Re: [TLS] SAS extension?

<Pasi.Eronen@nokia.com> Wed, 30 July 2008 18:41 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5E98A3A6C4C; Wed, 30 Jul 2008 11:41:07 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 50FF33A6C4C for <tls@core3.amsl.com>; Wed, 30 Jul 2008 11:41:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.562
X-Spam-Level:
X-Spam-Status: No, score=-5.562 tagged_above=-999 required=5 tests=[AWL=1.038, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t7Z7F7ZMDAfe for <tls@core3.amsl.com>; Wed, 30 Jul 2008 11:41:04 -0700 (PDT)
Received: from mgw-mx03.nokia.com (smtp.nokia.com [192.100.122.230]) by core3.amsl.com (Postfix) with ESMTP id 70A3E3A6C3D for <tls@ietf.org>; Wed, 30 Jul 2008 11:41:04 -0700 (PDT)
Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx03.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id m6UIexPH003350; Wed, 30 Jul 2008 21:41:16 +0300
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 30 Jul 2008 21:40:04 +0300
Received: from vaebe104.NOE.Nokia.com ([10.160.244.59]) by vaebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 30 Jul 2008 21:39:51 +0300
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Date: Wed, 30 Jul 2008 21:39:52 +0300
Message-ID: <1696498986EFEC4D9153717DA325CB72013BB232@vaebe104.NOE.Nokia.com>
In-Reply-To: <488F7B6E.80800@stpeter.im>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] SAS extension?
Thread-Index: AcjxuIbLquq58G1tRk+qVr8hgSHlEgAusXSg
References: <488F7B6E.80800@stpeter.im>
From: Pasi.Eronen@nokia.com
To: stpeter@stpeter.im, tls@ietf.org
X-OriginalArrivalTime: 30 Jul 2008 18:39:51.0487 (UTC) FILETIME=[A6DF44F0:01C8F273]
X-Nokia-AV: Clean
Subject: Re: [TLS] SAS extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

There have been some earlier efforts, but AFAIK they're
not actively worked on:

http://tools.ietf.org/html/draft-fischl-sipping-media-dtls-01
(Section 8.5)

https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-mcgrew-tls-sas.txt

You might want to contact the authors of those drafts
to discuss more (well, many of them are probably subscribed
to this mailing list, too :).

Best regards,
Pasi

> -----Original Message-----
> From: Peter Saint-Andre
> Sent: 29 July, 2008 23:20
> To: tls@ietf.org
> Subject: [TLS] SAS extension?
> 
> In the XMPP community we are defining a way to use TLS for end-to-end 
> encryption. We'd love to use short authentication strings (SAS) for 
> identity verification. As far as I can see no one has worked on a TLS 
> extension for SAS. Is there interest in doing so? I'd be 
> happy to help write an I-D on this topic, but I'm not a TLS or 
> security expert so it might not be appropriate for me to lead the 
> effort.
> 
> Thanks!
> 
> Peter
> 
> --
> Peter Saint-Andre
> https://stpeter.im/
> 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls