Re: [auth48] [ISE] Re: AUTH48: RFC-to-be 9446 <draft-farrell-tenyearsafter-05> for your review

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 15 July 2023 21:05 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B8FAC14CE4D; Sat, 15 Jul 2023 14:05:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.998
X-Spam-Level:
X-Spam-Status: No, score=-6.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O0fuclHoJxRm; Sat, 15 Jul 2023 14:05:21 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04on0720.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe0e::720]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DB98C14CE36; Sat, 15 Jul 2023 14:05:19 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=KWHoBgKin7jazrmzq794rp1Uybp0MenWMN4gMb94jJnyH07uLXBNz2gvop6TcjBS/KskSIZbnyD6u/L1a4C0gJyGvmFw4NtpqXO0bwBl9UYgG383ymTWc2mH0I6wRcdB5362AePY5kX6mc4keKx4VS9/KQN+M3GsL6g1PpDF9dsjeZH0f9IDVVrQnmMMlW3OggoNHHOzfypGZlvPoKHWLvIchbSU0nEbpVFgsnvdTUjhpJEJl1heumnNqfl4PVlGBndI++qQy7he7QTYl3YQW3+mE/AoKXY2T5xQNIpE0ugvqkjpVOckc0h5aId90bapmQNn49Y09iQ2yQlCc5JZbQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=xhlQng/QvDw/pZ0tBLNC7VugSjLgY/tvEHsx1RsiU5s=; b=GGWaiL3o7FdPn/0JkYBXlUDTMAET8FnyjRPJZmHw8pO8ZDG55zad8NOUvS85rX22D5L9CdHq+lcG6O6lOJQBrZ3gEU5gt0Fbu1WpcyOS0aea9BcX+SSB6AKAnqPLxB54mAWP0WV6H/OyTDwVKA5WWLbblHWiNNJjLinZ1C0EGp/CU0lWLz6lFYGkjTjMvqYEEp4UnI8NtM3wwP/quiGOJa93zagUla8xgRT/tTcGN+c/ok4qpMvOFQlQYKfHxIWnETkGCHF+vWZkIhrn0wgnCXd3kM3/gyHTte+S+rD4b3+TpkNBiohbNW9Ez5oeYQStcM/+tb07iRrDpkatNaT1LA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xhlQng/QvDw/pZ0tBLNC7VugSjLgY/tvEHsx1RsiU5s=; b=e0jX8ugo2zXcddKd5Q2GecCP4kYxsB60/phe5MvkMsEPS5CbFUBWmZyCiBsv8ri8aE+QYvKdy6AMhdV5heVuY+KLdTeZiK3rssUEanidH3/+wdHncAu2r4b6jN6BrUPPxeJNf0DZdKBALnalx4c7WQcHpP6oIWki7ftURPpvK+LNkQ1eUo3U9TKFBhSxLTylCofENchPjID4skrXG2oqgeicVigK2eQ64Vt0xsYsmzieOITYSpydZLdJy1fHTR+YZuEx76NJbq3m//fUO8ZR4HORKzao9aSMTfqzzj8jTE2w9s7AmBg6ZM02QfAtgVI4SBwPIh4I85OUJxaCrxjD4Q==
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cs.tcd.ie;
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15) by DB3PR0202MB9106.eurprd02.prod.outlook.com (2603:10a6:10:42a::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6609.15; Sat, 15 Jul 2023 21:05:14 +0000
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::a532:e0f6:d4b6:b62e]) by DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::a532:e0f6:d4b6:b62e%7]) with mapi id 15.20.6588.024; Sat, 15 Jul 2023 21:05:14 +0000
Message-ID: <fc9bf1a4-01a8-9a7f-026a-e5ac7b8a5200@cs.tcd.ie>
Date: Sat, 15 Jul 2023 22:05:11 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.13.0
Content-Language: en-US
To: rfc-editor@rfc-editor.org, farzaneh.badii@gmail.com, schneier@schneier.com, smb@cs.columbia.edu
Cc: rfc-ise@rfc-editor.org, auth48archive@rfc-editor.org
References: <20230711230044.1D706EDFA0@rfcpa.amsl.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
In-Reply-To: <20230711230044.1D706EDFA0@rfcpa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------PC1tKstSDaqwrE63qOnZ0SrI"
X-ClientProxiedBy: DB8PR03CA0031.eurprd03.prod.outlook.com (2603:10a6:10:be::44) To DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: DB7PR02MB5113:EE_|DB3PR0202MB9106:EE_
X-MS-Office365-Filtering-Correlation-Id: a3da6e95-08eb-48ac-00d3-08db85772ef6
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR02MB5113.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(346002)(136003)(39860400002)(376002)(396003)(366004)(451199021)(8676002)(8936002)(19273905006)(83380400001)(2906002)(36756003)(66574015)(30864003)(2616005)(38100700002)(31696002)(86362001)(53546011)(6506007)(44832011)(5660300002)(235185007)(21480400003)(186003)(786003)(66946007)(6666004)(31686004)(66476007)(6486002)(33964004)(6512007)(4326008)(478600001)(41300700001)(66899021)(66556008)(966005)(316002)(562404015)(43740500002)(45980500001)(563064011)(19607625013); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 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
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: a3da6e95-08eb-48ac-00d3-08db85772ef6
X-MS-Exchange-CrossTenant-AuthSource: DB7PR02MB5113.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Jul 2023 21:05:14.3358 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: HIJ8Ra6jtvNDMpD3LYqofU3HOG7zYh4EpFO7zym0TjvHmMyRnPmzDljs4bhVuoyO
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0202MB9106
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/uPJndGO_D6dq9PNcMmYNe69ept4>
Subject: Re: [auth48] [ISE] Re: AUTH48: RFC-to-be 9446 <draft-farrell-tenyearsafter-05> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Jul 2023 21:05:26 -0000

Hi,

I've read through the text and am fine with this being
published. (Though I'm also fine re-confirming that if
needed when all changes are done.)

Responses to the points specific to my text, or to bits
others mightn't cover, below:

On 12/07/2023 00:00, rfc-editor@rfc-editor.org wrote:
> 2) <!-- [rfced] Please insert any keywords (beyond those that appear in the title) for use on https://www.rfc-editor.org/search. -->

I guess "pervasive monitoring" "privacy" "security" would be
good keywords.

> 8) <!-- [rfced] Section 3. Does rewording the following to focus on IETF participants improve the readability of the sentence?
> 
> Original:
>     As for the IETF's reaction, informal meetings during the July 2013
>     IETF meeting in Berlin indicated that IETF participants considered
>     that these revelations showed that we needed to do more to improve
>     the security and privacy properties of IETF protocols ...
> 
> Perhaps:
>     As for the IETF's reaction, IETF participants met informally during
>     the July 2013 IETF meeting in Berlin to discuss these revelations,
>     which showed that we needed to do more to improve the security and
>     privacy properties of IETF protocols ...
> -->

I prefer the original, which seems sufficiently clear to me
so would rather not make that change.

> 
> 15) <!-- [rfced] Informative References. FYI, we have provided proceedings information for the following. Please let us know if any updates are necessary.
> 
> Original:
>     [LE]       Aas, J., Barnes, R., Case, B., Durumeric, Z., Eckersley,
>                P., Flores-López, A., Halderman, A., Hoffman-Andrews, J.,
>                Kasten, J., Rescorla, E., Schoen, S. D., and B. Warren,
>                "Let's Encrypt - an automated certificate authority to
>                encrypt the entire web", 2019,
>                <https://dl.acm.org/doi/pdf/10.1145/3319535.3363192>.
> 
> Current:
>     [LE]       Aas, J., Barnes, R., Case, B., Durumeric, Z., Eckersley,
>                P., Flores-López, A., Halderman, A., Hoffman-Andrews, J.,
>                Kasten, J., Rescorla, E., Schoen, S. D., and B. Warren,
>                "Let's Encrypt: An Automated Certificate Authority to
>                Encrypt the Entire Web", CCS '19: Proceedings of the 2019
>                ACM SIGSAC Conference on Computer and Communications
>                Security, November 2019,
>                <https://dl.acm.org/doi/pdf/10.1145/3319535.3363192>.
> -->

Fine change.

> 
> 
> 16) <!-- [rfced] Informative References. We note that the URLs provided for ACM publications are inconsistent. Some point to acm.org; others point to personal websites. May be update the URLs to point to acm.org? The PDFs are freely available from that site.
> 
> Original:
>     [Adrian2015]
>                Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P.,
>                Green, M., Halderman, J. A., and N. Heninger, "Imperfect
>                Forward Secrecy: How Diffie-Hellman Fails in Practice.",
>                Proceedings of the 22th ACM Conference on Computer and
>                Communications Security (CCS), 2015,
>                <https://weakdh.org/imperfect-forward-secrecy.pdf>.
> 
>     [Blaze1994]
>                Blaze, M., "Protocol Failures in the Escrowed Encryption
>                Standard", Proceedings of Second ACM Conference on
>                Computer and Communications Security, 1994,
>                <http://www.mattblaze.org/papers/eesproto.pdf>.
> 
>     [Checkoway2016]
>                Checkoway, S., Maskiewicz, J., Garman, C., Fried, J.,
>                Cohney, S., Green, M., Heninger, N., Weinmann, R. P.,
>                Rescorla, E., and Hovav Shacham, "A Systematic Analysis of
>                the Juniper Dual EC Incident", Proceedings of the 2016 ACM
>                SIGSAC Conference on Computer and Communications
>                Security 468-79, 2016,
>                <https://dl.acm.org/citation.cfm?id=2978395>.
> 
>     [LE]       Aas, J., Barnes, R., Case, B., Durumeric, Z., Eckersley,
>                P., Flores-López, A., Halderman, A., Hoffman-Andrews, J.,
>                Kasten, J., Rescorla, E., Schoen, S. D., and B. Warren,
>                "Let's Encrypt - an automated certificate authority to
>                encrypt the entire web", 2019,
>                <https://dl.acm.org/doi/pdf/10.1145/3319535.3363192>.
> -->

That also seems like a good set of changes.


> 18) <!-- [rfced] Normative References. FYI, RFC 7540 has been obsoleted by RFC 9113.  We have updated the reference. Please let us know if any changes are necessary.
> 
> Original:
>     [RFC7540]  Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext
>                Transfer Protocol Version 2 (HTTP/2)", RFC 7540,
>                DOI 10.17487/RFC7540, May 2015,
>                <https://www.rfc-editor.org/info/rfc7540>.
> 
> Current:
>     [RFC9113]  Thomson, M., Ed. and C. Benfield, Ed., "HTTP/2", RFC 9113,
>                DOI 10.17487/RFC9113, June 2022,
>                <https://www.rfc-editor.org/info/rfc9113>.
> -->

Again, I think that's fine.

> 
> 
> 19) <!-- [rfced] Normative References. The I-D draft-farrelll-mpls-opportunistic-encrypt was replaced by draft-ietf-mpls-opportunistic-encrypt (also expired). Would you like to update the reference?
> 
> Original:
>     Of course, not all such initiatives bore fruit, for example attempts
>     to define a new MPLS encryption mechanism
>     [I-D.farrelll-mpls-opportunistic-encrypt] foundered due to a lack of
>     interest and the existence of the already deployed IEEE MACSEC
>     scheme.
> 
>     [I-D.farrelll-mpls-opportunistic-encrypt]
>                Farrel, A. and S. Farrell, "Opportunistic Security in MPLS
>                Networks", Work in Progress, Internet-Draft, draft-
>                farrelll-mpls-opportunistic-encrypt-05, 17 June 2015,
>                <https://datatracker.ietf.org/doc/html/draft-farrelll-
>                mpls-opportunistic-encrypt-05>.
> -->

Good catch! I forgot that the MPLS WG adopted the work
(before it fizzled;-(). Referring to the WG draft is better
yes, so please do make that change.

I note your text above says "normative references" but of
course there are none for this document and the document
text itself is correct.

> 
> 
> 20) <!-- [rfced] Informative References. FYI, RFC 7484 has been obsoleted by RFC 9224.  We have updated the reference accordingly. Please let us know if any updates are necessary.
> 
> Original:
>     [RFC7484]  Blanchet, M., "Finding the Authoritative Registration Data
>                (RDAP) Service", RFC 7484, DOI 10.17487/RFC7484, March
>                2015, <https://www.rfc-editor.org/info/rfc7484>.
> 
> Current:
> 
>     [RFC9224]  Blanchet, M., "Finding the Authoritative Registration Data
>                Access Protocol (RDAP) Service", STD 95, RFC 9224,
>                DOI 10.17487/RFC9224, March 2022,
>                <https://www.rfc-editor.org/info/rfc9224>.
> -->

I think that's also fine.

> 
> 
> 21) <!-- [rfced] Terminology. Please review the "Inclusive Language" portion of the online Style Guide <https://www.rfc-editor.org/styleguide/part2/#inclusive_language> and let us know if any changes are needed.  For example, please consider whether the following should be updated: dummy, dumb, black bag, etc.
> -->

I think we're good in that respect.

Cheers,
Stephen.

> 
> 
> Thank you.
> 
> RFC Editor/jm
> 
> 
> 
> On 7/11/23 5:55 PM, rfc-editor@rfc-editor.org wrote:
> 
> *****IMPORTANT*****
> 
> Updated 2023/07/11
> 
> RFC Author(s):
> --------------
> 
> Instructions for Completing AUTH48
> 
> Your document has now entered AUTH48.  Once it has been reviewed and
> approved by you and all coauthors, it will be published as an RFC.
> If an author is no longer available, there are several remedies
> available as listed in the FAQ (https://www.rfc-editor.org/faq/).
> 
> You and you coauthors are responsible for engaging other parties
> (e.g., Contributors or Working Group) as necessary before providing
> your approval.
> 
> Planning your review
> ---------------------
> 
> Please review the following aspects of your document:
> 
> *  RFC Editor questions
> 
>     Please review and resolve any questions raised by the RFC Editor
>     that have been included in the XML file as comments marked as
>     follows:
> 
>     <!-- [rfced] ... -->
> 
>     These questions will also be sent in a subsequent email.
> 
> *  Changes submitted by coauthors
> 
>     Please ensure that you review any changes submitted by your
>     coauthors.  We assume that if you do not speak up that you
>     agree to changes submitted by your coauthors.
> 
> *  Content
> 
>     Please review the full content of the document, as this cannot
>     change once the RFC is published.  Please pay particular attention to:
>     - IANA considerations updates (if applicable)
>     - contact information
>     - references
> 
> *  Copyright notices and legends
> 
>     Please review the copyright notice and legends as defined in
>     RFC 5378 and the Trust Legal Provisions
>     (TLP – https://trustee.ietf.org/license-info/).
> 
> *  Semantic markup
> 
>     Please review the markup in the XML file to ensure that elements of
>     content are correctly tagged.  For example, ensure that <sourcecode>
>     and <artwork> are set correctly.  See details at
>     <https://authors.ietf.org/rfcxml-vocabulary>.
> 
> *  Formatted output
> 
>     Please review the PDF, HTML, and TXT files to ensure that the
>     formatted output, as generated from the markup in the XML file, is
>     reasonable.  Please note that the TXT will have formatting
>     limitations compared to the PDF and HTML.
> 
> 
> Submitting changes
> ------------------
> 
> To submit changes, please reply to this email using ‘REPLY ALL’ as all
> the parties CCed on this message need to see your changes. The parties
> include:
> 
>     *  your coauthors
>     
>     *  rfc-editor@rfc-editor.org (the RPC team)
> 
>     *  other document participants, depending on the stream (e.g.,
>        IETF Stream participants are your working group chairs, the
>        responsible ADs, and the document shepherd).
>       
>     *  auth48archive@rfc-editor.org, which is a new archival mailing list
>        to preserve AUTH48 conversations; it is not an active discussion
>        list:
>       
>       *  More info:
>          https://mailarchive.ietf.org/arch/msg/ietf-announce/yb6lpIGh-4Q9l2USxIAe6P8O4Zc
>       
>       *  The archive itself:
>          https://mailarchive.ietf.org/arch/browse/auth48archive/
> 
>       *  Note: If only absolutely necessary, you may temporarily opt out
>          of the archiving of messages (e.g., to discuss a sensitive matter).
>          If needed, please add a note at the top of the message that you
>          have dropped the address. When the discussion is concluded,
>          auth48archive@rfc-editor.org will be re-added to the CC list and
>          its addition will be noted at the top of the message.
> 
> You may submit your changes in one of two ways:
> 
> An update to the provided XML file
>   — OR —
> An explicit list of changes in this format
> 
> Section # (or indicate Global)
> 
> OLD:
> old text
> 
> NEW:
> new text
> 
> You do not need to reply with both an updated XML file and an explicit
> list of changes, as either form is sufficient.
> 
> We will ask a stream manager to review and approve any changes that seem
> beyond editorial in nature, e.g., addition of new text, deletion of text,
> and technical changes.  Information about stream managers can be found in
> the FAQ.  Editorial changes do not require approval from a stream manager.
> 
> 
> Approving for publication
> --------------------------
> 
> To approve your RFC for publication, please reply to this email stating
> that you approve this RFC for publication.  Please use ‘REPLY ALL’,
> as all the parties CCed on this message need to see your approval.
> 
> 
> Files
> -----
> 
> The files are available here:
>     https://www.rfc-editor.org/authors/rfc9446.xml
>     https://www.rfc-editor.org/authors/rfc9446.html
>     https://www.rfc-editor.org/authors/rfc9446.pdf
>     https://www.rfc-editor.org/authors/rfc9446.txt
> 
> Diff file of the text:
>     https://www.rfc-editor.org/authors/rfc9446-diff.html
>     https://www.rfc-editor.org/authors/rfc9446-rfcdiff.html (side by side)
> 
> Diff of the XML:
>     https://www.rfc-editor.org/authors/rfc9446-xmldiff1.html
> 
> The following files are provided to facilitate creation of your own
> diff files of the XML.
> 
> Initial XMLv3 created using XMLv2 as input:
>     https://www.rfc-editor.org/authors/rfc9446.original.v2v3.xml
> 
> XMLv3 file that is a best effort to capture v3-related format updates
> only:
>     https://www.rfc-editor.org/authors/rfc9446.form.xml
> 
> 
> Tracking progress
> -----------------
> 
> The details of the AUTH48 status of your document are here:
>     https://www.rfc-editor.org/auth48/rfc9446
> 
> Please let us know if you have any questions.
> 
> Thank you for your cooperation,
> 
> RFC Editor
> 
> --------------------------------------
> RFC9446 (draft-farrell-tenyearsafter-05)
> 
> Title            : Reflections on Ten Years Past The Snowden Revelations
> Author(s)        : S. Farrell, F. Badii, B. Schneier, S. Bellovin
> WG Chair(s)      :
> Area Director(s) :
> 
>