[TLS] AES-GCM implementation

Nikos Mavrogiannopoulos <nmav@gnutls.org> Sat, 05 February 2011 08:02 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C87173A67DF for <tls@core3.amsl.com>; Sat, 5 Feb 2011 00:02:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.349
X-Spam-Level:
X-Spam-Status: No, score=-3.349 tagged_above=-999 required=5 tests=[AWL=0.250, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O6yFghUkWsF2 for <tls@core3.amsl.com>; Sat, 5 Feb 2011 00:02:05 -0800 (PST)
Received: from mail-ew0-f44.google.com (mail-ew0-f44.google.com [209.85.215.44]) by core3.amsl.com (Postfix) with ESMTP id D37023A67AD for <tls@ietf.org>; Sat, 5 Feb 2011 00:02:04 -0800 (PST)
Received: by ewy8 with SMTP id 8so1774196ewy.31 for <tls@ietf.org>; Sat, 05 Feb 2011 00:05:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:message-id:date:from:user-agent :mime-version:to:subject:x-enigmail-version:openpgp:content-type :content-transfer-encoding; bh=8MBbkE6Gg4GYBKAV9BZW/7ogjP5S0K52eMsQMiAH+iI=; b=V9+WHrrmbyx09Z/wRBpuYl0zXh0sm8AxhRDiCwsBnP82sAfNkeXkb8xIczvDR4l1jz fARYOZOxMue1CaL/l6NrdS9i1XbqXdkHq0j0Cihk0Uq0HJj93ThALoBzERifu+YavMlk XdIoONHLnxIJpnAHJ44hgBl/WRNBSDi6YvtSg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :x-enigmail-version:openpgp:content-type:content-transfer-encoding; b=g4lgoMhrMFGmiGEx/bB9TME9QIBMwMLZeUtUC/ccRyOYwH7qodbLg2kYU7yjSSxuzJ 4q4v5PHIVuAU7LlB6GyklY3VgMMacovfhBBBHOId8MpkGEtTMFUT1nQxivTgoABChr91 zPC/ZX333iACCftfVfsnCG3YOADVDrHfFQB+0=
Received: by 10.213.7.65 with SMTP id c1mr16285972ebc.96.1296893130915; Sat, 05 Feb 2011 00:05:30 -0800 (PST)
Received: from [10.100.2.14] (78-23-65-69.access.telenet.be [78.23.65.69]) by mx.google.com with ESMTPS id b52sm1203416eei.7.2011.02.05.00.05.29 (version=SSLv3 cipher=RC4-MD5); Sat, 05 Feb 2011 00:05:29 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4D4D04C8.1090307@gnutls.org>
Date: Sat, 05 Feb 2011 09:05:28 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: [TLS] AES-GCM implementation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Feb 2011 08:02:05 -0000

Hello,
 Are there any public servers implementing the AES-GCM (RFC5288)
ciphersuites for TLS?

regards,
Nikos