this document may of interest to PKIX members

Stephen Kent <kent@bbn.com> Fri, 23 January 2009 22:06 UTC

Return-Path: <owner-ietf-pkix@mail.imc.org>
X-Original-To: ietfarch-pkix-archive@core3.amsl.com
Delivered-To: ietfarch-pkix-archive@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F1A8428C253 for <ietfarch-pkix-archive@core3.amsl.com>; Fri, 23 Jan 2009 14:06:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.483
X-Spam-Level:
X-Spam-Status: No, score=-2.483 tagged_above=-999 required=5 tests=[AWL=0.116, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4al0Vvk5jA3u for <ietfarch-pkix-archive@core3.amsl.com>; Fri, 23 Jan 2009 14:06:02 -0800 (PST)
Received: from balder-227.proper.com (properopus-pt.tunnel.tserv3.fmt2.ipv6.he.net [IPv6:2001:470:1f04:392::2]) by core3.amsl.com (Postfix) with ESMTP id 9690E3A6968 for <pkix-archive@ietf.org>; Fri, 23 Jan 2009 14:06:01 -0800 (PST)
Received: from balder-227.proper.com (localhost [127.0.0.1]) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id n0NLcxKa064680 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 23 Jan 2009 14:38:59 -0700 (MST) (envelope-from owner-ietf-pkix@mail.imc.org)
Received: (from majordom@localhost) by balder-227.proper.com (8.14.2/8.13.5/Submit) id n0NLcxwM064679; Fri, 23 Jan 2009 14:38:59 -0700 (MST) (envelope-from owner-ietf-pkix@mail.imc.org)
X-Authentication-Warning: balder-227.proper.com: majordom set sender to owner-ietf-pkix@mail.imc.org using -f
Received: from mx11.bbn.com (mx11.bbn.com [128.33.0.80]) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id n0NLclm3064626 for <ietf-pkix@imc.org>; Fri, 23 Jan 2009 14:38:58 -0700 (MST) (envelope-from kent@bbn.com)
Received: from dhcp89-089-227.bbn.com ([128.89.89.227] helo=[192.168.1.4]) by mx11.bbn.com with esmtp (Exim 4.60) (envelope-from <kent@bbn.com>) id 1LQTji-00020m-FA for ietf-pkix@imc.org; Fri, 23 Jan 2009 16:38:47 -0500
Mime-Version: 1.0
Message-Id: <p06240813c59fe948e2a5@[192.168.1.4]>
Date: Fri, 23 Jan 2009 16:38:42 -0500
To: ietf-pkix@imc.org
From: Stephen Kent <kent@bbn.com>
Subject: this document may of interest to PKIX members
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Sender: owner-ietf-pkix@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-pkix/mail-archive/>
List-ID: <ietf-pkix.imc.org>
List-Unsubscribe: <mailto:ietf-pkix-request@imc.org?body=unsubscribe>

>
>
>The IESG has no problem with the publication of 'Syntax for binding
>documents with time stamps' <draft-santoni-timestampeddata-04.txt> as an
>Informational RFC.
>
>The IESG would also like the IRSG or RFC-Editor to review the comments in
>
>the datatracker
>(https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=16302&rfc_flag=0)
>related to this document and determine whether or not they merit
>incorporation into the document. Comments may exist in both the ballot
>and the comment log.
>
>The IESG contact person is Tim Polk.
>
>A URL of this Internet-Draft is:
>http://www.ietf.org/internet-drafts/draft-santoni-timestampeddata-04.txt
>
>
>The process for such documents is described at
>http://www.rfc-editor.org/indsubs.html.
>
>Thank you,
>
>The IESG Secretary
>
>Technical Summary
>
>    This document describes a syntax which can be used to bind a generic
>    document (or any set of data, not necessarily protected by means of
>    cryptographic techniques) to one or more time-stamp tokens obtained
>    for that document, where "time-stamp token" has the meaning defined
>    in RFC 3161. Additional types of temporal evidence are also
>    supported.
>
>Working Group Summary
>
>   This document is not the product of any IETF WG.
>
>Protocol Quality
>
>   The documents were reviewed by Tim Polk for the IESG.  Carl Wallace
>   also reviewed the document for conflicts with the LTANS working group.
>
>RFC Editor Note
>
>   The IESG thinks that this work is related to IETF work done in the
>   Long-Term Archive and Notary Services (ltans) WG, but this does not
>   prevent publishing.
>
>IESG Note
>
>   This RFC is not a candidate for any level of Internet Standard.
>   The IETF disclaims any knowledge of the fitness of this RFC for
>   any purpose and notes that the decision to publish is not based on
>   IETF review apart from IESG review for conflict with IETF work.  The
>   standards track specification RFC 4998, Evidence Record Syntax (ERS),
>   specifies an alternative mechanism.  Readers are encouraged to also
>   review RFC 4998 when evaluating the suitability of this mechanism.
>   The RFC Editor has chosen to publish this document at its
>   discretion.  See RFC 3932 for more information.
>
>_______________________________________________
>IETF-Announce mailing list
>IETF-Announce@ietf.org
>https://www.ietf.org/mailman/listinfo/ietf-announce