[148345] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] useful data on PFS

daemon@ATHENA.MIT.EDU (=?ISO-8859-1?Q?Joachim_Str=F6mberg)
Wed Dec 4 13:26:26 2013

X-Original-To: cryptography@metzdowd.com
Date: Wed, 04 Dec 2013 09:30:00 +0100
From: =?ISO-8859-1?Q?Joachim_Str=F6mbergson?= <Joachim@Strombergson.com>
To: cryptography@metzdowd.com, dan@geer.org
In-Reply-To: <20131204032738.91CB7228077@palinka.tinho.net>
Reply-To: Joachim@Strombergson.com
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Aloha!

dan@geer.org wrote:
> I just stumbled across Netcraft's bulletin from June, which I don't
> think has been previously mentioned here
> =

> http://news.netcraft.com/archives/2013/06/25/ssl-intercepted-today-decryp=
ted-tomorrow.html

Also
> =

(if it hasn't been mentioned) Qualys SSL Pulse also tracks PFS support:

https://www.trustworthyinternet.org/ssl-pulse/

- -- =

Med v=E4nlig h=E4lsning, Yours

Joachim Str=F6mbergson - Alltid i harmonisk sv=E4ngning.
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlKe6AgACgkQZoPr8HT30QEIPACdFidjZBXKdxEFFwArYHMzl3Rz
5TMAoLkwouXMHl/YBYl7DT3bsp+cg8UR
=3DKken
-----END PGP SIGNATURE-----
_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

home help back first fref pref prev next nref lref last post