Re: [Cfrg] CFRG Spring 2014 Interim Meeting on ECC

David McGrew <mcgrew@cisco.com> Mon, 28 April 2014 18:47 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3B631A6FB7 for <cfrg@ietfa.amsl.com>; Mon, 28 Apr 2014 11:47:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.152
X-Spam-Level:
X-Spam-Status: No, score=-10.152 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id glnjrSS6gMP3 for <cfrg@ietfa.amsl.com>; Mon, 28 Apr 2014 11:47:58 -0700 (PDT)
Received: from alln-iport-3.cisco.com (alln-iport-3.cisco.com [173.37.142.90]) by ietfa.amsl.com (Postfix) with ESMTP id 4FC831A04F1 for <cfrg@irtf.org>; Mon, 28 Apr 2014 11:47:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1587; q=dns/txt; s=iport; t=1398710877; x=1399920477; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=RcCMgFujEnzoQgdLWPxRiDC6I4l8DRqCeucmGZ/RQWM=; b=mZBtZZZ9+VezKX6o2PAphPVs8k32dx8jSF1Zcw6IAvLg7TwdplsZIxZO x/9VVVrHI7qC5/ezR4iyZjE+7WUVLyPIf7GxQ+UOEmaXUHykssK6cYhvc sKoW3gQVvNt7UAIi2mg1bsri7fTwKc4PeT8VbaNL2rmEsInIiNATo9tJo g=;
X-IronPort-AV: E=Sophos;i="4.97,945,1389744000"; d="scan'208";a="39421501"
Received: from alln-core-3.cisco.com ([173.36.13.136]) by alln-iport-3.cisco.com with ESMTP; 28 Apr 2014 18:47:57 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8913.cisco.com [10.117.10.228]) by alln-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id s3SIluiG027590; Mon, 28 Apr 2014 18:47:56 GMT
Message-ID: <535EA25C.7030307@cisco.com>
Date: Mon, 28 Apr 2014 14:47:56 -0400
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20131103 Icedove/17.0.10
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>, Dan Brown <dbrown@certicom.com>, Watson Ladd <watsonbladd@gmail.com>, Patrick Longa Pierola <plonga@microsoft.com>, Rene Struik <rstruik.ext@gmail.com>
References: <53467CEA.8070008@cisco.com> <53592F62.8080108@cisco.com> <535E9A00.20109@cisco.com>
In-Reply-To: <535E9A00.20109@cisco.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/9fcNx15Cv30jhhdTFMvmESvGRzA
Cc: Joseph Salowey <jsalowey@cisco.com>, Eric Rescorla <ekr@rtfm.com>, "kathleen.moriarty@emc.com" <kathleen.moriarty@emc.com>, Sean Turner <turners@ieca.com>
Subject: Re: [Cfrg] CFRG Spring 2014 Interim Meeting on ECC
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Apr 2014 18:48:00 -0000

Hi,

a couple of additional points:

- please join the meeting around 2:50 ET, so that we can start on time.

- as this is an IRTF meeting, the usual IRTF "note well" applies. Please 
see below.

David

------

Note Well: IRTF IPR Disclosure Rules

The IRTF follows the IETF Intellectual Property Rights (IPR) disclosure 
rules. This is a summary of these rules as they relate to IRTF research 
group discussions, mailing lists and Internet Drafts:

If you include your own or your employer’s IPR in a contribution to an 
IRTF research group, then you must file an IPR disclosure with the IETF.

If you recognize your own or your employer’s IPR in someone else’s 
contribution and you are participating in the discussions in the 
research group relating to that contribution, then you must file an IPR 
disclosure with the IETF. Even if you are not participating in the 
discussion, the IRTF still requests that you file an IPR disclosure with 
the IETF.

Finally, the IRTF requests that you file an IPR disclosure with the IETF 
if you recognize IPR owned by others in any IRTF contribution.

The IRTF expects that you file IPR disclosures in a timely manner, i.e., 
in a period measured in days or weeks, not months. The IRTF prefers that 
the most liberal licensing terms possible are available for IRTF Stream 
documents, see RFC 5743. You may file an IPR disclosure here: 
http://www.ietf.org/ipr/file-disclosure

See RFC 3979 (BCP 79) for definitions of “IPR” and “contribution” and 
for the detailed rules (substituting “IRTF” for “IETF”).