Re: Adding Ciphers

2006-04-18 Thread Peter Gutmann
Julien Pierre wrote: Jay Potter wrote: Any suggestions on what I would need to do to get this implimented? A lot of convincing that it is worth doing, to begin with. IMO, pre-shared keys have no place in a general-purpose Internet browser such as Mozilla. The authors of RFC4279 agree -

Re: Adding Ciphers

2006-04-07 Thread Nelson Bolyard
Jay Potter wrote: Can a PKCS#11 module be proprietary? I would not want to publicize the intricacies of the USB device, but rather provide a mechanism where others could utilize its capabilities within their own projects. Yes, the whole point of PKCS#11 is to allow makers of proprietary

Re: Adding Ciphers

2006-04-06 Thread Jay Potter
Nelson, We are planning on using a USB device that has keys for various vendors in a private area. The USB device can generate a session key based upon that secret vendor key. The Server can autogenerate that same session key. The session key does not have to be passed. The external

Re: Adding Ciphers

2006-04-06 Thread Nelson B
Jay Potter wrote: Nelson, We are planning on using a USB device that has keys for various vendors in a private area. The USB device can generate a session key based upon that secret vendor key. The Server can autogenerate that same session key. The session key does not have to be passed.

Re: Adding Ciphers

2006-04-04 Thread Julien Pierre
Jay Potter wrote: Any suggestions on what I would need to do to get this implimented? A lot of convincing that it is worth doing, to begin with. IMO, pre-shared keys have no place in a general-purpose Internet browser such as Mozilla. The authors of RFC4279 agree - see section 1.1 .