[TLS] SAS extension?

Peter Saint-Andre <stpeter@stpeter.im> Tue, 29 July 2008 20:19 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 981053A687A; Tue, 29 Jul 2008 13:19:48 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CD9153A6905 for <tls@core3.amsl.com>; Tue, 29 Jul 2008 13:19:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.137
X-Spam-Level:
X-Spam-Status: No, score=-2.137 tagged_above=-999 required=5 tests=[AWL=0.462, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WxK7a5pVMq7z for <tls@core3.amsl.com>; Tue, 29 Jul 2008 13:19:47 -0700 (PDT)
Received: from dizzyd.com (dizzyd.com [207.210.219.225]) by core3.amsl.com (Postfix) with ESMTP id F32823A6873 for <tls@ietf.org>; Tue, 29 Jul 2008 13:19:46 -0700 (PDT)
Received: from wrk225.corp.jabber.com (dencfw1.jabber.com [207.182.164.5]) (Authenticated sender: stpeter) by dizzyd.com (Postfix) with ESMTPSA id DE5C74039B for <tls@ietf.org>; Tue, 29 Jul 2008 14:17:16 -0600 (MDT)
Message-ID: <488F7B6E.80800@stpeter.im>
Date: Tue, 29 Jul 2008 14:19:58 -0600
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; U; PPC Mac OS X Mach-O; en-US; rv:1.8.1.16) Gecko/20080707 Thunderbird/2.0.0.16 Mnenhy/0.7.5.666
MIME-Version: 1.0
To: tls@ietf.org
Subject: [TLS] SAS extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0415410403=="
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

In the XMPP community we are defining a way to use TLS for end-to-end 
encryption. We'd love to use short authentication strings (SAS) for 
identity verification. As far as I can see no one has worked on a TLS 
extension for SAS. Is there interest in doing so? I'd be happy to help 
write an I-D on this topic, but I'm not a TLS or security expert so it 
might not be appropriate for me to lead the effort.

Thanks!

Peter

--
Peter Saint-Andre
https://stpeter.im/
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls