[Cfrg] FW: [irsg] IETF 99 Preliminary Agenda

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Sat, 17 June 2017 18:25 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 771F8129B59 for <cfrg@ietfa.amsl.com>; Sat, 17 Jun 2017 11:25:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.7
X-Spam-Level:
X-Spam-Status: No, score=-4.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_HELO_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PCt10bldGsbJ for <cfrg@ietfa.amsl.com>; Sat, 17 Jun 2017 11:25:14 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50071.outbound.protection.outlook.com [40.107.5.71]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 79B23129B55 for <cfrg@irtf.org>; Sat, 17 Jun 2017 11:25:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=MDlIdSoJjV7HAwbsFOxcIkgLYH1t9EVSH80PZsHNO/c=; b=AurHXybaHr8akBOim50vinKrnTvqo+/ePFp/UyIzCxKo1rN0PTdEW60NkKB9Kn0sLLAT4FKYRDkJJ3jy0Jn2nNIXcnX32YX0A/L57Ge7CvzBLLdvHW7tpMpDl5twhQ60Ci7lcD20f7N/cU3aS+qS4ApmYgVrvR2d/ejDA8hCmrE=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1907.eurprd03.prod.outlook.com (10.168.3.7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1157.12; Sat, 17 Jun 2017 18:25:11 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::9dfc:6390:892b:6c59]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::9dfc:6390:892b:6c59%14]) with mapi id 15.01.1157.022; Sat, 17 Jun 2017 18:25:10 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [irsg] IETF 99 Preliminary Agenda
Thread-Index: AQHS5vVPXa0xkvcxbUiULGn2QZRjbKIpcN4A
Date: Sat, 17 Jun 2017 18:25:10 +0000
Message-ID: <D56B3238.96886%kenny.paterson@rhul.ac.uk>
References: <149765443414.24066.16271031992661424263.idtracker@ietfa.amsl.com>
In-Reply-To: <149765443414.24066.16271031992661424263.idtracker@ietfa.amsl.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [78.146.62.179]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1907; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(39450400003)(39840400002)(39850400002)(39400400002)(39410400002)(24454002)(3660700001)(99286003)(2473003)(189998001)(3280700002)(38730400002)(2906002)(6436002)(2501003)(110136004)(6506006)(5640700003)(5250100002)(2900100001)(53546009)(6306002)(25786009)(6486002)(86362001)(83506001)(6512007)(53936002)(14454004)(76176999)(72206003)(50986999)(54356999)(36756003)(478600001)(66066001)(305945005)(81166006)(6116002)(102836003)(74482002)(3846002)(8676002)(7736002)(4001350100001)(5660300001)(2351001)(229853002)(8936002)(1730700003)(6916009)(2950100002)(42882006); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1907; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-traffictypediagnostic: AM4PR0301MB1907:
x-ms-office365-filtering-correlation-id: 84b82ea5-a1d4-46bd-119c-08d4b5ae305c
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423075)(201703031133081); SRVR:AM4PR0301MB1907;
x-microsoft-antispam-prvs: <AM4PR0301MB19072222D57C6E29A51FD50FBCC60@AM4PR0301MB1907.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(100000703101)(100105400095)(93006095)(93001095)(6041248)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123564025)(20161123560025)(20161123555025)(20161123558100)(20161123562025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1907; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1907;
x-forefront-prvs: 034119E4F6
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <D6A63543D80AC34D806D92AA1AA7EB5C@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Jun 2017 18:25:10.5422 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1907
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/52Mms8arfqKmpf36nD04seql4Q4>
Subject: [Cfrg] FW: [irsg] IETF 99 Preliminary Agenda
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Jun 2017 18:25:17 -0000

Hi

The preliminary agenda for the IETF meeting in Prague has been announced.

CFRG is scheduled to take place 1550-1750 (Afternoon Session II) on
Tuesday 18th July.

Full schedule at links below.

Cheers

Kenny 

On 17/06/2017 00:07, "irsg on behalf of IETF Agenda"
<irsg-bounces@irtf.org on behalf of agenda@ietf.org> wrote:

>The IETF 99 preliminary agenda has been posted. The final agenda will be
>published on Friday, June 23, 2017.
>
>If you would like to request a change to the preliminary agenda, please
>send a message to agenda@ietf.org and copy all relevant Area Directors.
>
>https://datatracker.ietf.org/meeting/99/agenda.html
>https://datatracker.ietf.org/meeting/99/agenda.txt
>
>Thank you!
>
>IETF Secretariat
>