[Cfrg] call for review: Web Cryptography API
"Zooko Wilcox-O'Hearn" <zooko@zooko.com> Mon, 17 September 2012 21:58 UTC
Return-Path: <zooko@zooko.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FB2721F84F6 for <cfrg@ietfa.amsl.com>; Mon, 17 Sep 2012 14:58:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cpsnUWrH9ZLZ for <cfrg@ietfa.amsl.com>; Mon, 17 Sep 2012 14:58:31 -0700 (PDT)
Received: from zim.maski.org (zim.maski.org [173.230.137.215]) by ietfa.amsl.com (Postfix) with ESMTP id A999B21F84F1 for <cfrg@irtf.org>; Mon, 17 Sep 2012 14:58:31 -0700 (PDT)
Received: from mail-ee0-f54.google.com (mail-ee0-f54.google.com [74.125.83.54]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: zooko) by zim.maski.org (Postfix) with ESMTPSA id B49372331B for <cfrg@irtf.org>; Mon, 17 Sep 2012 21:58:30 +0000 (UTC)
Received: by eeke52 with SMTP id e52so3845570eek.13 for <cfrg@irtf.org>; Mon, 17 Sep 2012 14:58:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.14.212.72 with SMTP id x48mr14989967eeo.40.1347919109457; Mon, 17 Sep 2012 14:58:29 -0700 (PDT)
Received: by 10.14.95.6 with HTTP; Mon, 17 Sep 2012 14:58:29 -0700 (PDT)
Date: Mon, 17 Sep 2012 15:58:29 -0600
Message-ID: <CANdZDc6xH_QtKNkN4=-FwrcbiGjxSEpqOrcO+2jPH5j9wx8Q1Q@mail.gmail.com>
From: Zooko Wilcox-O'Hearn <zooko@zooko.com>
To: cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
Subject: [Cfrg] call for review: Web Cryptography API
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Sep 2012 21:58:32 -0000
Folks: For better or for worse, web-based apps are likely to be the most widely-used security-sensitive apps in the not too distant future. We're trying to make it for better. Please help! The Web Cryptography API working group (of the W3C) has posted this working draft and is soliciting feedback. I imagine that the final version of this specification will be implemented by all the major browser vendors, as well as by other Javascript platforms such as "node.js". http://www.w3.org/TR/WebCryptoAPI/ Thank you for your attention. Regards, Zooko Wilcox-O'Hearn Founder, CEO, and Customer Support Rep, Least Authority Enterprises https://leastauthority.com
- [Cfrg] call for review: Web Cryptography API Zooko Wilcox-O'Hearn