[Cfrg] RGLC on draft-irtf-cfrg-re-keying-11

Alexey Melnikov <alexey.melnikov@isode.com> Sat, 10 February 2018 17:16 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62F4B12D779 for <cfrg@ietfa.amsl.com>; Sat, 10 Feb 2018 09:16:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TqVFQtZbBG-Q for <cfrg@ietfa.amsl.com>; Sat, 10 Feb 2018 09:16:43 -0800 (PST)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 0DE5E1276AF for <cfrg@irtf.org>; Sat, 10 Feb 2018 09:16:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1518283002; d=isode.com; s=june2016; i=@isode.com; bh=/nt/vc2VA+f9UItBcmVBrj94vUwQcBx3cqHJHZfPvbg=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=UkkKtrgjbPRCYgjKvZrxu/QBC74VekQnM55uku//bCoqCw6raESpPO3mmM15Z8U5a1vC0q 36euWc6WhSjwI56dGfvEbZi/Uob4twV/nQvjzSvAwhjvSTyka1W8d1ZPG+gRcxlfKy7GOD qksmIpOiegA9c9lcjQxPcJ+rcsJ3e0E=;
Received: from [192.168.0.3] (cpc121086-nmal24-2-0-cust54.19-2.cable.virginm.net [77.97.145.55]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <Wn8o-QBeAYul@statler.isode.com>; Sat, 10 Feb 2018 17:16:42 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <5A7F290B.1080902@isode.com>
Date: Sat, 10 Feb 2018 17:16:59 +0000
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.5.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/GuV4X3ftiHJ5PheXrRs1V-hLikg>
Subject: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Feb 2018 17:16:44 -0000

Dear CFRG participants,

This message starts a 2-week RGLC on "Re-keying Mechanisms for Symmetric
Keys" (draft-irtf-cfrg-re-keying-11), that will end on February 24th.
See https://datatracker.ietf.org/doc/draft-irtf-cfrg-re-keying for the
latest version of the draft.


Please send your comments, as well as expression of support to publish
as an RFC (or possible reasons for not doing so) in reply to this
message or directly to CFRG chairs. Your feedback will help chairs to
decide whether the document is ready for review by IRSG and subsequent
publication as an RFC.

Thank you,

Kenny and Alexey