[openpgp] Fwd: WG Review: Open Specification for Pretty Good Privacy (openpgp)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 27 November 2020 00:06 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D2A03A0936 for <openpgp@ietfa.amsl.com>; Thu, 26 Nov 2020 16:06:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4__Veg9syJ1p for <openpgp@ietfa.amsl.com>; Thu, 26 Nov 2020 16:06:04 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37D383A0930 for <openpgp@ietf.org>; Thu, 26 Nov 2020 16:06:03 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E5585BE56 for <openpgp@ietf.org>; Fri, 27 Nov 2020 00:06:01 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IfKJthDq42Ff for <openpgp@ietf.org>; Fri, 27 Nov 2020 00:05:59 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 269FBBE55 for <openpgp@ietf.org>; Fri, 27 Nov 2020 00:05:59 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1606435559; bh=8UBzv3iyLejAl+anqpvwr+Cb05M4GCFupRrX2mGKHxI=; h=Subject:References:To:From:Date:In-Reply-To:From; b=3CMsdd40MVDY8ibJKblpAz+8jZuoR1ekQ9lTWwyQ0T6BlV+asoPtGGluTWPUsZ76k Jwf9o3R+IH1jalUOrrT4ZQpF6Hv2PDeCAFnw0l4YH1Tzcx9bQBxXeyQU/k+BWaiNUF UlRfMt3MIja+fgLPCrn4K71N2uGvZQVV0HN46g7A=
References: <160643436808.11589.17889575697881704601@ietfa.amsl.com>
To: "openpgp@ietf.org" <openpgp@ietf.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Forwarded-Message-Id: <160643436808.11589.17889575697881704601@ietfa.amsl.com>
Message-ID: <e7ae6aec-55ce-ccce-efde-4a72f174794e@cs.tcd.ie>
Date: Fri, 27 Nov 2020 00:05:58 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.3.2
MIME-Version: 1.0
In-Reply-To: <160643436808.11589.17889575697881704601@ietfa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="d3yf3w74DlIx58m4GHwtadPbEdR84hk2I"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/pkNH8DL2uZ93TcwOmqjzMWEiF0E>
Subject: [openpgp] Fwd: WG Review: Open Specification for Pretty Good Privacy (openpgp)
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2020 00:06:09 -0000

Hi all,

Just as a reminder - this is the bureaucracy playing itself
out:-) WG charter changes like this are circulated to other
SDOs (IEEE, W3C etc) and to the IETF list partly to check the
content doesn't overlap with other stuff in a silly manner.
It's still entirely fine to comment on the text, but there's
no pressing need for participants in the putative WG to do
that if it's mostly ok already.

Cheers,
S.


-------- Forwarded Message --------
Subject: [openpgp] WG Review: Open Specification for Pretty Good Privacy 
(openpgp)
Date: Thu, 26 Nov 2020 15:46:08 -0800
From: The IESG <iesg-secretary@ietf.org>
Reply-To: iesg@ietf.org
To: IETF-Announce <ietf-announce@ietf.org>
CC: openpgp@ietf.org

A new IETF WG has been proposed in the Security Area. The IESG has not made
any determination yet. The following draft charter was submitted, and is
provided for informational purposes only. Please send your comments to the
IESG mailing list (iesg@ietf.org) by 2020-12-06.

Open Specification for Pretty Good Privacy (openpgp)
-----------------------------------------------------------------------
Current status: Proposed WG

Chairs:
   Stephen Farrell <stephen.farrell@cs.tcd.ie>
   Daniel Gillmor <dkg@fifthhorseman.net>

Assigned Area Director:
   Benjamin Kaduk <kaduk@mit.edu>

Security Area Directors:
   Benjamin Kaduk <kaduk@mit.edu>
   Roman Danyliw <rdd@cert.org>

Mailing list:
   Address: openpgp@ietf.org
   To subscribe: https://www.ietf.org/mailman/listinfo/openpgp
   Archive: https://mailarchive.ietf.org/arch/browse/openpgp/

Group page: https://datatracker.ietf.org/group/openpgp/

Charter: https://datatracker.ietf.org/doc/charter-ietf-openpgp/

OpenPGP is an Internet standard that covers object encryption, object
signing, and identity certification. These were defined by the first
incarnation of the OpenPGP working group.

The following is an excerpt from the charter of the original incarnation
of the openpgp working group

> The goal of the OpenPGP working group is to provide IETF
> standards for the algorithms and formats of PGP processed
> objects as well as providing the MIME framework for exchanging
> them via e-mail or other transport protocols.

The working group concluded this work and was closed in March of 2008.
In the intervening period, there has been a rough consensus reached that
the RFC that defined the IETF openpgp standard, RFC4880, is in need of
revision.

This incarnation of the working group is chartered to primarily produce
a revision of RFC4880 to address issues that have been identified by the
community since the working group was originally closed.

These revisions will include, but are not necessarily limited to:

- Inclusion of elliptic curves recommended by the Crypto Forum
Research Group (CFRG) (see note below)

- A symmetric encryption mechanism that offers modern message integrity
protection (e.g. AEAD)

- Revision of mandatory-to-implement algorithm selection and deprecation
of weak algorithms

- An updated public-key fingerprint mechanism

The Working Group will perform the following work:

- Revise RFC4880.  The intent is to start from the current rfc4880bis draft.

- Other work related to OpenPGP may be entertained by the working group
as long as it does not interfere with the completion of the RFC4880
revision. As the revision of RFC4880 is the primary goal of the working
group, other work may be undertaken, so long as:

1. The work will not unduly delay the closure of the working group after
the revision is finished (unless the working group is rechartered).

2. The work has widespread support in the working group.

These additional work items may only be added with approval from the
responsible Area Director who may additionally require re-chartering
for certain work items, as needed.

Inclusion of CFRG Curves
-----------------------------

The Working Group will consider CFRG curves as possible Mandatory to
Implement (MTI) algorithms.

Working Group Process
--------------------------

The working group will endeavor to complete most if not all of its work
online on the working group's mailing list. We expect that the
requirement for face-to-face sessions at IETF meetings to be minimal.

For the revision of RFC 4880, all changes from RFC 4880, and for other
work items, all content, require both consensus on the mailing list and
the demonstration of interoperable support by at least two independent
implementations, before being submitted to the IESG.

Furthermore, the working group will adopt no I-D's as working group
items unless there is a review by at least two un-interested parties of
the I-D as part of the adoption process.

Milestones:

   Jun 2021 - submit RFC 4880 revision to the IESG



_______________________________________________
openpgp mailing list
openpgp@ietf.org
https://www.ietf.org/mailman/listinfo/openpgp