Re: [TLS] AES-GCM implementation

Rob P Williams <rwilliams@certicom.com> Mon, 07 February 2011 11:32 UTC

Return-Path: <rwilliams@certicom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C59F13A6DCE for <tls@core3.amsl.com>; Mon, 7 Feb 2011 03:32:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.203
X-Spam-Level:
X-Spam-Status: No, score=-5.203 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ABfAkAiec5cv for <tls@core3.amsl.com>; Mon, 7 Feb 2011 03:32:51 -0800 (PST)
Received: from mhs03ykf.rim.net (mhs03ykf.rim.net [216.9.243.80]) by core3.amsl.com (Postfix) with ESMTP id AE9E93A6D9C for <tls@ietf.org>; Mon, 7 Feb 2011 03:32:50 -0800 (PST)
X-AuditID: 0a401fcb-b7c02ae0000009e2-91-4d4fd8668318
Received: from XHT109CNC.rim.net ( [10.65.12.218]) by mhs03ykf.rim.net (RIM Mail) with SMTP id 34.7C.02530.668DF4D4; Mon, 7 Feb 2011 06:32:54 -0500 (EST)
Received: from XCH117CNC.rim.net ([fe80::b8df:541f:9d85:9909]) by XHT109CNC.rim.net ([fe80::8412:4d9e:eb55:2c7b%11]) with mapi; Mon, 7 Feb 2011 06:32:53 -0500
From: Rob P Williams <rwilliams@certicom.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>, "tls@ietf.org" <tls@ietf.org>
Date: Mon, 07 Feb 2011 06:32:52 -0500
Thread-Topic: [TLS] AES-GCM implementation
Thread-Index: AcvFC3jKAkcgiDibQZW7hcShkw4BAwBrzheg
Message-ID: <7C6BDB4BD9974646856544650C016B820562B8D8@XCH117CNC.rim.net>
References: <4D4D04C8.1090307@gnutls.org>
In-Reply-To: <4D4D04C8.1090307@gnutls.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
content-transfer-encoding: quoted-printable
MIME-Version: 1.0
X-Brightmail-Tracker: AAAAAgAAAZEXVOHb
Subject: Re: [TLS] AES-GCM implementation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Feb 2011 11:32:53 -0000

Hi,

You can confirm interop against tls.secg.org

Thanks.

-----Original Message-----
From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Nikos Mavrogiannopoulos
Sent: Saturday, February 05, 2011 3:05 AM
To: tls@ietf.org
Subject: [TLS] AES-GCM implementation

Hello,
 Are there any public servers implementing the AES-GCM (RFC5288)
ciphersuites for TLS?

regards,
Nikos

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

---------------------------------------------------------------------
This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.