-
GnuTLS was
initially created around March to
November 2000, by
Nikos Mavrogiannopoulos to
allow applications of the GNU
Project to use
secure protocols such...
-
OpenConnect VPN Server. N.
Mavrogiannopoulos (October 2020). The
OpenConnect VPN
Protocol Version 1.2. IETF. I-D draft-
mavrogiannopoulos-openconnect-03. "ocserv...
- draft-nir-cfrg-chacha20-poly1305-00. Langley, Adam; Chang, Wan-Teh;
Mavrogiannopoulos, Nikos; Strombergson, Joachim; Josefsson,
Simon (24
January 2014)...
- #10:
Certification Request Syntax Specification Version 1.7
Nikos Mavrogiannopoulos (2020-01-09). "PKCS #10
certificate requests". GnuTLS.
Retrieved 2020-01-16...
-
Archived from the
original on 2011-05-04.
Retrieved 2011-03-09.
Mavrogiannopoulos, Nikos; Vercautern, Frederik; Velichkov, Vesselin; Preneel, Bart (2012)...
- free
software community. For the LGPLv3, GNU TLS
maintainer Nikos Mavrogiannopoulos similarly argued, "If we ****ume that its [the LGPLv3]
primary goal...
- www.schneier.com.
Retrieved 2015-05-20. A. Langley; W. Chang; N.
Mavrogiannopoulos; J. Strombergson; S.
Josefsson (2015-12-16). "ChaCha20-Poly1305 Cipher...
-
Implementation of TLS".
Cryptology ePrint Archive.
Retrieved 24
November 2015. Time is
money (in CBC ciphersuites),
Nikos Mavrogiannopoulos, 5
February 2013 v t e...
-
arbitrary curves has been
shown to be
insecure for
certain curve sizes Mavrogiannopoulos,
Nikos and Vercautern,
Frederik and Velichkov,
Vesselin and Preneel...
- Protocols. doi:10.17487/RFC8439. RFC 8439. Langley, A.; Chang, W.;
Mavrogiannopoulos, N.; Strombergson, J.; Josefsson, S. (June 2016). ChaCha20-Poly1305...