Author

Topic: Implementing SSL properly (Read 1130 times)

legendary
Activity: 1064
Merit: 1011
760930
October 20, 2012, 04:50:10 PM
#1
This might be an interesting read for authors of alternative clients that use SSL.
The discussion is about SSL on Android specifically but it is also mostly applicable to other platforms.

https://threatpost.com/en_us/blogs/research-shows-serious-problems-android-app-ssl-implementations-101912
Jump to: