Skip to main content

Verified Token
draft-wendt-verified-token-00

Document Type Expired Internet-Draft (individual)
Expired & archived
Author Chris Wendt
Last updated 2016-04-10 (Latest revision 2015-10-08)
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

This memo defines a token format for verifying with non-repudiation the originator of a set of information. The originator uses a cryptographic signature generally with a key that proves authorization from a trust anchor to prove to a terminating party that the originator is both an authorized sender and the information wasn't altered or modified in transit. The token incorporates the ability for the originator to assert a application specific but extensible set of information that could include network identity, device identity, realm of origin, and other metadata. Verification of this information in the telephony world is important for validating telephone calls and the telephone numbers they are presenting and can be utilized as an important tool for combat spoofing of identity and other forms of impersonation.

Authors

Chris Wendt

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)