Skip to main content

Key Transparency
draft-mcmillion-key-transparency-01

Document Type Expired Internet-Draft (individual)
Expired & archived
Author Brendan McMillion
Last updated 2023-11-17 (Latest revision 2023-05-16)
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

While there are several established protocols for end-to-end encryption, relatively little attention has been given to securely distributing the end-user public keys for such encryption. As a result, these protocols are often still vulnerable to eavesdropping by active attackers. Key Transparency is a protocol for distributing sensitive cryptographic information, such as public keys, in a way that reliably either prevents interference or detects that it occurred in a timely manner. In addition to distributing public keys, it can also be applied to ensure that a group of users agree on a shared value or to keep tamper-evident logs of security-critical events.

Authors

Brendan McMillion

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)