{"draft":"draft-ietf-openpgp-rfc2440bis-22","doc_id":"RFC4880","title":"OpenPGP Message Format","authors":["J. Callas","L. Donnerhacke","H. Finney","D. Shaw","R. Thayer"],"format":["ASCII","HTML"],"page_count":"90","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"Open Specification for Pretty Good Privacy","abstract":"This document is maintained in order to publish all necessary\r\ninformation needed to develop interoperable applications based on\r\nthe OpenPGP format. It is not a step-by-step cookbook for writing an\r\napplication. It describes only the format and methods needed to\r\nread, check, generate, and write conforming packets crossing any\r\nnetwork. It does not deal with storage and implementation questions.\r\nIt does, however, discuss implementation issues necessary to avoid\r\nsecurity flaws.\r\n\r\nOpenPGP software uses a combination of strong public-key and\r\nsymmetric cryptography to provide security services for electronic\r\ncommunications and data storage. These services include\r\nconfidentiality, key management, authentication, and digital\r\nsignatures. This document specifies the message formats used in\r\nOpenPGP. [STANDARDS-TRACK]","pub_date":"November 2007","keywords":["[--------|p]","public-key cryptography","symmetric cryptography"],"obsoletes":["RFC1991","RFC2440"],"obsoleted_by":[],"updates":[],"updated_by":["RFC5581"],"see_also":[],"doi":"10.17487\/RFC4880","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc4880"}