[Medup] New Version Notification for draft-birk-pep-03.txt

Bernie Hoeneisen <bernie@ietf.hoeneisen.ch> Thu, 07 March 2019 13:44 UTC

Return-Path: <bernie@ietf.hoeneisen.ch>
X-Original-To: medup@ietfa.amsl.com
Delivered-To: medup@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BED5C124184 for <medup@ietfa.amsl.com>; Thu, 7 Mar 2019 05:44:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jNcqpyl1_5qH for <medup@ietfa.amsl.com>; Thu, 7 Mar 2019 05:44:23 -0800 (PST)
Received: from softronics.hoeneisen.ch (softronics.hoeneisen.ch [62.2.86.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE632124B16 for <medup@ietf.org>; Thu, 7 Mar 2019 05:44:22 -0800 (PST)
Received: from localhost ([127.0.0.1]) by softronics.hoeneisen.ch with esmtp (Exim 4.86_2) (envelope-from <bernie@ietf.hoeneisen.ch>) id 1h1tJr-00053y-Ou for medup@ietf.org; Thu, 07 Mar 2019 14:44:19 +0100
Date: Thu, 07 Mar 2019 14:44:19 +0100
From: Bernie Hoeneisen <bernie@ietf.hoeneisen.ch>
X-X-Sender: bhoeneis@softronics.hoeneisen.ch
To: medup@ietf.org
Message-ID: <alpine.DEB.2.20.1903071436080.27152@softronics.hoeneisen.ch>
User-Agent: Alpine 2.20 (DEB 67 2015-01-07)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
X-SA-Exim-Connect-IP: 127.0.0.1
X-SA-Exim-Mail-From: bernie@ietf.hoeneisen.ch
X-SA-Exim-Scanned: No (on softronics.hoeneisen.ch); SAEximRunCond expanded to false
Archived-At: <https://mailarchive.ietf.org/arch/msg/medup/7CJ-5pnS7OASwASYAyrkz487yRM>
Subject: [Medup] New Version Notification for draft-birk-pep-03.txt
X-BeenThere: medup@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Missing Elements for Decentralized and Usable Privacy <medup.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/medup>, <mailto:medup-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/medup/>
List-Post: <mailto:medup@ietf.org>
List-Help: <mailto:medup-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/medup>, <mailto:medup-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Mar 2019 13:44:26 -0000

Dear MEDUP list

Please be informed that the Internet-Draft draft-birk-pep-03 has just been 
published (see also below). It describes in general how pEp (pretty Easy 
privacy) works and it serves as a starting point for the MEDUP 
discussions.

Discussion of this Internet-Draft is taking place on this mailing 
list (medup@ietf.org).

Looking forward to all your comments, expression of support and 
other feedback!

All the best,
  Bernie

---------- Forwarded message ----------
Date: Thu, 7 Mar 2019 14:15:11
From: internet-drafts@ietf.org
Subject: New Version Notification for draft-birk-pep-03.txt


A new version of I-D, draft-birk-pep-03.txt
has been successfully submitted by Hernani Marques and posted to the
IETF repository.

Name:		draft-birk-pep
Revision:	03
Title:		pretty Easy privacy (pEp): Privacy by Default
Document date:	2019-03-07
Group:		Individual Submission
Pages:		31
URL:            https://www.ietf.org/internet-drafts/draft-birk-pep-03.txt
Status:         https://datatracker.ietf.org/doc/draft-birk-pep/
Htmlized:       https://tools.ietf.org/html/draft-birk-pep-03
Htmlized:       https://datatracker.ietf.org/doc/html/draft-birk-pep
Diff:           https://www.ietf.org/rfcdiff?url2=draft-birk-pep-03

Abstract:
    The pretty Easy privacy (pEp) protocols describe a set of conventions
    for the automation of operations traditionally seen as barriers to
    the use and deployment of secure end-to-end interpersonal messaging.
    These include, but are not limited to, key management, key discovery,
    and private key handling (including peer-to-peer synchronization of
    private keys and other user data across devices). pEp also introduces
    means to verify communication peers and proposes a trust-rating
    system to denote secure types of communications and signal the
    privacy level available on a per-user and per-message level.
    Significantly, the pEp protocols build on already available security
    formats and message transports (e.g., PGP/MIME), and are written with
    the intent to be interoperable with already widely-deployed systems
    in order to facilitate and ease adoption and implementation.  This
    document outlines the general design choices and principles of pEp.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat