Re: [TLS] errata (was Re: Late holiday gifts)

2024-01-24 Thread Deb Cooley
- Green means it is done (or in hand) - Yellow means there are questions - White (or uncolored) means you can look at the mail archive, see if there was a resolution and post the mail archive link to one of the columns. Put your name in the 'I did it' column and what you think the resolution

Re: [TLS] [EXTERNAL] Re: Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3

2023-11-09 Thread Deb Cooley
was worried about it then). This is a problem that will go away with the adoption of PQ asymmetric algorithms. Deb Cooley NSA/CSD deco...@radium.ncsc.mil On Mon, Oct 30, 2023 at 11:37 AM Andrei Popov wrote: > Correct, hardware update takes years. Deployments that use client crypto > devices w

Re: [TLS] Question to TLS 1.3 and certificate revocation checks in long lasting connections

2021-03-07 Thread Deb Cooley
So we can break this down into 2 categories: expiry revocation for both clients and servers. Expiry: for the server/client. I suspect this is mostly a 'don't care', except in the case where a certificate *should* be revoked after it is expired (nobody does that, right?). Is this worth

Re: [TLS] I-D Action: draft-ietf-tls-oldversions-deprecate-11.txt

2021-01-09 Thread Deb Cooley
I asked that this draft be included as a reference in that advisory (one of the few suggestions I made that the authors accepted). Deb Cooley NSA/CSD On Fri, Jan 8, 2021 at 10:58 AM Gary Gapinski wrote: > > https://www.nsa.gov/News-Features/Feature-Stories/Article-View/Article/24623

Re: [TLS] Confirming consensus: TLS1.3->TLS*

2016-11-18 Thread Deb Cooley
+1 for TLS 1.3 anything else is confusing to everybody (the term 'SSL' is still very common in the layman vocabulary) That said, if I had to pick a second choice, then TLS4 would be my choice. Deb Cooley On Fri, Nov 18, 2016 at 3:26 PM, Joseph Birr-Pixton <jpix...@gmail.com> wrote: >