Re: [Cfrg] CFRG meeting in Berlin

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 14 July 2016 10:23 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1AC312D54C for <cfrg@ietfa.amsl.com>; Thu, 14 Jul 2016 03:23:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.288
X-Spam-Level:
X-Spam-Status: No, score=-3.288 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-1.287, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id teMpJ2-vkXEu for <cfrg@ietfa.amsl.com>; Thu, 14 Jul 2016 03:23:47 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 8DDA012D550 for <cfrg@irtf.org>; Thu, 14 Jul 2016 03:23:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1468491826; d=isode.com; s=june2016; i=@isode.com; bh=Gtd6kE6H7CPprtYJMGUtYCK5WB6kj+ajTs3+F1zXwnE=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=cCJg6VCnhMHyBhR97N2sRu09+VJG3c06Bf019TlVpd7asMyKo5HeqGVEKHOlomIxu+DFz6 3V9H3gm6XpDmTnpllmVWLYo49e9N3R2bknBe2tPnfEq68y1qbQoAXHsiot8iQYYn1VM2Lh kryBX1FN1M0Sb0QowVEX3loKHexsuWk=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <V4doMgASxxzs@statler.isode.com>; Thu, 14 Jul 2016 11:23:46 +0100
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <D3AC435B.70B95%kenny.paterson@rhul.ac.uk>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <596e4769-b078-790f-cf58-50561fe9dbf7@isode.com>
Date: Thu, 14 Jul 2016 11:22:20 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
In-Reply-To: <D3AC435B.70B95%kenny.paterson@rhul.ac.uk>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HZpdo44TFoHWlClq26BSEmY0k3Y>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] CFRG meeting in Berlin
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jul 2016 10:23:49 -0000

On 13/07/2016 19:11, Paterson, Kenny wrote:

> Dear CFRG,
>
> Due to an unexpected withdrawal, we have some extra time on the schedule
> for the CFRG meeting in Berlin. If anyone wants to give a talk on
> something CFRG-related, please drop an e-mail to the chairs asap and we
> will see what we can do to accommodate you.
>
> We'll be publishing a preliminary agenda very shortly. Sorry for the delay.
https://datatracker.ietf.org/meeting/96/agenda/cfrg/

It is still changing based on ongoing discussions with presenters.