ietf-openpgp
[Top] [All Lists]

[openpgp] WG Review: Open Specification for Pretty Good Privacy (openpgp)

2015-06-15 09:37:18
A new IETF working group has been proposed in the Security Area. The IESG
has not made any determination yet. The following draft charter was
submitted, and is provided for informational purposes only. Please send
your comments to the IESG mailing list (iesg at ietf.org) by 2015-06-25.

Open Specification for Pretty Good Privacy (openpgp)
------------------------------------------------
Current Status: Proposed WG

Chairs:
  Daniel Gillmor <dkg(_at_)fifthhorseman(_dot_)net>
  Christopher Liljenstolpe <ietf(_at_)cdl(_dot_)asgaard(_dot_)org>

Assigned Area Director:
  Stephen Farrell <stephen(_dot_)farrell(_at_)cs(_dot_)tcd(_dot_)ie>

Mailing list
  Address: openpgp(_at_)ietf(_dot_)org
  To Subscribe: https://www.ietf.org/mailman/listinfo/openpgp
  Archive:
https://www.ietf.org/mail-archive/web/openpgp/current/maillist.html

Charter:

OpenPGP is an Internet standard that covers object encryption, object
signing, and identity certification. These were defined by the first
incarnation of the OpenPGP working group.

The following is an excerpt from the charter of the original incarnation
of the openpgp working group

The goal of the OpenPGP working group is to provide IETF standards for
the algorithms and formats of PGP processed objects as well as providing the 
MIME
framework for exchanging them via e-mail or other transport protocols.

The working group concluded this work and was closed in March of 2008. In
the intervening period, there has been a rough consensus reached that the
RFC that defined the IETF openpgp standard, RFC4880, is in need of
revision.

This incarnation of the working group is chartered to primarily produce a
revision of RFC4880 to address issues that have been identified by the
community since the working group was originally closed.

These revisions will include, but are not limited to:

- Potential inclusion of elliptic curves recommended by the CFRG (see
note below)

- A symmetric encryption mechanism that offers modern message integrity
protection (e.g. AEAD)

- Revision of mandatory-to-implement algorithm selection and deprecation
of weak algorithms

- An updated public-key fingerprint mechanism

The Working Group will perform the following work:

- Revise RFC4880

- Other work related to OpenPGP may be entertained by the working group
as long as it does not interfere with the completion of the RFC4880
revision. As the revision of RFC4880 is the primary goal of the working
group, other work may be undertaken, so long as:

1. The work will not unduly delay the closure of the working group after
the revision is finished (unless the working group is rechartered).

2. The work has widespread support in the working group.

These additional work items may only be added with approval from the
responsible Area Director or by re-chartering.

Inclusion of CFRG Curves
-----------------------------

The Working Group will consider CFRG curves as possible Mandatory to
Implement (MTI) based on the output of the CFRG and/or Working Group
consensus in the matter.

Working Group Process
--------------------------

The working group will endeavor to complete most if not all of its work
online on the working group's mailing list. We expect that the
requirement for face-to-face sessions at IETF meetings to be minimal.

Furthermore, the working group will accept no ID's as working group items
unless there is a review by at least two un-interested parties of the ID
as part of the acceptance process.


Milestones:
  Sep 2015 - Working Group (rough) consensus on the necessary updates to
RFC4880.
  Feb 2016 - First wg-id for RFC4880bis
  Jul 2016 - RFC4880bis wg-id final call


_______________________________________________
openpgp mailing list
openpgp(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/openpgp

<Prev in Thread] Current Thread [Next in Thread>
  • [openpgp] WG Review: Open Specification for Pretty Good Privacy (openpgp), The IESG <=