OpenPGP approved for standards track by IETF

Damaged Justice frogfarm at yakko.cs.wmich.edu
Fri Sep 26 15:38:03 PDT 1997




-- forwarded message --
Path: wmich-news!gumby!newspump.wustl.edu!rice!bcm.tmc.edu!news.msfc.nasa.gov!newsfeed.internetmci.com!204.238.120.130!jump.net!grunt.dejanews.com!not-for-mail
Date: Fri, 26 Sep 1997 13:51:52 -0600
From: nospam at synernet.com
Subject: OPEN-PGP" APPROVED FOR STANDARDS TRACK BY IETF
Newsgroups: alt.security.pgp,comp.security.pgp.discuss,alt.security,talk.politics.crypto,alt.privacy,alt.privacy.anon-server
Message-ID: <875299757.20568 at dejanews.com>
Reply-To: nospam at synernet.com
Organization: Deja News USENET Posting Service
X-Article-Creation-Date: Fri Sep 26 18:49:17 1997 GMT
X-Originating-IP-Addr: 166.82.194.182 (estone.vnet.net)
X-Http-User-Agent: Mozilla/3.0 (Win95; U)
X-Authenticated-Sender: nospam at synernet.com
Lines: 99
Xref: wmich-news comp.security.pgp.discuss:5111

"OPEN-PGP" APPROVED FOR STANDARDS TRACK BY INTERNET
ENGINEERING TASK FORCE

Working Group formed to pave worldwide protocol for secure communication

SAN MATEO, Calif. (Sept. 25, 1997) -- In a milestone decision for the
standardization of secure electronic communications worldwide, the
Internet Engineering Steering Group today unanimously approved the
formation of an official IETF (Internet Engineering Task Force) Working
Group to develop a secure email specification called "Open-PGP."   The
proposed Open-PGP standard will build on Pretty Good Privacy, Inc.'s (PGP)
encryption technology, which already is used by millions of individuals
around the globe.

To facilitate an international standard and promote growth of the
Internet, as well as related industries worldwide, PGP released
change-control of its technology to the Internet Society (ISOC), and the
Internet Engineering Steering Group (IESG).

"As the IETF Security Area Director, I'm very pleased that PGP Inc.
yielded change control to the standards body," said Dr. Jeff Schiller,
manager of Computer Services at MIT. "MIT has been a proponent of PGP from
the very start -- in 1991, MIT distributed the first non-commercial
version of PGP for free, and since then, has been hosting the public key
(certificate) server for worldwide access," he said.

Phil Dunkelberger, president of PGP, said, "This development is in keeping
with PGP's commitment to protecting security of business and personal
communications, and our founding principal of the universal right to
privacy.  We've never been interested in industry domination at the
expense of the users."

According to Charles Breed, director of security technology, PGP, and
co-chair of the IETF Working Group, "Despite the industry's reputation for
aggressive competition, there was unilateral support when Open-PGP was
first proposed at the Munich IETF meeting a month ago.  More than 150
people representing US companies were present, as well as businesses from
Singapore, Japan, the UK and Europe."

"Open-PGP" will tackle a major obstacle to the growth of the Internet,
plagued at present by policy and technical incompatibilities from country
to country.  The proposed standard is an unencumbered, non-proprietary
specification that will guarantee interoperability of encrypted and
digitally signed messages, and provide strong encryption and
non-repudiation with  digital signatures. Open-PGP will be developed by a
consortium of experts, using technology that has provided privacy to
Internet email and electronic files since 1991 in products from more than
80 manufacturers worldwide. The Open-PGP specification will be available
for peer and public review as it develops.

Alternative proposals that have failed in the past, such as PEM (Privacy
Enhanced Mail), MOSS (MIME object Security Systems) and most recently,
S/MIME (Secure MIME from RSA), depended on complex infrastructures or were
encumbered by legal patents, royalties, and export restrictions forcing
the use of weak encryption practices.

"I expect the Open-PGP specification will progress quickly, because it's
well understood, simple and our mailing list on the topic suggests it has
a great deal of vendor support already.  It has all the elements for a
comprehensive solution: trust models, certificate infrastructure, encoding
rules, securing MIME and the cryptographic algorithms," said Paul Hoffman,
director of the Internet Mail Consortium (IMC), a non-profit organization
that promotes the growth of Internet protocols.

"Open-PGP applications will be easy for corporations and individuals to
use, and will be based on strong, freely available, well-known
cryptographic techniques that are the foundation of PGP's technology,"
said John Noerenberg, senior development manager at Qualcomm's Eudora
Division.
"Eudora is the top-selling Internet mail application and our users are
very pleased with the PGP-based security component."

For more information about Open-PGP or subscribe to the IMC mail list,
visit the IMC worldwide web site at http://www.ietf-open-pgp.imc.org.

About PGP San Mateo-based, Pretty Good Privacy, Inc. (PGP), is the pioneer
and worldwide de facto standard for business security and personal
privacy, with an estimated four million users of its encryption products,
including more than half of the Fortune 100 companies.  PGP is committed
to providing the most advanced security products for the digital age,
safeguarding the communication and storage of information.  For more
information, visit our website at http://www.pgp.com.


Contact: Robin Rootenberg/Monika Madrid
Access Communications
1-800-393-7737 ext. 282/227
rrootenberg at accesspr.com/mmadrid at accesspr.com"


--
----------------------------
Ed Stone
estone at synernet-robin.com
remove "-birdname" spam avoider
----------------------------

-------------------==== Posted via Deja News ====-----------------------
      http://www.dejanews.com/     Search, Read, Post to Usenet
-- end of forwarded message --







More information about the cypherpunks-legacy mailing list