Global Information Lookup Global Information

Mod openpgp information


mod_openpgp
Original author(s)Arturo 'Buanzo' Busleiman
Stable release
0.5.0 / March 15, 2009; 15 years ago (2009-03-15)
Written inC
Operating systemCross-platform
Available inC
TypeOpenPGP module for Apache HTTP server
LicenseApache License
Websitewiki.buanzo.org

mod_openpgp was an Apache server module authored by Arturo 'Buanzo' Busleiman. The module implemented access authorization to servers, virtual hosts, or directories when incoming requests' HTTP OpenPGP signatures are valid and known by the local keyring. The module also allowed for the signing and encryption of HTTP requests, providing increased data integrity and confidentiality. The now defunct Enigform Mozilla Firefox extension implemented the client-side requirements of mod_openpgp.

Despite its innovative approach to HTTP request security, Mod_OpenPGP faced challenges due to the complexities of the OpenPGP standard. This resulted in the concept of signed/encrypted HTTP request enhancements sometimes falling behind other methodologies in terms of adoption and usability.

Prior to version 0.2.2, mod_openpgp was known as mod_auth_openpgp.

The author maintained his interest in OpenPGP, releasing a Python module that extends the famous requests module, with some OpenPGP capabilities.

mod_openpgp participated in the OWASP Summer of Code 2008.[1]

Enigform was mentioned in a worldwide survey of encryption products conducted by Bruce Schneier, K. Seidel, and S. Vijayakumar, highlighting its role in addressing data security challenges.[2]

Enigform received a Silver Award in the Security category at Les Trophées du Libre.

  1. ^ "OWASP Summer of Code 2008". Retrieved 2009-04-15.
  2. ^ B. Schneier, K. Seidel, and S. Vijayakumar (February 11, 2016). "A Worldwide Survey of Encryption Products". Schneier on Security. Retrieved 2023-07-07.{{cite web}}: CS1 maint: multiple names: authors list (link)

and 21 Related for: Mod openpgp information

Request time (Page generated in 0.8078 seconds.)

Mod openpgp

Last Update:

mod_openpgp was an Apache server module authored by Arturo 'Buanzo' Busleiman. The module implemented access authorization to servers, virtual hosts,...

Word Count : 273

Pretty Good Privacy

Last Update:

request/responses by means of a client-side (Enigform) and a server-side (mod openpgp) module. There is also a WordPress plugin available, called wp-enigform-authentication...

Word Count : 5724

Public key infrastructure

Last Update:

experimental usage for digitally signed HTTP authentication in the Enigform and mod_openpgp projects; Bootstrapping secure communication protocols, such as Internet...

Word Count : 4068

List of Apache modules

Last Update:

the standard mods and has added Oracle-specific mods such as mod_plsql. "Apache Module mod_access_compat". Apache HTTP Server 2.4 Documentation. Apache...

Word Count : 1916

Elliptic Curve Digital Signature Algorithm

Last Update:

r = x 1 mod n {\displaystyle r=x_{1}\,{\bmod {\,}}n} . If r = 0 {\displaystyle r=0} , go back to step 3. Calculate s = k − 1 ( z + r d A ) mod n {\displaystyle...

Word Count : 2833

Digital Signature Algorithm

Last Update:

/ q   mod   p {\textstyle g=h^{(p-1)/q}~{\text{mod}}~p} , it follows that g q ≡ h p − 1 ≡ 1 mod p {\textstyle g^{q}\equiv h^{p-1}\equiv 1\mod p} by Fermat's...

Word Count : 2147

List of TCP and UDP port numbers

Last Update:

(Xplicit Computing) 11311 Unofficial Robot Operating System master 11371 Yes OpenPGP HTTP key server 11753 Unofficial OpenRCT2 multiplayer 12000 Unofficial...

Word Count : 12679

Paillier cryptosystem

Last Update:

) m 2 mod n 2 ) = m 1 m 2 mod n , {\displaystyle D(E(m_{1},r_{1})^{m_{2}}{\bmod {n}}^{2})=m_{1}m_{2}{\bmod {n}},\,} D ( E ( m 2 , r 2 ) m 1 mod n 2 )...

Word Count : 1929

Strong RSA assumption

Last Update:

ciphertext C, it is infeasible to find any pair (M, e) such that C ≡ M e mod N. The strong RSA assumption was first used for constructing signature schemes...

Word Count : 228

International Data Encryption Algorithm

Last Update:

BassOmatic, was found to be insecure. IDEA is an optional algorithm in the OpenPGP standard. IDEA operates on 64-bit blocks using a 128-bit key and consists...

Word Count : 1499

RSA problem

Last Update:

efficiently compute P given an RSA public key (N, e) and a ciphertext C ≡ P e (mod N). The structure of the RSA public key requires that N be a large semiprime...

Word Count : 681

Implicit certificate

Last Update:

H n ( C e r t ) {\displaystyle e=H_{n}(Cert)} CA computes s = e k + c ( mod n ) {\displaystyle s=ek+c{\pmod {n}}\,} ( s {\displaystyle s\,} is the private...

Word Count : 1288

Twofish

Last Update:

any restrictions whatsoever. It is one of a few ciphers included in the OpenPGP standard (RFC 4880). However, Twofish has seen less widespread usage than...

Word Count : 841

NTRUEncrypt

Last Update:

means that   f ⋅ f p = 1 ( mod p ) {\displaystyle \ {\textbf {f}}\cdot {\textbf {f}}_{p}=1{\pmod {p}}} and   f ⋅ f q = 1 ( mod q ) {\displaystyle \ {\textbf...

Word Count : 3890

Digital signature

Last Update:

distinct large primes, along with integers, e and d, such that e d ≡ 1 (mod φ(N)), where φ is Euler's totient function. The signer's public key consists...

Word Count : 5198

Commercial National Security Algorithm Suite

Last Update:

Post-Quantum Cryptography Topics Digital signature OAEP Fingerprint PKI Web of trust Key size Identity-based cryptography Post-quantum cryptography OpenPGP card...

Word Count : 614

NESSIE

Last Update:

Post-Quantum Cryptography Topics Digital signature OAEP Fingerprint PKI Web of trust Key size Identity-based cryptography Post-quantum cryptography OpenPGP card...

Word Count : 537

ElGamal signature scheme

Last Update:

{\displaystyle p} , g H ( m ) ≡ g x r + s k ( mod p ) ≡ ( g x ) r ( g k ) s ( mod p ) ≡ ( y ) r ( r ) s ( mod p ) . {\displaystyle {\begin{aligned}g^{H(m)}&\equiv...

Word Count : 1236

Index of cryptography articles

Last Update:

function • Onion routing • Online Certificate Status Protocol • OP-20-G • OpenPGP card • OpenSSH • OpenSSL • Openswan • OpenVPN • Operation Ruthless • Optimal...

Word Count : 2943

Cryptography

Last Update:

One round (out of 8.5) of the IDEA cipher, used in most versions of PGP and OpenPGP compatible software for time-efficient encryption of messages...

Word Count : 10726

Rabin cryptosystem

Last Update:

2 mod n = 400 mod 77 = 15 {\displaystyle c=m^{2}{\bmod {n}}=400{\bmod {77}}=15} . Decryption proceeds as follows: Compute m p = c 1 4 ( p + 1 ) mod p...

Word Count : 2399

PDF Search Engine © AllGlobal.net