Skip to content
This repository has been archived by the owner on Oct 29, 2021. It is now read-only.

research: analyze about http signed responses #22

Open
philips opened this issue Aug 28, 2020 · 1 comment
Open

research: analyze about http signed responses #22

philips opened this issue Aug 28, 2020 · 1 comment

Comments

@philips
Copy link
Contributor

philips commented Aug 28, 2020

A.4. Binary Transparency
So-called "Binary Transparency" may eventually allow users to verify that a program they've been delivered is one that's available to the public, and not a specially-built version intended to attack just them. Binary transparency systems don't exist yet, but they're likely to work similarly to the successful Certificate Transparency logs described by [RFC6962].

Certificate Transparency depends on Signed Certificate Timestamps that prove a log contained a particular certificate at a particular time. To build the same thing for Binary Transparency logs containing HTTP resources or full websites, we'll need a way to provide signatures of those resources, which signed exchanges provides.

https://wicg.github.io/webpackage/draft-yasskin-http-origin-signed-responses.html#uc-transparency

@philips philips changed the title research: read about http signed responses research: analyze about http signed responses Aug 28, 2020
@philips
Copy link
Contributor Author

philips commented Aug 28, 2020

My guess is that we would want to run a separate log for signed requests. Interested to learn what web servers support this.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant