WG Action: Rechartered Open Specification for Pretty Good Privacy (openpgp)

The IESG <iesg-secretary@ietf.org> Fri, 26 June 2015 16:58 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56EF31A8881; Fri, 26 Jun 2015 09:58:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iHKlraDnagjw; Fri, 26 Jun 2015 09:58:02 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id BCAA31A8943; Fri, 26 Jun 2015 09:57:58 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: WG Action: Rechartered Open Specification for Pretty Good Privacy (openpgp)
X-Test-IDTracker: no
X-IETF-IDTracker: 6.0.4.p1
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20150626165758.18696.80931.idtracker@ietfa.amsl.com>
Date: Fri, 26 Jun 2015 09:57:58 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf-announce/MgVPCuLRd6_tZNSRC9OoM3qwG8w>
Cc: openpgp WG <openpgp@ietf.org>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jun 2015 16:58:04 -0000

The Open Specification for Pretty Good Privacy (openpgp) working group in
the Security Area of the IETF has been rechartered. For additional
information please contact the Area Directors or the WG Chairs.

Open Specification for Pretty Good Privacy (openpgp)
------------------------------------------------
Current Status: Proposed WG

Chairs:
  Daniel Kahn Gillmor <dkg@fifthhorseman.net>
  Christopher Liljenstolpe <ietf@cdl.asgaard.org>

Assigned Area Director:
  Stephen Farrell <stephen.farrell@cs.tcd.ie>

Mailing list
  Address: openpgp@ietf.org
  To Subscribe: https://www.ietf.org/mailman/listinfo/openpgp
  Archive: https://mailarchive.ietf.org/arch/browse/openpgp/

Charter:

OpenPGP is an Internet standard that covers object encryption, object 
signing, and identity certification. These were defined by the first 
incarnation of the OpenPGP working group.

The following is an excerpt from the charter of the original incarnation 
of the openpgp working group

> The goal of the OpenPGP working group is to provide IETF 
> standards for the algorithms and formats of PGP processed 
> objects as well as providing the MIME framework for exchanging 
> them via e-mail or other transport protocols.

The working group concluded this work and was closed in March of 2008. 
In the intervening period, there has been a rough consensus reached that 
the RFC that defined the IETF openpgp standard, RFC4880, is in need of 
revision.

This incarnation of the working group is chartered to primarily produce 
a revision of RFC4880 to address issues that have been identified by the 
community since the working group was originally closed.

These revisions will include, but are not limited to:

- Potential inclusion of elliptic curves recommended by the Crypto Forum 
Research Group (CFRG) (see note below)

- A symmetric encryption mechanism that offers modern message integrity 
protection (e.g. AEAD)

- Revision of mandatory-to-implement algorithm selection and deprecation 
of weak algorithms

- An updated public-key fingerprint mechanism

The Working Group will perform the following work:

- Revise RFC4880

- Other work related to OpenPGP may be entertained by the working group 
as long as it does not interfere with the completion of the RFC4880 
revision. As the revision of RFC4880 is the primary goal of the working 
group, other work may be undertaken, so long as:

1. The work will not unduly delay the closure of the working group after 
the revision is finished (unless the working group is rechartered).

2. The work has widespread support in the working group.

These additional work items may only be added with approval from the 
responsible Area Director or by re-chartering.

Inclusion of CFRG Curves
-----------------------------

The Working Group will consider CFRG curves as possible Mandatory to 
Implement (MTI) based on the output of the CFRG and Working Group 
consensus or based strictly on Working Group consensus..

Working Group Process
--------------------------

The working group will endeavor to complete most if not all of its work 
online on the working group's mailing list. We expect that the 
requirement for face-to-face sessions at IETF meetings to be minimal.

Furthermore, the working group will accept no ID's as working group 
items unless there is a review by at least two un-interested parties of 
the ID as part of the acceptance process.


Milestones:
  Sep 2015 - Working Group (rough) consensus on the necessary updates to
RFC4880.
  Feb 2016 - First wg-id for RFC4880bis
  Jul 2016 - RFC4880bis wg-id final call