1995-02-06 - Re: “encrypt tcp connections” hacks

Header Data

From: “Trool the Red Adept” <cdbunch@bansai.ucs.uoknor.edu>
To: strick@yak.net>
Message Hash: c3c056c1793db7ecdee3bf16c9f7e8d1c35b0f2c459b1a53ca8d024c92fda2e7
Message ID: <9502061152.ZM18057@bansai.ucs.uoknor.edu>
Reply To: <9502060202.AA03281@snark.imsi.com>
UTC Datetime: 1995-02-06 17:58:33 UTC
Raw Date: Mon, 6 Feb 95 09:58:33 PST

Raw message

From: "Trool the Red Adept" <cdbunch@bansai.ucs.uoknor.edu>
Date: Mon, 6 Feb 95 09:58:33 PST
To: strick@yak.net>
Subject: Re: "encrypt tcp connections" hacks
In-Reply-To: <9502060202.AA03281@snark.imsi.com>
Message-ID: <9502061152.ZM18057@bansai.ucs.uoknor.edu>
MIME-Version: 1.0
Content-Type: text/plain



On Feb 5,  9:02pm, Perry E. Metzger wrote:

> There is also SSL, which is what the Netscape people are pushing --
> stands for Secure Sockets Layer.
>
>
>-- End of excerpt from Perry E. Metzger

  Of course SSL is not really a solution.  First it requires that the server
have a well-known RSA public key.  It is also not an optional service so it
requires new well-known ports for the secure services (such as https ).  Also
for some strange reason it uses two session keys (both generated at the client
end) one for client->server and another for server->client.  Not to mention I
distrust any protocol with provisions for sending bits of my key in the clear.
	Clinton


-- 





Thread