[Medup] Fwd: New Version Notification for draft-pep-general-00.txt

"Hernâni Marques (p≡p foundation)" <hernani.marques@pep.foundation> Thu, 03 March 2022 19:07 UTC

Return-Path: <hernani.marques@pep.foundation>
X-Original-To: medup@ietfa.amsl.com
Delivered-To: medup@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 874AE3A109E for <medup@ietfa.amsl.com>; Thu, 3 Mar 2022 11:07:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bd94V7YjrjJJ for <medup@ietfa.amsl.com>; Thu, 3 Mar 2022 11:07:44 -0800 (PST)
Received: from dragon.pibit.ch (dragon.pibit.ch [185.203.114.4]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA7C03A0C48 for <medup@ietf.org>; Thu, 3 Mar 2022 11:07:43 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by dragon.pibit.ch (Postfix) with ESMTP id D7581214026E for <medup@ietf.org>; Thu, 3 Mar 2022 20:07:40 +0100 (CET)
Received: from dragon.pibit.ch ([127.0.0.1]) by localhost (dragon.pibit.ch [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 117wVc9wzdNq for <medup@ietf.org>; Thu, 3 Mar 2022 20:07:40 +0100 (CET)
Received: from [192.168.8.128] (201.233.197.178.dynamic.wless.lssmb00p-cgnat.res.cust.swisscom.ch [178.197.233.201]) by dragon.pibit.ch (Postfix) with ESMTPSA id 0F05F214026C for <medup@ietf.org>; Thu, 3 Mar 2022 20:07:39 +0100 (CET)
Message-ID: <19cfddea-9d19-3277-aee4-d4781fdb9c50@pep.foundation>
Date: Thu, 03 Mar 2022 20:07:35 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1
References: <164633345223.28397.5203145493371731992@ietfa.amsl.com>
Content-Language: en-US
From: "Hernâni Marques (p≡p foundation)" <hernani.marques@pep.foundation>
To: medup@ietf.org
X-Pep-Version: 2.1
In-Reply-To: <164633345223.28397.5203145493371731992@ietfa.amsl.com>
X-Forwarded-Message-Id: <164633345223.28397.5203145493371731992@ietfa.amsl.com>
Content-Type: multipart/mixed; boundary="10b39ab35959fe533270830111776cf6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/medup/iuDWcrbL_G80haoZIUuXgC_wxNg>
Subject: [Medup] Fwd: New Version Notification for draft-pep-general-00.txt
X-BeenThere: medup@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Missing Elements for Decentralized and Usable Privacy <medup.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/medup>, <mailto:medup-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/medup/>
List-Post: <mailto:medup@ietf.org>
List-Help: <mailto:medup-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/medup>, <mailto:medup-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Mar 2022 19:07:49 -0000

Dear folks

We did update the pEp general draft, which outlines the general 
principles of pEp, renaming it accordingly (so that we have a version 00).

Most changes are for clarifying the pEp principles in various sections 
and, besides that, we did a few terminological changes.

In case of questions, just reach out!

Greets --hernani

-------- Forwarded Message --------
Subject: New Version Notification for draft-pep-general-00.txt
Date: Thu, 03 Mar 2022 10:50:52 -0800
From: internet-drafts@ietf.org
To: Bernie Hoeneisen <bernie.hoeneisen@pep.foundation>, Hernani Marques 
<hernani.marques@pep.foundation>, Volker Birk <volker.birk@pep.foundation>


A new version of I-D, draft-pep-general-00.txt
has been successfully submitted by Bernie Hoeneisen and posted to the
IETF repository.

Name:		draft-pep-general
Revision:	00
Title:		pretty Easy privacy (pEp): Privacy by Default
Document date:	2022-03-03
Group:		Individual Submission
Pages:		36
URL:            https://www.ietf.org/archive/id/draft-pep-general-00.txt
Status:         https://datatracker.ietf.org/doc/draft-pep-general/
Htmlized:       https://datatracker.ietf.org/doc/html/draft-pep-general


Abstract:
    The pretty Easy privacy (pEp) model and protocols describe a set of
    conventions for the automation of operations traditionally seen as
    barriers to the use and deployment of secure, privacy-preserving end-
    to-end messaging.  These include, but are not limited to, key
    management, key discovery, and private key handling (including peer-
    to-peer synchronization of private keys and other user data across
    devices).  Human Rights-enabling principles like Data Minimization,
    End-to-End and Interoperability are explicit design goals.  For the
    goal of usable privacy, pEp introduces means to verify communication
    between peers and proposes a trust-rating system to denote secure
    types of communications and signal the privacy level available on a
    per-user and per-message level.  Significantly, the pEp protocols
    build on already available security formats and message transports
    (e.g., PGP/MIME with email), and are written with the intent to be
    interoperable with already widely-deployed systems in order to ease
    adoption and implementation.  This document outlines the general
    design choices and principles of pEp.

 


The IETF Secretariat