[Cfrg] Call for agenda items for meeting at IETF99

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 21 June 2017 13:30 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D492129B08 for <cfrg@ietfa.amsl.com>; Wed, 21 Jun 2017 06:30:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.911
X-Spam-Level:
X-Spam-Status: No, score=-2.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K6HegIt1ZhPs for <cfrg@ietfa.amsl.com>; Wed, 21 Jun 2017 06:30:36 -0700 (PDT)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-eopbgr30047.outbound.protection.outlook.com [40.107.3.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA736129AE7 for <cfrg@irtf.org>; Wed, 21 Jun 2017 06:30:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=kKxx6j5GqAbEuNQ/0SwBzj4lWivE23i9Jzogt7eJ5yc=; b=AE/bz7wkaaxxGXhXiIF1zAjG9FdDOwQ+Rz215YOpB7d/QLUPbdcDUORaVq56uivxas2dHtvLheBTPSjSXwFWB7i+riDbjffKRY/z2CHqTuzaVZRB9+8+0UHs5VaqzWNiF2S+ccGrL+t80DXztu9PPZiRcLHGKlBNSfCl/akfxf8=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1178.14; Wed, 21 Jun 2017 13:30:28 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a0cf:ee9d:63a3:d1ab]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a0cf:ee9d:63a3:d1ab%14]) with mapi id 15.01.1178.023; Wed, 21 Jun 2017 13:30:27 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Call for agenda items for meeting at IETF99
Thread-Index: AQHS6pKL31iWsAdm/UaibQCNZCcQIQ==
Date: Wed, 21 Jun 2017 13:30:27 +0000
Message-ID: <D570337C.96D60%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [78.146.62.179]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1906; 7:vvXZPp+wXNOKNsPnSBZPEd0yX2ZgKyeCdL774Kewsjjue46SUYzsWruqVahFpiwwFQRm+Do8gKEepejTcoCYy+zEYOxrIFoL+Cs2HfOKtZ4vGcx5PfsnpARasnxHA38CbYNIikMhBINV3P4/IvoJcSAvPhcRbWjo/fzYmlWK3d2CHlsxAZwie7BLie+07Z8XHNNHr71jzffwUtHBlmUoNMVqMSlvDYO/1maFON2FmqR5QWEC9gE9nfL6oCBlbI86gAJG5VzcsGSIcT2YDDXDqhXMogweatf1if0mROchtMMUi8yHjQ+C2zn/1lOeBORJnaITYYTnSbcKoEqBSMTO47ySyyKdPdf3CcsTcY0QpE8BnT6k8L0Ld1jxVMd+QkrV6FpjkL7hX90yTfOLNbW4YnWY5o0kUliAc+XUK6GQAkyesEG4pn6zyaIoaz8iubgmvttGmGCjVkKtyi21FvXvCcUvLHUXXNZ1jPB3WLTp4mTEVZ8jDm+aFsIP1icjJVrwBnqxNyO52/2Yq+vji106OW6F/Z+AG7aa9ajgmwhLTglUJcna/K8zNMZSK6eBWrnLPcBiJhvWa+kMW0JVqnzwgCekkeB0VbuGsA3YOBtfKlFNIryMRo2RpmqdABOwKnURXVVZqL3XKsE2yfa9jpeUVkoY4owI3L8wRUB+zeg2GdLwDlIt/uiS/mLtdifYkhIteoS2OV4J4Vxb8lx825g6hLnZY312l4BQRZ9X+yCH2jwBm4uZYVRrhgHgoIBbUZ4ndLqjG2LzKTmA0gfROcKqbfGeFJA/2dzF+24GzJ7Ic0o=
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(39840400002)(39850400002)(39450400003)(39400400002)(39410400002)(7736002)(99286003)(6436002)(5640700003)(25786009)(53936002)(54356999)(4326008)(110136004)(6486002)(38730400002)(50986999)(3660700001)(1730700003)(81166006)(8676002)(3280700002)(6512007)(8936002)(74482002)(102836003)(3846002)(6116002)(36756003)(4001350100001)(2900100001)(2351001)(6506006)(189998001)(305945005)(5660300001)(2906002)(413944005)(66066001)(478600001)(86362001)(72206003)(83506001)(5250100002)(42882006)(6916009)(14454004)(2501003); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1906; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: 77e363e2-a116-4d09-263d-08d4b8a9ae1b
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423075)(201703031133081); SRVR:AM4PR0301MB1906;
x-ms-traffictypediagnostic: AM4PR0301MB1906:
x-microsoft-antispam-prvs: <AM4PR0301MB1906E7CD216D09CB96CE330BBCDA0@AM4PR0301MB1906.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(10201501046)(100000703101)(100105400095)(3002001)(93006095)(93001095)(6041248)(20161123555025)(20161123562025)(20161123564025)(20161123560025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1906; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1906;
x-forefront-prvs: 0345CFD558
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <8F2D7FACC962C64180760B603D3076E3@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Jun 2017 13:30:27.5143 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1906
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/5VB5GWsIPiHVfkmgCseUea6mMtc>
Subject: [Cfrg] Call for agenda items for meeting at IETF99
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jun 2017 13:30:43 -0000

Dear CFRG,

CFRG will be meeting in Prague at IETF99 in mid-July. We are scheduled for
1550-1750 (Afternoon Session II) on Tuesday 18th July.

We already have planned presentations and discussions on:

-- Key updating (Stanislav Smyshlyaev)
-- Verifiable Random Functions (Sharon Goldberg)
-- New primes (Dan Brown)

We probably have space for a couple of additional topics.

If you would like some time to present or to propose a topic for
discussion, please contact me and Alexey (the chairs) by Friday 30th June.

Thanks,

Kenny