%% You should probably cite draft-ietf-trans-gossip instead of this I-D. @techreport{linus-trans-gossip-ct-02, number = {draft-linus-trans-gossip-ct-02}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-linus-trans-gossip-ct/02/}, author = {Linus Nordberg and Daniel Kahn Gillmor and Tom Ritter}, title = {{Gossiping in CT}}, pagetotal = 17, year = 2015, month = jul, day = 6, abstract = {This document describes three gossiping mechanisms for Certificate Transparency (CT) {[}RFC6962{]}: SCT Feedback, STH Pollination and Trusted Auditor Relationship. SCT Feedback enables HTTPS clients to share Signed Certificate Timestamps (SCTs) (Section 3.2 of {[}RFC6962{]}) with CT auditors in a privacy-preserving manner by sending SCTs to originating HTTPS servers which in turn share them with CT auditors. In STH Pollination, HTTPS clients use HTTPS servers as pools sharing Signed Tree Heads (STHs) (Section 3.5 of {[}RFC6962{]}) with other connecting clients in the hope that STHs will find their way to auditors and monitors. HTTPS clients in a Trusted Auditor Relationship share SCTs and STHs with trusted auditors or monitors directly, with expectations of privacy sensitive data being handled according to whatever privacy policy is agreed on between client and trusted party.}, }