[Cfrg] Acceptance call for draft-mcgrew-hash-sigs-02.txt

Alexey Melnikov <alexey.melnikov@isode.com> Sun, 14 September 2014 21:05 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD7A11A02CB for <cfrg@ietfa.amsl.com>; Sun, 14 Sep 2014 14:05:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.752
X-Spam-Level:
X-Spam-Status: No, score=-1.752 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-1.652] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y_REE2NGmV5n for <cfrg@ietfa.amsl.com>; Sun, 14 Sep 2014 14:05:55 -0700 (PDT)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 00A951A02C1 for <cfrg@irtf.org>; Sun, 14 Sep 2014 14:05:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1410728753; d=isode.com; s=selector; i=@isode.com; bh=EkBLu9XQu2ZgT5uDpuQqg9iCWv2tNTQ4LYz2xuL9Ios=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=G5zKcQy4PxHrToLM+aHIo7OByI1QXE6HbtM4T5bHZyaDyqeUYVSSftyB0h317wuDCYAlkO 6rF4BGIZkvWzn0XiuEsWcnQAwUrFy1hCexAq6ucEWqbcn7sPNtlZp34QmS8LmPcm6pEbPc 8+QdB+kOKyveBb7F0PhkInnVchheb5c=;
Received: from [192.168.0.4] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPA id <VBYDMABajKqA@waldorf.isode.com>; Sun, 14 Sep 2014 22:05:53 +0100
Message-ID: <5416032F.5040904@isode.com>
Date: Sun, 14 Sep 2014 22:05:51 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------090803060509070407050203"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/JFemfjkk5mKSaaCiZUNYVScalQ0
Subject: [Cfrg] Acceptance call for draft-mcgrew-hash-sigs-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Sep 2014 21:05:57 -0000

Dear RG participants,
CFRG chairs received a request to accept draft-mcgrew-hash-sigs-02.txt 
("Hash-Based Signatures") as a RG document:
  http://datatracker.ietf.org/doc/draft-mcgrew-hash-sigs/

The document was presented in Toronto and chairs would like to know if 
there is enough interest to complete this document in CFRG.

The acceptance call starts today and will last for slightly over 2 
weeks: please send your comments and statement of support (or not) for 
this work till the end of September 28th.

Thank you,
Alexey, on behalf of CFRG Chairs.