Skip to main content

OpenPGP Message Format
draft-ietf-openpgp-rfc4880bis-10

Document Type Replaced Internet-Draft (individual)
Expired & archived
Authors Werner Koch , brian m. carlson , Ronald Henry Tse , Derek Atkins , Daniel Kahn Gillmor
Last updated 2020-08-31
Replaces draft-koch-openpgp-rfc4880bis
Replaced by draft-ietf-openpgp-crypto-refresh
RFC stream Internet Engineering Task Force (IETF)
Intended RFC status (None)
Formats
Stream WG state WG Document
Document shepherd (None)
IESG IESG state Replaced by draft-ietf-openpgp-crypto-refresh
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

{ Work in progress to update the OpenPGP specification from RFC4880 } This document specifies the message formats used in OpenPGP. OpenPGP provides encryption with public-key or symmetric cryptographic algorithms, digital signatures, compression and key management. This document is maintained in order to publish all necessary information needed to develop interoperable applications based on the OpenPGP format. It is not a step-by-step cookbook for writing an application. It describes only the format and methods needed to read, check, generate, and write conforming packets crossing any network. It does not deal with storage and implementation questions. It does, however, discuss implementation issues necessary to avoid security flaws.

Authors

Werner Koch
brian m. carlson
Ronald Henry Tse
Derek Atkins
Daniel Kahn Gillmor

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)