Re: [Cfrg] cfrg co-chair

Simon Josefsson <simon@josefsson.org> Tue, 22 November 2011 12:56 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D31CF21F8C60 for <cfrg@ietfa.amsl.com>; Tue, 22 Nov 2011 04:56:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.465
X-Spam-Level:
X-Spam-Status: No, score=-101.465 tagged_above=-999 required=5 tests=[AWL=-1.556, BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, HELO_MISMATCH_COM=0.553, HOST_EQ_STATICB=1.372, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bB1iHivIjl+a for <cfrg@ietfa.amsl.com>; Tue, 22 Nov 2011 04:56:23 -0800 (PST)
Received: from yxa-v.extundo.com (static-213-115-179-173.sme.bredbandsbolaget.se [213.115.179.173]) by ietfa.amsl.com (Postfix) with ESMTP id EFE4121F8C46 for <cfrg@irtf.org>; Tue, 22 Nov 2011 04:56:21 -0800 (PST)
Received: from latte.josefsson.org (static-213-115-179-130.sme.bredbandsbolaget.se [213.115.179.130]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id pAMCu7Sl019581 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Tue, 22 Nov 2011 13:56:09 +0100
From: Simon Josefsson <simon@josefsson.org>
To: David McGrew <mcgrew@cisco.com>
References: <DFA0D54E-07AE-47C1-8420-E362220ABD2F@cisco.com> <E7445A95-8498-49E4-8CD9-542A2DE0DBC1@cisco.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:111122:cfrg@irtf.org::19M90xl6VkYaq4Qg:44oo
X-Hashcash: 1:22:111122:mcgrew@cisco.com::0Pec2XbOJibLy0Np:5u0Y
X-Hashcash: 1:22:111122:lars.eggert@nokia.com::Qq+Wr6D4hVEYF0VW:JHCg
Date: Tue, 22 Nov 2011 13:56:07 +0100
In-Reply-To: <E7445A95-8498-49E4-8CD9-542A2DE0DBC1@cisco.com> (David McGrew's message of "Mon, 21 Nov 2011 13:41:44 -0800")
Message-ID: <877h2snwns.fsf@latte.josefsson.org>
User-Agent: Gnus/5.110018 (No Gnus v0.18) Emacs/23.2 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: clamav-milter 0.97.3 at yxa-v
X-Virus-Status: Clean
Cc: cfrg@irtf.org, Lars Eggert <lars.eggert@nokia.com>
Subject: Re: [Cfrg] cfrg co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2011 12:56:23 -0000

David McGrew <mcgrew@cisco.com> writes:

> Hi,
>
> the IRTF process on selecting new chairs or co-chairs for RGs is
> somewhat underspecified.  To make sure that we are following a
> transparent process,  I should have said that, while I support and
> appreciate Kevin's offer to chair, that position ought to be affirmed
> by the research group itself - that is, by you.  Can you please chime
> in with an acceptance of Kevin in this role (or alternatively, share
> your concerns if you have them)?

David,

I have no concerns other than a general preference for attempting to
enlarge the pond a bit and find someone with experience from the ECRYPT
or CRYPTREC efforts, for example.  I do realize that there may not be
huge pool of volunteers with free time to chose from, however, so we
should be grateful for Kevin's offer.

/Simon

> Recall that the research group membership is unrestricted, and anyone
> can join by joinging the mail list.  The IRTF processes are outlined
> in RFC 2014, and the IRTF document publication process is described in
> RFC 5743.
>
> thanks!
>
> David
>
> On Nov 11, 2011, at 3:30 PM, David McGrew wrote:
>
>> Hi,
>>
>> I would like to thank Ran Canetti for serving as Crypto Forum
>> Research Group co-chair, starting at the inception of the RG almost
>> ten years ago.  Ran has decided to step down from this role.
>>
>> Fortunately, Kevin Igoe has offered to fill this role.  Kevin is a
>> senior cryptographer with the Commercial Solutions Center of the
>> U.S. National Security Agency.  Kevin has a great depth of technical
>> knowledge in this area, as
>> well as a pragmatic focus that fits well with the IETF.  He has
>> authored/coauthored four RFCs and several current drafts on
>> cryptography, and he led the design of the SHA-1 hash algorithm.
>>
>> Thanks Kevin and Ran!
>>
>> David
>>
>>
>>
>>
>>