[Ntp] PSK Data Priorities (c)RS
Duke Abbaddon
2023-01-14
ntp
None
/arch/msg/ntp/KjxyAIeFbWMOxvImy8IOx0uA0Rk/
3265846
2047269
[Ntp] Rotating PSK Script & NTP. (c)RS[Ntp] Rotating PSK Script & NTP. (c)RS
Duke Abbaddon
2023-01-14
ntp
None
/arch/msg/ntp/u4W4MGKp0uA52NV7sQ04vHHAL38/
3265845
2047268
[Ntp] results matter, So here are some examples : https://www.ssllabs.com/ssltest/analyze.html?d=d.ns4v.icu&latest https://www.ssllabs.com/ssltest/analyze.html?d=dns-v2.ns4v.icu&latest[Ntp] results matter, So here are some examples : https://www.ssllabs.com/ssltest/analyze.html?d=d.ns4v.icu&latest https://www.ssllabs.com/ssltest/analyze.html?d=dns-v2.ns4v.icu&latest
Duke Abbaddon
2023-01-14
ntp
None
/arch/msg/ntp/XVLIvWlgA2W6FIjz7xfGtfUSyrM/
3265844
2047267
[Ntp] (good for telecommunications networks) (TLS) My files are all verified by virustotal & are signed anyway! https://is.gd/SecurityHSM https://is.gd/WebPKI[Ntp] (good for telecommunications networks) (TLS) My files are all verified by virustotal & are signed anyway! https://is.gd/SecurityHSM https://is.gd/WebPKI
Duke Abbaddon
2023-01-12
ntp
None
/arch/msg/ntp/CGLOe8CHHOWfpEKK-lW34nj7Lrc/
3265841
2047264
[Ntp] full doc ntp (because of nonce OSCP & TLS & NTP4+[Ntp] full doc ntp (because of nonce OSCP & TLS & NTP4+
Duke Abbaddon
2023-01-12
ntp
None
/arch/msg/ntp/0g_6FRZh6_eQ3qBCpeW7XOe38O8/
3265840
2047263
[rfc-dist] RFC 8442 on ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2[rfc-dist] RFC 8442 on ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
rfc-editor
2018-09-07
rfc-dist
None
/arch/msg/rfc-dist/PIMW9uJTelWfZrBgN1GALs2Vn9c/
2629230
1803712
RFC 8442 on ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2RFC 8442 on ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
rfc-editor
2018-09-07
ietf-announce
None
/arch/msg/ietf-announce/x7p3EnHrv6iQ8PzDcQ1bax7P4hg/
2629229
1803711
[TLS] RFC 8442 on ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2[TLS] RFC 8442 on ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
rfc-editor
2018-09-07
tls
None
/arch/msg/tls/7JYTWyxzV_e63lCCVpRQaJN1C2A/
2629231
1803713
38 Messages