Re: [smime] [Technical Errata Reported] RFC5752 (4444)Re: [smime] [Technical Errata Reported] RFC5752 (4444)
Stephen Farrell
2015-08-14
smime
None
/arch/msg/smime/WdfTu4QLoNjnC1rhbxljFjQZpKU/
2070755
1622559
[smime] [Errata Verified] RFC5752 (4444)[smime] [Errata Verified] RFC5752 (4444)
RFC Errata System
2015-08-14
smime
None
/arch/msg/smime/Ch6v55joWP-IC6z4Rd0IgZhkDp0/
2070753
1622559
Re: [smime] [Technical Errata Reported] RFC5752 (4444)Re: [smime] [Technical Errata Reported] RFC5752 (4444)
jimsch
2015-08-13
smime
None
/arch/msg/smime/whq4YSZiaF90ufIEYZoTkWrWuJs/
2070658
1622559
Re: [smime] [Technical Errata Reported] RFC5752 (4444)Re: [smime] [Technical Errata Reported] RFC5752 (4444)
Russ Housley
2015-08-12
smime
None
/arch/msg/smime/FqoitCyJ1ia-f7aaKdqRZwfTJdQ/
2069840
1622559
[smime] [Technical Errata Reported] RFC5752 (4444)[smime] [Technical Errata Reported] RFC5752 (4444)
RFC Errata System
2015-08-11
smime
None
/arch/msg/smime/-Ah1bUV0Dzf_xOaPOtd3OoN3TcQ/
2069557
1622559
[smime] [Editorial Errata Reported] RFC5752 (3670)[smime] [Editorial Errata Reported] RFC5752 (3670)
RFC Errata System
2013-06-25
smime
None
/arch/msg/smime/7HoxutDzZUc5SQv2ZkyIF4otVWQ/
1387424
1622611
Re: [smime] [Editorial Errata Reported] RFC5752 (2029)Re: [smime] [Editorial Errata Reported] RFC5752 (2029)
Sean Turner
2010-01-29
smime
None
/arch/msg/smime/d_lbXgcAvJ7eBXDBONUW7r_Wjhg/
1387250
1622696
Re: [smime] [Editorial Errata Reported] RFC5752 (2028)Re: [smime] [Editorial Errata Reported] RFC5752 (2028)
Sean Turner
2010-01-29
smime
None
/arch/msg/smime/hMMBNqZ77su6K1pCkRTjSANlT2c/
1387249
1622697
Re: [smime] [Technical Errata Reported] RFC5752 (2027)Re: [smime] [Technical Errata Reported] RFC5752 (2027)
Sean Turner
2010-01-29
smime
None
/arch/msg/smime/JpKU2pjjPzOfnqAffSzi5vWgYB8/
1387248
1622698
[smime] [Editorial Errata Reported] RFC5752 (2029)[smime] [Editorial Errata Reported] RFC5752 (2029)
RFC Errata System
2010-01-29
smime
None
/arch/msg/smime/n3C3ote_tNytnU5_NyDZVjnwPS0/
1387246
1622696
[smime] [Editorial Errata Reported] RFC5752 (2028)[smime] [Editorial Errata Reported] RFC5752 (2028)
RFC Errata System
2010-01-29
smime
None
/arch/msg/smime/x9Rc9xnl0UkGN35RvB47QNqbVdw/
1387245
1622697
[smime] [Technical Errata Reported] RFC5752 (2027)[smime] [Technical Errata Reported] RFC5752 (2027)
RFC Errata System
2010-01-29
smime
None
/arch/msg/smime/6CC07qXz_N0EYy7kEKB7dknXTvM/
1387244
1622698
[rfc-dist] RFC 5752 on Multiple Signatures in Cryptographic Message Syntax (CMS)[rfc-dist] RFC 5752 on Multiple Signatures in Cryptographic Message Syntax (CMS)
rfc-editor at rfc-editor.org
2010-01-25
rfc-dist
None
/arch/msg/rfc-dist/8zLViFs8sPtudGp0f3eCc3QjYCs/
2272573
1570551
[smime] RFC 5752 on Multiple Signatures in Cryptographic Message Syntax (CMS)[smime] RFC 5752 on Multiple Signatures in Cryptographic Message Syntax (CMS)
rfc-editor
2010-01-25
smime
None
/arch/msg/smime/tVaRa9ihHzWucpFuGqe8CcCt8rw/
1387239
1622703
RFC 5752 on Multiple Signatures in Cryptographic Message Syntax (CMS)RFC 5752 on Multiple Signatures in Cryptographic Message Syntax (CMS)
rfc-editor
2010-01-25
ietf-announce
None
/arch/msg/ietf-announce/ImA0sMVSh7nOpDMtAHsehAuwZ8A/
669428
1371534
[smime] [Editorial Errata Reported] RFC3370 (1840)[smime] [Editorial Errata Reported] RFC3370 (1840)
RFC Errata System
2009-08-25
smime
