Re: [TLS] AES-GCM implementation

Nikos Mavrogiannopoulos <nmav@gnutls.org> Mon, 07 February 2011 12:50 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5BA163A6DED for <tls@core3.amsl.com>; Mon, 7 Feb 2011 04:50:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lmuvf1Yrvxij for <tls@core3.amsl.com>; Mon, 7 Feb 2011 04:50:42 -0800 (PST)
Received: from mail-qw0-f44.google.com (mail-qw0-f44.google.com [209.85.216.44]) by core3.amsl.com (Postfix) with ESMTP id 205983A68C0 for <tls@ietf.org>; Mon, 7 Feb 2011 04:50:41 -0800 (PST)
Received: by qwi2 with SMTP id 2so3666820qwi.31 for <tls@ietf.org>; Mon, 07 Feb 2011 04:50:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:message-id:date:from:user-agent :mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=g2YVpJLXJyBqANQRAveSORBuZA5GabBWyZsS16tHlvM=; b=TsUiFa3Ybri/3QgQQn9CxpA8dDZ+AUIxzNP4LO9uYhQFLZk6GsTFyHOXvQeq1s93f8 0LQx8TsjCY7qrafF9N94IKzRE/fxZrbxRfIgEEYaWd2i+4oT0u5Vd1Y5zw57nvWHxxPd 0SVdaVkfYtYPDJ1t/AEJQ7aJYNj3vXxMTHEXU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=pYlkaUSaozXmZ9uLZgHFUCbAvtEMY53RXpgnlXw9T00gTiA5PwkmkImbeyLS3DFuCT 5Gsz2QduDijGQ2O69Ak2YNxDoF4LKNWqcTgDhBjqxjp6Y118eJ6x2UUD0C1B7D6Q72dR Nmn1POzeYBuHPr3ij8G+ANrXUahHpyL+Nd3qE=
Received: by 10.224.37.2 with SMTP id v2mr14254642qad.92.1297083045677; Mon, 07 Feb 2011 04:50:45 -0800 (PST)
Received: from [10.100.2.14] (78-23-65-69.access.telenet.be [78.23.65.69]) by mx.google.com with ESMTPS id nb15sm2826754qcb.38.2011.02.07.04.50.43 (version=SSLv3 cipher=RC4-MD5); Mon, 07 Feb 2011 04:50:44 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4D4FEAA3.4070702@gnutls.org>
Date: Mon, 07 Feb 2011 13:50:43 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7
MIME-Version: 1.0
To: Rob P Williams <rwilliams@certicom.com>
References: <4D4D04C8.1090307@gnutls.org> <7C6BDB4BD9974646856544650C016B820562B8D8@XCH117CNC.rim.net>
In-Reply-To: <7C6BDB4BD9974646856544650C016B820562B8D8@XCH117CNC.rim.net>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] AES-GCM implementation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Feb 2011 12:50:45 -0000

On 02/07/2011 12:32 PM, Rob P Williams wrote:
> Hi,
> 
> You can confirm interop against tls.secg.org

Thank you. It seems we interoperate.

regards,
Nikos