Christopher A. Wood
Christopher Wood is an engineer at Apple, where he works on cryptographic engineering. He holds a Ph.D. in computer science from UC Irvine. He is currently a member of the IAB.
Roles
Role | Group | |
---|---|---|
Chair | IAB Workshop on Barriers to Internet Access of Services (BIAS) (biasws) | caw@heapingbits.net |
Member | Internet Architecture Board (iab) | caw@heapingbits.net |
RFCs (22)
RFC | Date | Title | Cited by |
---|---|---|---|
RFC 8569 | Jul 2019 | Content-Centric Networking (CCNx) Semantics | 8 RFCs |
RFC 8609 | Jul 2019 | Content-Centric Networking (CCNx) Messages in TLV Format | 8 RFCs |
RFC 8793 | Jun 2020 | Information-Centric Networking (ICN): Content-Centric Networking (CCNx) and Named Data Networking (NDN) Terminology | 4 RFCs |
RFC 8922 | Oct 2020 | A Survey of the Interaction between Security Protocols and Transport Services | 2 RFCs |
RFC 8937 | Oct 2020 | Randomness Improvements for Security Protocols | 2 RFCs |
RFC 9149 | Apr 2022 | TLS Ticket Requests | 1 RFC |
RFC 9180 | Feb 2022 | Hybrid Public Key Encryption | 1 RFC |
RFC 9230 | Jun 2022 | Oblivious DNS over HTTPS | 1 RFC |
RFC 9257 | Jul 2022 | Guidance for External Pre-Shared Key (PSK) Usage in TLS | |
RFC 9258 | Jul 2022 | Importing External Pre-Shared Keys (PSKs) for TLS 1.3 | 1 RFC |
RFC 9292 | Aug 2022 | Binary Representation of HTTP Messages | |
RFC 9380 | Aug 2023 | Hashing to Elliptic Curves | |
RFC 9383 | Sep 2023 | SPAKE2+, an Augmented Password-Authenticated Key Exchange (PAKE) Protocol | |
RFC 9458 | Jan 2024 | Oblivious HTTP | |
RFC 9462 | Nov 2023 | Discovery of Designated Resolvers | 1 RFC |
RFC 9474 | Oct 2023 | RSA Blind Signatures | |
RFC 9497 | Dec 2023 | Oblivious Pseudorandom Functions (OPRFs) Using Prime-Order Groups | 1 RFC |
RFC 9576 | Jun 2024 | The Privacy Pass Architecture | |
RFC 9577 | Jun 2024 | The Privacy Pass HTTP Authentication Scheme | |
RFC 9578 | Jun 2024 | Privacy Pass Issuance Protocols | 1 RFC |
RFC 9591 | Jun 2024 | The Flexible Round-Optimized Schnorr Threshold (FROST) Protocol for Two-Round Schnorr Signatures | |
RFC 9614 | Jul 2024 | Partitioning as an Architecture for Privacy |
Active Internet-Drafts (11)
- draft-irtf-cfrg-aead-limits
- draft-irtf-cfrg-opaque
- draft-ietf-privacypass-auth-scheme-extensions
- draft-ietf-privacypass-batched-tokens
- draft-ietf-ppm-dap
- draft-irtf-icnrg-flic
- draft-bmw-tls-pake13
- draft-ietf-tls-esni
- draft-ietf-privacypass-public-metadata-issuance
- draft-irtf-cfrg-partially-blind-rsa
- draft-irtf-cfrg-signature-key-blinding
Expired Internet-Drafts (71)
- draft-ietf-privacypass-rate-limit-tokens
- draft-westerbaan-cfrg-hpke-xyber768d00
- draft-irtf-cfrg-cryptography-specification
- draft-hendrickson-privacypass-expiration-extension
- draft-ietf-privacypass-consistency-mirror
- draft-hendrickson-privacypass-geo-extension
- draft-pw-privacypass-in-band-consistency
- draft-ietf-privacypass-key-consistency
- draft-crypto-deployment-considerations
- draft-analysis-challenges
- draft-dss-star
- draft-wood-ohai-unreliable-ohttp
- draft-irtf-cfrg-bls-signature
- draft-wood-httpbis-ech-coalescing
- draft-privacy-token
- draft-thomson-http-oblivious
- draft-ietf-add-requirements
- draft-rescorla-dprive-adox-latest
- draft-jhoyla-tls-extended-key-schedule
- draft-irtf-pearg-website-fingerprinting
- draft-pauly-add-resolver-discovery
- draft-ietf-tls-semistatic-dh
- draft-wood-pearg-website-fingerprinting
- draft-wood-privsec-wfattacks
- draft-wood-linkable-identifiers
- draft-sullivan-tls-anonymous-tickets
- draft-pauly-quic-address-extension
- draft-kinnear-tls-client-net-address
- draft-kuehlewind-taps-crypto-sep
- draft-sullivan-hash-to-curve
- draft-trammell-taps-interface
- draft-pauly-taps-arch
- draft-trammell-taps-post-sockets
- draft-wood-icnrg-esic
- draft-wood-icnrg-clean
- draft-wood-icnrg-ccnxkeyexchange
- draft-icnrg-flic
- draft-tschudin-icnrg-flic
- draft-mosko-icnrg-ccnxurischeme