None
/arch/msg/smime/_RWFvQUXIsH5US-dATfoR7mhngQ/
1387210
1622724
Re: SMIME report (IETF 75)Re: SMIME report (IETF 75)
John Larmouth
2009-08-09
smime
None
/arch/msg/smime/RUipkmaHEiypIcxnSI7jjtGdWpY/
1387203
1622729
Re: [saag] SMIME report (IETF 75)Re: [saag] SMIME report (IETF 75)
John Larmouth
2009-08-09
saag
None
/arch/msg/saag/ytdiwtutsbvFCBC5Kt4nwCguGpM/
1267510
1590527
SMIME report (IETF 75)SMIME report (IETF 75)
Sean Turner
2009-07-29
smime
None
/arch/msg/smime/IepdAT-kT-TEemn_mPvUCVLo6N4/
1387201
1622729
[saag] SMIME report (IETF 75)[saag] SMIME report (IETF 75)
Sean Turner
2009-07-29
saag
None
/arch/msg/saag/uV2Sfqet-XKkO9xcgLdjFSpsgLw/
1267493
1590527
[ipr-announce] Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...[ipr-announce] Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...
IETF Secretariat
2009-05-27
ipr-announce
None
/arch/msg/ipr-announce/C-54nDUgwKNyQuGhBi2fpmwJ62c/
766440
1429069
Re: [TLS] IPR Disclosure from CerticomRe: [TLS] IPR Disclosure from Certicom
Simon Josefsson
2009-05-11
tls
None
/arch/msg/tls/iMuus37xCRRTf_mZIH3y-8o5SAs/
1429150
1642733
Re: [Cfrg] [saag] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]Re: [Cfrg] [saag] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]
David McGrew
2009-01-06
cfrg
None
/arch/msg/cfrg/pR0AlzzXbZXCgQATrVSnItbZtK4/
290215
1101893
Re: [Cfrg] [saag] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]Re: [Cfrg] [saag] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]
David McGrew
2009-01-06
cfrg
None
/arch/msg/cfrg/njNoOc3y_-Rmd3NYE5LdWI-aES4/
290214
1101893
Re: [saag] [Cfrg] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]Re: [saag] [Cfrg] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]
David McGrew
2009-01-06
saag
None
/arch/msg/saag/OLgxj1WsWU0k1s5PQ39OeMZduqo/
1267276
1590569
Re: [saag] RFC analyzing IETF use of hash functions [was: Re: [Cfrg] Further MD5 breaks: Creating a rogue CA certificate]Re: [saag] RFC analyzing IETF use of hash functions [was: Re: [Cfrg] Further MD5 breaks: Creating a rogue CA certificate]
David McGrew
2009-01-06
saag
None
/arch/msg/saag/Jfxpx-w_S3mZnVz1_ytqI1ZuCL4/
1267275
1590569
Re: [saag] RFC analyzing IETF use of hash functions [was: Re: [Cfrg] Further MD5 breaks: Creating a rogue CA certificate]Re: [saag] RFC analyzing IETF use of hash functions [was: Re: [Cfrg] Further MD5 breaks: Creating a rogue CA certificate]
Sean Shen
2009-01-06
saag
None
/arch/msg/saag/VUBVjz7TIV9qzo8Huv3BPeNpvqc/
1267273
1590569
Re: [Cfrg] [saag] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]Re: [Cfrg] [saag] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]
Sean Shen
2009-01-06
cfrg
None
/arch/msg/cfrg/SUwIv_ICLoIj32M7rZc3gbKxO3g/
290212
1101893
Re: [Cfrg] [saag] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]Re: [Cfrg] [saag] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]
Sean Turner
2009-01-06
cfrg
None
/arch/msg/cfrg/xqprKly6EFLHeuIvJwW3bGm9WDg/
290211
1101893
Re: [saag] RFC analyzing IETF use of hash functions [was: Re: [Cfrg] Further MD5 breaks: Creating a rogue CA certificate]Re: [saag] RFC analyzing IETF use of hash functions [was: Re: [Cfrg] Further MD5 breaks: Creating a rogue CA certificate]
Sean Turner
2009-01-06
saag
None
/arch/msg/saag/Z-o75UkjTwQt40dWleqJD-apPlQ/
1267272
1590569
SMIME WG summarySMIME WG summary
Turner, Sean P.
