Re: [secdir] [new-work] WG Review: Open Specification for Pretty Good Privacy (openpgp)

Phillip Hallam-Baker <ietf@hallambaker.com> Wed, 17 June 2015 15:25 UTC

Return-Path: <new-work-bounces@ietf.org>
X-Original-To: secdir@ietf.org
Delivered-To: secdir@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C57CF1AD09D; Wed, 17 Jun 2015 08:25:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1434554732; bh=7dnhihq7aEEk6QCZz0YDi6jWSffC4jkoNCGXFpT0ZYg=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:From:To:Cc: Subject:List-Id:List-Unsubscribe:List-Archive:List-Post:List-Help: List-Subscribe:Content-Type:Sender; b=KzlWBvL51PDgpjLHn4LJU1NOVFEmzjypvfpTk7ohoZGIt9CK9j2Ytr5cPnMqK2StF fCuo72ChENqSBmYhcz8KHU0nAjBQtTfq+JJ32tCMs/hkV3Sf/AZSv1m1sIz4Vk8LS4 I7Rq9UQVm5uY6GNVhWwGyv6Hk4SLITA4IiVbYoFE=
X-Original-To: new-work@ietfa.amsl.com
Delivered-To: new-work@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFE7A1B366B; Tue, 16 Jun 2015 09:36:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jmimHPop720W; Tue, 16 Jun 2015 09:36:05 -0700 (PDT)
Received: from mail-la0-x233.google.com (mail-la0-x233.google.com [IPv6:2a00:1450:4010:c03::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D92071B3684; Tue, 16 Jun 2015 09:36:04 -0700 (PDT)
Received: by laka10 with SMTP id a10so15299419lak.0; Tue, 16 Jun 2015 09:36:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=LU8/HrV42Xw4QOcFwC6iITU7f6cpubqrieFKiuGdooI=; b=ylVIkRbDao3cHxe4Mrgl3tcRFywqyF6efpvuK0j2Xmcf/rNdfby4b9XK8Hqhox3Pkn lUgdtSS5eJevdkQ/nqcCvS6zsJJIBg+TD8Hgy5vvyV2SYftnjv55IYTBlWMYZ0zGO4Ev AllTo0WCF4aQxzGbQ0GirfOoVPHd6ssogUx+DDHFI5XXHPivTyyvyULJfkyuARXVAV// qa+itouT/xuZc5zpAghRDyc0Iaw4+fCPora6xTV0RojZsChc8WW9CE6ARc8FDiBoIYRd dFhgWRk97A3JnekYScn1D/m+m9bYoaB0N/bYRXWsYas0mWacMcmXXHF29WrkErSEdZjE hdGQ==
MIME-Version: 1.0
X-Received: by 10.112.166.5 with SMTP id zc5mr2181575lbb.91.1434472563413; Tue, 16 Jun 2015 09:36:03 -0700 (PDT)
Received: by 10.112.203.163 with HTTP; Tue, 16 Jun 2015 09:36:03 -0700 (PDT)
In-Reply-To: <20150615143805.17937.95388.idtracker@ietfa.amsl.com>
References: <20150615143805.17937.95388.idtracker@ietfa.amsl.com>
Date: Tue, 16 Jun 2015 12:36:03 -0400
X-Google-Sender-Auth: rnlBkT0XGhJS0mwsV2TsKbd7fpg
Message-ID: <CAMm+LwhQiXtdwqV3quVFhS8eXu0EHyGw6E5PsFnsESNffYL3cw@mail.gmail.com>
From: Phillip Hallam-Baker <ietf@hallambaker.com>
To: "iesg@ietf.org" <iesg@ietf.org>
Archived-At: <http://mailarchive.ietf.org/arch/msg/new-work/FtSsx8F2Wuxec0wekPMdSGcEtbU>
X-Mailman-Approved-At: Wed, 17 Jun 2015 08:25:31 -0700
X-BeenThere: new-work@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Content-Type: multipart/mixed; boundary="===============8386657065933354256=="
Errors-To: new-work-bounces@ietf.org
Sender: new-work <new-work-bounces@ietf.org>
Archived-At: <http://mailarchive.ietf.org/arch/msg/secdir/FaNDY9J5vMgg0uOpn_K1KoLFPkI>
X-Mailman-Approved-At: Wed, 17 Jun 2015 09:01:42 -0700
Cc: new-work@ietf.org
Subject: Re: [secdir] [new-work] WG Review: Open Specification for Pretty Good Privacy (openpgp)
X-BeenThere: secdir@ietf.org
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jun 2015 15:25:33 -0000

It might sound like a real nit, but " An updated public-key fingerprint
mechanism"

OpenPGP fingerprints are created using message digests. And distributions
of the code inevitably involve fingerprints of code, not just keys.

