requesting a full Handshake in such cases.
Thanks and Regards,
Sankalp Bagaria.
-- Forwarded message --
From: mailto:tls-requ...@ietf.org> >
Date: Fri, Sep 11, 2015 at 12:30 AM
Subject: TLS Digest, Vol 134, Issue 12
To: tls@ietf.org <mailto:tls@ietf.org>
Send TLS
Hi,
Sorry for the generic subject - line.
This is my first contribution to the mailing list.
I am sending it again with the proper subject line.
Thanks and Regards,
Sankalp Bagaria.
> Hello,
>
> Truncating 20-byte hash to one byte is NOT a good idea since this would result
> in O
Hi,
Does anybody have reference code of TLS 1.3, as much
as developed till now, that s/he can share ?
Thanks and Regards,
Sankalp Bagaria.
---
[ C-DAC is on Social-Media
Hi,
I support the adoption of this draft.
I would like to see it develop..
Thanks,
Sankalp Bagaria.
>
>
> Message: 3
> Date: Mon, 11 Feb 2019 08:40:41 -0800
> From: "Peter Yee"
> To: "'Christopher Wood'" ,
> Subject: Re: [TLS] Call for Ad
*Hello,*
*Please take a look at this and advise if it is a good idea and whether it
should be pursued.*
*Thanks,*
*Sankalp Bagaria.*
*ITDA - IoT Device Authentication*
*Abstract: *We propose that the server is authenticated using X509
certificate in a TLS 1.3 like protocol. The Server sends
energy in it ? Please advise.
Thanks and Regards,
Sankalp Bagaria.
On Sun 17 Feb, 2019, 6:30 AM Peter Gutmann,
wrote:
> Sankalp Bagaria writes:
>
> >We propose that the server is authenticated using X509 certificate in a
> TLS
> >1.3 like protocol. The Server sends 32-byte Chal
cheaper alternative to complex and expensive cryptographic
circuitry. As keys need not be stored at the IoT device. When PUF receives
a challenge from server, it calculates response and sends it to server.
Thanks and Regards,
Sankalp Bagaria..
On Mon 18 Feb, 2019, 12:20 AM Salz, Rich, wrote:
>
t has infinitely
many possible inputs, and its outputs are all independent from each other
and need to be individually specified by any description).
Thanks and Regards,
Sankalp Bagaria.
On Mon 18 Feb, 2019, 7:15 AM Salz, Rich, wrote:
> Do you know what I mean by an oracle?
>
>
>
&
can intercept the server/client communication,
> present the challenge on its own, and then act as the client.
>
MiTM attack is not possible since server is authenticated by certificate.
> An attacker will not have the private key of the server.
>
Thank
Hi,
Thank you for your insight. It will help me give direction to my work. I
need to do my homework better. Will look from public/private pair angle
instead of challenge/response.
Looking forward to similar guidance in future also,
Thanks and Regards,
Sankalp Bagaria.
On Mon 18 Feb, 2019, 10
Hi,
My apologies if I appeared a little aggressive in pursuing my incorrect
idea. I have to learn a lot.
Looking forward to your guidance in future also,
Thanks and Regards,
Sankalp Bagaria.
On Mon 18 Feb, 2019, 1:51 PM Eliot Lear, wrote:
> Just to add- this is what the plethora of BR
more cases where compression is useful?
Another point that need to be seen is that the time required to compress/
decompress is not more than the savings got in transmitting a compressed
certificate (smaller in size than complete certificate).
Thanks and Regards,
Sankalp Bagaria.
On Mon, Mar 6, 20
Hello,
I see your point regarding privacy and complexity arising in cache-info. Should
we use compression then instead of cache-info every time ? When should
we use cache-info and when should we use compression ?
Thanks and Regards,
Sankalp Bagaria.
On Wed, Apr 5, 2017 at 1:35 AM, Sankalp
RFC 5280.
Thanks and Regards,
Sankalp Bagaria.
> On Tue, May 16, 2017 at 11:31 AM, Russ Housley
> wrote:
> >
> > On May 16, 2017, at 11:23 AM, Eric Rescorla wrote:
> >
> >
> >
> > On Tue, May 16, 2017 at 8:17 AM, Russ Housley
> wrote:
> >>
it be continued ?
2b) If certificate verification is successful, how will the state of the
connection
change ? Will there be a re-direction to new entity ? If yes, how will that
be
achieved ?
Regards,
Sankalp Bagaria.
>
> --
>
> Message: 3
> Date: Thu, 18 May
Hello,
http://securityaffairs.co/wordpress/59238/cyber-crime/
https-phishing-sites.html claims
that phishing websites using HTTPS are increasing in number. If malicious
sites can
get certificates, it defeats the purpose of TLS. In my opinion, tougher
measures are
required to prevent malicious site
smitting certificates, I wonder if it
> wouldn't be a more important issue to implement the already existing
> tech that's available instead of inventing new tech.
>
>
> --
> Hanno B?ck
> https://hboeck.de/
>
Dear Hanno,
This issue was raised by me also
17 matches
Mail list logo