[Cfrg] RGLC on draft-irtf-cfrg-hpke-04

Alexey Melnikov <alexey.melnikov@isode.com> Sat, 09 May 2020 14:51 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D6B403A0B12 for <cfrg@ietfa.amsl.com>; Sat, 9 May 2020 07:51:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ACPNTPkvMilc for <cfrg@ietfa.amsl.com>; Sat, 9 May 2020 07:51:22 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id C2FD63A0B11 for <cfrg@irtf.org>; Sat, 9 May 2020 07:51:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1589035881; d=isode.com; s=june2016; i=@isode.com; bh=vb6Bguby2iKbNyAgDp1/EqZtNLK8CoJy8ni696ZerD4=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=FNLBtidiex9T51wFW6IXrzWDKZHk5JsyH3DXMc0a30ALXLPT/ontoHhssNk62krVxGY+sH xWFliuO/PHC8rN9XOtU2x8OtjdNnmLBZvL/aghZJ+KQSagzKMEagDVZgSKH8/cOxgzpSHg hMKJAe6QKmwZbQNIapwUquo+rgyBu4w=;
Received: from [172.27.253.187] (connect.isode.net [172.20.0.72]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <XrbDaQAhHxim@statler.isode.com>; Sat, 9 May 2020 15:51:21 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <a235a3d3-d7b9-b9b3-79b1-9d1d48997c9e@isode.com>
Date: Sat, 09 May 2020 15:50:25 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.7.0
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------628EEFF6767D73D41765F444"
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2RWFICt1OjENZqKtSA3Y85c2gAo>
Subject: [Cfrg] RGLC on draft-irtf-cfrg-hpke-04
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 May 2020 14:51:27 -0000

Dear CFRG participants,

This message is starting 2 weeks RGLC on draft-irtf-cfrg-hpke-04 
("Hybrid Public Key Encryption"), that will end on March 24th 2020. If 
you've read the document and think that it is ready (or not ready) for 
publication as an RFC, please send a message in reply to this email or 
directly to CFRG chairs (cfrg-chairs@ietf.org 
<mailto:cfrg-chairs@ietf.org>). If you have detailed comments, these 
would also be very helpful at this point.


Thank you,

Alexey, for CFRG chairs.