Would prefer it just say "An updated fingerprint mechanism"


One of the things I have been working on recently involves fingerprints of
symmetric keys which I describe on the right key list. The approach is
powerful and I believe it is likely to be useful for a range of personal
pki apps.

The thing that has been a killer in the past is management of personal
private keys. The problem is getting worse as we have five platforms
instead of just one. In 1992 I only had a desktop. Now I have desktops,
laptops, tablets, phones and a watch. And only the last one of those is
singular. This is a problem that is clearly linked to OpenPGP and should be
served by any solution. But any solution has to support any application
requiring credential management.





On Mon, Jun 15, 2015 at 10:38 AM, The IESG <iesg@ietf.org> wrote:

> A new IETF working group has been proposed in the Security Area. The IESG
> has not made any determination yet. The following draft charter was
> submitted, and is provided for informational purposes only. Please send
> your comments to the IESG mailing list (iesg at ietf.org) by 2015-06-25.
>
> Open Specification for Pretty Good Privacy (openpgp)
> ------------------------------------------------
> Current Status: Proposed WG
>
> Chairs:
>   Daniel Gillmor <dkg@fifthhorseman.net>
>   Christopher Liljenstolpe <ietf@cdl.asgaard.org>
>
> Assigned Area Director:
>   Stephen Farrell <stephen.farrell@cs.tcd.ie>
>
> Mailing list
>   Address: openpgp@ietf.org
>   To Subscribe: https://www.ietf.org/mailman/listinfo/openpgp
>   Archive:
> https://www.ietf.org/mail-archive/web/openpgp/current/maillist.html
>
> Charter:
>
> OpenPGP is an Internet standard that covers object encryption, object
> signing, and identity certification. These were defined by the first
> incarnation of the OpenPGP working group.
>
> The following is an excerpt from the charter of the original incarnation
> of the openpgp working group
>
> > The goal of the OpenPGP working group is to provide IETF standards for
> > the algorithms and formats of PGP processed objects as well as providing
> the MIME
> > framework for exchanging them via e-mail or other transport protocols.
>
> The working group concluded this work and was closed in March of 2008. In
> the intervening period, there has been a rough consensus reached that the
> RFC that defined the IETF openpgp standard, RFC4880, is in need of
> revision.
>
> This incarnation of the working group is chartered to primarily produce a
> revision of RFC4880 to address issues that have been identified by the
> community since the working group was originally closed.
>
> These revisions will include, but are not limited to:
>
> - Potential inclusion of elliptic curves recommended by the CFRG (see
> note below)
>
> - A symmetric encryption mechanism that offers modern message integrity
> protection (e.g. AEAD)
>
> - Revision of mandatory-to-implement algorithm selection and deprecation
> of weak algorithms
>
> - An updated public-key fingerprint mechanism
>
> The Working Group will perform the following work:
>
> - Revise RFC4880
>
> - Other work related to OpenPGP may be entertained by the working group
> as long as it does not interfere with the completion of the RFC4880
> revision. As the revision of RFC4880 is the primary goal of the working
> group, other work may be undertaken, so long as:
>
> 1. The work will not unduly delay the closure of the working group after
> the revision is finished (unless the working group is rechartered).
>
> 2. The work has widespread support in the working group.
>
> These additional work items may only be added with approval from the
> responsible Area Director or by re-chartering.
>
> Inclusion of CFRG Curves
> -----------------------------
>
> The Working Group will consider CFRG curves as possible Mandatory to
> Implement (MTI) based on the output of the CFRG and/or Working Group
> consensus in the matter.
>
> Working Group Process
> --------------------------
>
> The working group will endeavor to complete most if not all of its work
> online on the working group's mailing list. We expect that the
> requirement for face-to-face sessions at IETF meetings to be minimal.
>
> Furthermore, the working group will accept no ID's as working group items
> unless there is a review by at least two un-interested parties of the ID
> as part of the acceptance process.
>
>
> Milestones:
>   Sep 2015 - Working Group (rough) consensus on the necessary updates to
> RFC4880.
>   Feb 2016 - First wg-id for RFC4880bis
>   Jul 2016 - RFC4880bis wg-id final call
>
>
> _______________________________________________
> new-work mailing list
> new-work@ietf.org
> https://www.ietf.org/mailman/listinfo/new-work
>
> _______________________________________________
> secdir mailing list
> secdir@ietf.org
> https://www.ietf.org/mailman/listinfo/secdir
> wiki: http://tools.ietf.org/area/sec/trac/wiki/SecDirReview
>
_______________________________________________
new-work mailing list
new-work@ietf.org
https://www.ietf.org/mailman/listinfo/new-work