From 2a7068b3f2ae1020e6cfe061bbaea9e20f030f3c Mon Sep 17 00:00:00 2001 From: Jonas Wielicki Date: Wed, 29 Nov 2017 12:40:43 +0100 Subject: [PATCH] XEP-0391: Use &paulschaub;, remove trailing whitespace --- xep-0391.xml | 11 +++-------- 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/xep-0391.xml b/xep-0391.xml index 3f8a907d..f8d6d163 100644 --- a/xep-0391.xml +++ b/xep-0391.xml @@ -31,12 +31,7 @@ jingle - - Paul - Schaub - vanitasvitae@riseup.net - vanitasvitae@jabberhead.tk - + &paulschaub; 0.1.1 2017-10-09 @@ -97,9 +92,9 @@

Lets assume Romeo wants to initiate an encrypted Jingle session with Juliet. Prior to the Jingle session initiation, an already existing, established and (ideally) authenticated end-to-end encryption session between Romeo and Juliet MUST exist. This session is needed to transfer the Transport Secret from Romeo to Juliet.

When this precondition is met, Romeo initially generates a transport key (TK) and associated initialization vector (IV). These will later be used by the sender to encrypt, and respectively by the recipient to decrypt data that is exchanged. This protocol defines a set of usable ciphers from which Romeo might choose. TK and IV together form the transport secret (TS).

-

Next Romeo uses his established encryption session with Juliet to encrypt TS. The resulting envelope element (EE) will be part of the Jingle session initiation as child of the JET &security; +

Next Romeo uses his established encryption session with Juliet to encrypt TS. The resulting envelope element (EE) will be part of the Jingle session initiation as child of the JET &security; element.

-

When Juliet receives Romeos session request, she decrypts EE to retrieve TS, from which she can obtain TK and IV. Now she and Romeo can go on with the session negotiation. Once the session is +

When Juliet receives Romeos session request, she decrypts EE to retrieve TS, from which she can obtain TK and IV. Now she and Romeo can go on with the session negotiation. Once the session is established, data can be encrypted and exchanged. Both parties MUST keep a copy of TS in cache until the Jingle session is ended.