HTTP message encapsulation uses HPKE for request and response encryption. An Encapsulated Request is comprised of a length-prefixed key identifier and a HPKE-protected request message. HPKE protection includes an encapsulated KEM shared secret (or enc), plus the AEAD-protected request message. (Internet Draft ietf-ohai-ohttp: Oblivious HTTP)



JSON

Return to list of all ( Media Types | Web Concepts )