2008-11-20
smime
None
/arch/msg/smime/JSFXt1Rg1zx6iA3WIQmhsVLZmfc/
1386969
1622802
[saag] SMIME WG summary[saag] SMIME WG summary
Turner, Sean P.
2008-11-20
saag
None
/arch/msg/saag/2PA48gwVzpuF70y1g7EF0Qnfd50/
1267132
1590633
[secdir] SMIME WG summary[secdir] SMIME WG summary
Turner, Sean P.
2008-11-20
secdir
None
/arch/msg/secdir/1n2jF3Qp21FI02rbQfoXpPSvJHw/
1285081
1598478
IPR Disclosure for RFC 2633, 3278, 3850, 3851, and IDs draft-ietf-smime-3851bis, draft-ietf-smime-multisig, draft-ietf-smime-sha2, draft-ietf-smime-3278bisIPR Disclosure for RFC 2633, 3278, 3850, 3851, and IDs draft-ietf-smime-3851bis, draft-ietf-smime-multisig, draft-ietf-smime-sha2, draft-ietf-smime-3278bis
Turner, Sean P.
2008-11-07
smime
None
/arch/msg/smime/HUUrgDRJ5lw8x5w2IIC-f_ceWgk/
1386957
1622807
Protocol Action: 'Multiple Signatures in S/MIME' to Proposed StandardProtocol Action: 'Multiple Signatures in S/MIME' to Proposed Standard
The IESG
2008-05-27
smime
None
/arch/msg/smime/cD70txfaFZa7wQ-ewiiWYudjPm8/
1386800
1622868
Protocol Action: 'Multiple Signatures in S/MIME' to Proposed StandardProtocol Action: 'Multiple Signatures in S/MIME' to Proposed Standard
The IESG
2008-05-27
ietf-announce
None
/arch/msg/ietf-announce/M5uaaf4olzfW1XibcdfarhBC33M/
667420
1373441
IESG agenda for 2008-05-22 telechat.IESG agenda for 2008-05-22 telechat.
Bill Fenner
2008-05-19
rtg-dir
None
/arch/msg/rtg-dir/vIGz2s1OhhXPH5nFNEPPkJSkbp4/
1263248
1587336
[MIB-DOCTORS] FW: PRELIMINARY Agenda and Package for May 22, 2008 Telechat[MIB-DOCTORS] FW: PRELIMINARY Agenda and Package for May 22, 2008 Telechat
Romascanu, Dan (Dan)
2008-05-16
mib-doctors
None
/arch/msg/mib-doctors/AeKz3t7nhy6lgpeHInUo8Rzaec0/
919067
1483553
[AAA-DOCTORS] FW: PRELIMINARY Agenda and Package for May 22, 2008 Telechat[AAA-DOCTORS] FW: PRELIMINARY Agenda and Package for May 22, 2008 Telechat
Romascanu, Dan (Dan)
2008-05-16
aaa-doctors
None
/arch/msg/aaa-doctors/6U627VE5xQduSw00Rl75tOmHgTo/
179650
1066309
I-D ACTION:draft-ietf-smime-multisig-05.txtI-D ACTION:draft-ietf-smime-multisig-05.txt
Internet-Drafts
2008-03-11
smime
None
/arch/msg/smime/68hmLrstyXqu7eDm7qLdkKoZQjk/
1386671
1622891
87 Messages