[TLS] Short Authentication String for TLS/DTLS Draft

Eric Rescorla <ekr@rtfm.com> Fri, 14 February 2014 23:29 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E0931A04E6 for <tls@ietfa.amsl.com>; Fri, 14 Feb 2014 15:29:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5HVFfn4coKEY for <tls@ietfa.amsl.com>; Fri, 14 Feb 2014 15:29:18 -0800 (PST)
Received: from mail-ve0-f173.google.com (mail-ve0-f173.google.com [209.85.128.173]) by ietfa.amsl.com (Postfix) with ESMTP id 9F1461A04D8 for <tls@ietf.org>; Fri, 14 Feb 2014 15:29:18 -0800 (PST)
Received: by mail-ve0-f173.google.com with SMTP id jw12so2982752veb.18 for <tls@ietf.org>; Fri, 14 Feb 2014 15:29:16 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=2SyDK4oIokYKUU1Gn4CQaPvbiyHqRHjWHqc5GYnzO2s=; b=PoPy29kbBbwPV6ERVEKA9E5mKd2oR0HbPrkOxW6u7/VvBetXTpv2FkFlzE/opPicr6 ZK/o28UWOLsjtHsAH9kpJZfSRf8HxaGMsYqq2qRcck5Nzwp18Hqq9c9Zfxq/1JI1TBuN mRyXUUrN6KiyK3mZlzDndfjucpYOSAoW6Y1sk7iWRVvNobrhey3LEfSKZu4sgGC6j8YB +XiJ3HCKrWY0kPT3T608vW/N9DUNWAqqsNflA3FW/5u9NP0jEWigvsVSC8z1Sb+YGygh o385kWkCbupNnwyZpgoAf6xcrDO9cgArhHID8eucbZEOWANWwc8/k0oU6LUlGg/pLeIp eNkg==
X-Gm-Message-State: ALoCoQkmM/cGOf6oZ8siPFzYzNiYyWVXUvpKWnsEo4l1gpqySVroTUxWFFXeo6YOxOYYlSl1RgoQ
X-Received: by 10.221.30.14 with SMTP id sa14mr241667vcb.44.1392420556643; Fri, 14 Feb 2014 15:29:16 -0800 (PST)
MIME-Version: 1.0
Received: by 10.58.198.12 with HTTP; Fri, 14 Feb 2014 15:28:36 -0800 (PST)
X-Originating-IP: [50.193.20.145]
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 14 Feb 2014 15:28:36 -0800
Message-ID: <CABcZeBP3FtORC8=6QYzmnetEfBWtSRziY4Bc4sMxVfGpFeVKEQ@mail.gmail.com>
To: "rtcweb@ietf.org" <rtcweb@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11336a2ea8356b04f2662cdd"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/le7B1Qb9Ae71BZqV_WZUYbLOWsY
Subject: [TLS] Short Authentication String for TLS/DTLS Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2014 23:29:21 -0000

RTCWEB WG members may be interested in the following draft:

http://tools.ietf.org/html/draft-miers-tls-sas-00

This draft specifies a Short Authentication String feature for
TLS and DTLS which would allow a pair of communicating
to compare SAS values computed from the TLS/DTLS
handshake in order to detect active attack.

-Ekr