mod_openpgp

From Wikipedia, the free encyclopedia
mod_openpgp
Original author(s)Arturo 'Buanzo' Busleiman
Stable release
0.5.0 / March 15, 2009; 15 years ago (2009-03-15)
Written inC
Operating systemCross-platform
Available inC
TypeOpenPGP module for Apache HTTP server
LicenseApache License
Websitewiki.buanzo.org

mod_openpgp was an Apache server module authored by Arturo 'Buanzo' Busleiman. The module implemented access authorization to servers, virtual hosts, or directories when incoming requests' HTTP OpenPGP signatures are valid and known by the local keyring. The module also allowed for the signing and encryption of HTTP requests, providing increased data integrity and confidentiality. The now defunct Enigform Mozilla Firefox extension implemented the client-side requirements of mod_openpgp.

Despite its innovative approach to HTTP request security, Mod_OpenPGP faced challenges due to the complexities of the OpenPGP standard. This resulted in the concept of signed/encrypted HTTP request enhancements sometimes falling behind other methodologies in terms of adoption and usability.

Prior to version 0.2.2, mod_openpgp was known as mod_auth_openpgp.

The author maintained his interest in OpenPGP, releasing a Python module that extends the famous requests module, with some OpenPGP capabilities.

mod_openpgp participated in the OWASP Summer of Code 2008.[1]

Enigform was mentioned in a worldwide survey of encryption products conducted by Bruce Schneier, K. Seidel, and S. Vijayakumar, highlighting its role in addressing data security challenges.[2]

Enigform received a Silver Award in the Security category at Les Trophées du Libre.

References[edit]

  1. ^ "OWASP Summer of Code 2008". Retrieved 2009-04-15.
  2. ^ B. Schneier, K. Seidel, and S. Vijayakumar (February 11, 2016). "A Worldwide Survey of Encryption Products". Schneier on Security. Retrieved 2023-07-07.{{cite web}}: CS1 maint: multiple names: authors list (link)

External links[edit]