Re: [TLS] tls with DSA and ECDSA

Adam Langley <agl@google.com> Fri, 03 June 2011 18:45 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9C2CE07AB for <tls@ietfa.amsl.com>; Fri, 3 Jun 2011 11:45:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rk+gRR1TqDFO for <tls@ietfa.amsl.com>; Fri, 3 Jun 2011 11:45:32 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.67]) by ietfa.amsl.com (Postfix) with ESMTP id 19EADE06BF for <tls@ietf.org>; Fri, 3 Jun 2011 11:45:31 -0700 (PDT)
Received: from kpbe13.cbf.corp.google.com (kpbe13.cbf.corp.google.com [172.25.105.77]) by smtp-out.google.com with ESMTP id p53IjKXr026299 for <tls@ietf.org>; Fri, 3 Jun 2011 11:45:21 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1307126725; bh=ncr3uMXfTvA1cCuGi69mebNnacE=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=l0Z5j37zUbBR8KEjR5xNuteKCff2OhCUCXetVY0VJGfEjhvTSQOGKRjxnEM0ocgWL rlzoDC8/6fIrehnu7zmMQ==
Received: from gwj16 (gwj16.prod.google.com [10.200.10.16]) by kpbe13.cbf.corp.google.com with ESMTP id p53IicDM032489 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for <tls@ietf.org>; Fri, 3 Jun 2011 11:45:19 -0700
Received: by gwj16 with SMTP id 16so1193883gwj.23 for <tls@ietf.org>; Fri, 03 Jun 2011 11:45:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=beta; h=domainkey-signature:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=Jgr8ihov9LwsYeX4Mv4Go+ZEooHcIjgwgKxx+EEIpsU=; b=pR20bevupYP50UtxQ4LsY9fii772QOSJti5xmco9dlN9ff8ECkU67wsFEU+tvenlKs 4TeRwku/cDFJqBz4wmbQ==
DomainKey-Signature: a=rsa-sha1; c=nofws; d=google.com; s=beta; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=iroMrFFmShgRmDUDXdgdiqLF64Et1lHBOiu0sXfXHw6fERB1nouIf+lrtIdU4QKCxM /SmEHuLwI9sadEllYz2A==
MIME-Version: 1.0
Received: by 10.150.48.28 with SMTP id v28mr2298930ybv.428.1307126719308; Fri, 03 Jun 2011 11:45:19 -0700 (PDT)
Received: by 10.150.177.1 with HTTP; Fri, 3 Jun 2011 11:45:19 -0700 (PDT)
In-Reply-To: <4DE88CCD.5010303@gnutls.org>
References: <4DE88CCD.5010303@gnutls.org>
Date: Fri, 03 Jun 2011 14:45:19 -0400
Message-ID: <BANLkTim-B0DE6-Ax+UWvqhKGfLz-HkY7J9dZooPnFr9ygC9rJQ@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] tls with DSA and ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jun 2011 18:45:33 -0000

On Fri, Jun 3, 2011 at 3:27 AM, Nikos Mavrogiannopoulos <nmav@gnutls.org> wrote:
> Hello,
>  I've submitted:
> http://tools.ietf.org/html/draft-mavrogiannopoulos-tls-dss-00

Looks good to me.


AGL