Re: [openpgp] WG Action: Rechartered Open Specification for Pretty Good Privacy (openpgp)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 18 December 2020 17:28 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1200E3A0B02 for <openpgp@ietfa.amsl.com>; Fri, 18 Dec 2020 09:28:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dfhglIhZuwmY for <openpgp@ietfa.amsl.com>; Fri, 18 Dec 2020 09:28:24 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A0D8C3A0AD0 for <openpgp@ietf.org>; Fri, 18 Dec 2020 09:28:24 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 8504BBE2C for <openpgp@ietf.org>; Fri, 18 Dec 2020 17:28:22 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7sr9V0nFgu8N for <openpgp@ietf.org>; Fri, 18 Dec 2020 17:28:20 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id CF0AEBE2F for <openpgp@ietf.org>; Fri, 18 Dec 2020 17:28:19 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1608312500; bh=CkbJH0dqkpuY9yrSY6k5jEZG0b/t7Wu4NRoA0q5MbJE=; h=Subject:To:References:From:Date:In-Reply-To:From; b=qEZtxIQc+dYzya+vTXd3xu6XxL6849PLE+ILh2RV8vF0Ze4X/h04g/GJYAjj70VNd x5TORwBWcVMDQ2oIZc1Eu79CQwrsuFAPRMh50jJzCZCJsJKzerrA9UwrND3v0QhxZy J5MPWEYXjQt3On0dfb2DJiooal9aLglKJmYJaF0U=
To: "openpgp@ietf.org" <openpgp@ietf.org>
References: <160831201514.3795.5348470671129500290@ietfa.amsl.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <9c2cae97-ff2a-f2ac-8979-c9235cc263d5@cs.tcd.ie>
Date: Fri, 18 Dec 2020 17:28:19 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0
MIME-Version: 1.0
In-Reply-To: <160831201514.3795.5348470671129500290@ietfa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="AIljCSU3cMBzbqXVBvTvtE5VGzDQ4sBUC"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/E6UnrS-dw8KGTp3skewVLLNb45Q>
Subject: Re: [openpgp] WG Action: Rechartered Open Specification for Pretty Good Privacy (openpgp)
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Dec 2020 17:28:27 -0000

Hi All,

I guess we're official now! DKG and I will chat soonish and
get back with a plan. I'm guessing that'll involve starting
in the early new year.

Cheers,
S.

On 18/12/2020 17:20, The IESG wrote:
> The Open Specification for Pretty Good Privacy (openpgp) WG in the Security
> Area of the IETF has been rechartered. For additional information, please
> contact the Area Directors or the WG Chairs.
> 
> Open Specification for Pretty Good Privacy (openpgp)
> -----------------------------------------------------------------------
> Current status: Proposed WG
> 
> Chairs:
>    Stephen Farrell <stephen.farrell@cs.tcd.ie>
>    Daniel Gillmor <dkg@fifthhorseman.net>
> 
> Assigned Area Director:
>    Benjamin Kaduk <kaduk@mit.edu>
> 
> Security Area Directors:
>    Benjamin Kaduk <kaduk@mit.edu>
>    Roman Danyliw <rdd@cert.org>
> 
> Mailing list:
>    Address: openpgp@ietf.org
>    To subscribe: https://www.ietf.org/mailman/listinfo/openpgp
>    Archive: https://mailarchive.ietf.org/arch/browse/openpgp/
> 
> Group page: https://datatracker.ietf.org/group/openpgp/
> 
> Charter: https://datatracker.ietf.org/doc/charter-ietf-openpgp/
> 
> OpenPGP is an Internet standard that covers object encryption, object
> signing, and identity certification. These were defined by the first
> incarnation of the OpenPGP working group.
> 
> The following is an excerpt from the charter of the original incarnation
> of the openpgp working group
> 
>> The goal of the OpenPGP working group is to provide IETF
>> standards for the algorithms and formats of PGP processed
>> objects as well as providing the MIME framework for exchanging
>> them via e-mail or other transport protocols.
> 
> The working group concluded this work and was closed in March of 2008.
> In the intervening period, there has been a rough consensus reached that
> the RFC that defined the IETF openpgp standard, RFC4880, is in need of
> revision.
> 
> This incarnation of the working group is chartered to primarily produce
> a revision of RFC4880 to address issues that have been identified by the
> community since the working group was originally closed.
> 
> These revisions will include, but are not necessarily limited to:
> 
> - Inclusion of elliptic curves recommended by the Crypto Forum
> Research Group (CFRG) (see note below)
> 
> - A symmetric encryption mechanism that offers modern message integrity
> protection (e.g. AEAD)
> 
> - Revision of mandatory-to-implement algorithm selection and deprecation
> of weak algorithms
> 
> - An updated public-key fingerprint mechanism
> 
> The Working Group will perform the following work:
> 
> - Revise RFC4880.  The intent is to start from the current rfc4880bis draft.
> 
> - Other work related to OpenPGP may be entertained by the working group
> as long as it does not interfere with the completion of the RFC4880
> revision. As the revision of RFC4880 is the primary goal of the working
> group, other work may be undertaken, so long as:
> 
> 1. The work will not unduly delay the closure of the working group after
> the revision is finished (unless the working group is rechartered).
> 
> 2. The work has widespread support in the working group.
> 
> These additional work items may only be added with approval from the
> responsible Area Director who may additionally require re-chartering
> for certain work items, as needed.
> 
> Inclusion of CFRG Curves
> -----------------------------
> 
> The Working Group will consider CFRG curves as possible Mandatory to
> Implement (MTI) algorithms.
> 
> Working Group Process
> --------------------------
> 
> The working group will endeavor to complete most if not all of its work
> online on the working group's mailing list. We expect that the
> requirement for face-to-face sessions at IETF meetings to be minimal.
> 
> For the revision of RFC 4880, all changes from RFC 4880, and for other
> work items, all content, require both consensus on the mailing list and
> the demonstration of interoperable support by at least two independent
> implementations, before being submitted to the IESG.
> 
> Furthermore, the working group will adopt no I-D's as working group
> items unless there is a review by at least two un-interested parties of
> the I-D as part of the adoption process.
> 
> Milestones:
> 
>    Jun 2021 - submit RFC 4880 revision to the IESG
> 
> 
> 
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp
>