[Cfrg] CFRG NOT meeting at IETF 98/interim meeting in Paris, April 30th

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Sun, 26 February 2017 14:32 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A547D129957 for <cfrg@ietfa.amsl.com>; Sun, 26 Feb 2017 06:32:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.021
X-Spam-Level:
X-Spam-Status: No, score=-0.021 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yQlCw6zP6OAu for <cfrg@ietfa.amsl.com>; Sun, 26 Feb 2017 06:32:54 -0800 (PST)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20074.outbound.protection.outlook.com [40.107.2.74]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFF45129715 for <cfrg@irtf.org>; Sun, 26 Feb 2017 06:32:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=mU6maG6cZrFZAKLiBazsLKZ0UAH3CxCPRXypjtJGhlk=; b=FlDsNyrTmAXwoPWD7Hc9yqHhIoPpgQJcYsrP2+xIXnvT32J28p9LDqXjCi74Z9tgY6DH5AR8SR+p4YYXLdHoBazAIbXN6dsLIQwDH4hp2KSy4gGEtmIJL6maWGvFyUCPN/21wgdrwkM4QmKOsZejDFci87XfIWnZuBKNiCr4a34=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1908.eurprd03.prod.outlook.com (10.168.3.8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.919.13; Sun, 26 Feb 2017 14:32:50 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) with mapi id 15.01.0919.021; Sun, 26 Feb 2017 14:32:49 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: CFRG NOT meeting at IETF 98/interim meeting in Paris, April 30th
Thread-Index: AQHSkD00i+Qp1q9N30m3Ote044DYuQ==
Date: Sun, 26 Feb 2017 14:32:49 +0000
Message-ID: <D4D8980E.8A45B%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [183.77.227.119]
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1908; 7:G44tQQLhsebZq3nYipxgtmtEmFOjtzLZCGjEUqjcVxDBAdhEdPKdjPIUJUDpS2mJy7R64XaYsPCy9J95NtgDVEeB57MZ1YRULidW6ih25RZck47p35gdpv3CFR9ty0zLbr/dBSJLxnkOOMXFMpFBFJ0JBVG/YE9ZgI7NjNHpvOCx/rMC841evU7ROsUjc1MdRJFrTiBlPlHpts2+EpMiOY7vbEU2ljPh8Ud4vwOHBhF3kVAIGL4/JfKoiWwQq/CkWXKnGcMss1HQx3M+mcqdEU1qQh7XbObleE2pJT0DO+oJ6pYeHsw4lFmHp6tKSss3XTY9DbJNvCZLo6LfNtF4iw==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(199003)(189002)(50854003)(106116001)(66066001)(54356999)(6486002)(106356001)(6436002)(36756003)(77096006)(50986999)(101416001)(6506006)(2501003)(83506001)(6916009)(53936002)(110136004)(6306002)(3280700002)(38730400002)(6512007)(3660700001)(42882006)(25786008)(189998001)(5640700003)(74482002)(4001350100001)(5660300001)(105586002)(97736004)(2900100001)(450100001)(99286003)(3846002)(92566002)(2351001)(86362001)(305945005)(7736002)(2906002)(122556002)(8676002)(81156014)(81166006)(68736007)(1730700003)(8936002)(102836003)(6116002)(217873001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1908; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
x-ms-office365-filtering-correlation-id: 841694af-3b70-4334-01d2-08d45e545724
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:AM4PR0301MB1908;
x-microsoft-antispam-prvs: <AM4PR0301MB1908B29A1494B13BE464609DBC540@AM4PR0301MB1908.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6041248)(20161123555025)(20161123560025)(20161123564025)(20161123562025)(20161123558025)(6072148); SRVR:AM4PR0301MB1908; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1908;
x-forefront-prvs: 0230B09AC4
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <A3D50B740B220740B5D36CECEE2DB660@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Feb 2017 14:32:49.6522 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1908
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/KaT9UdB_b5PZ6rrgS74-y0WIQ4c>
Subject: [Cfrg] CFRG NOT meeting at IETF 98/interim meeting in Paris, April 30th
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 26 Feb 2017 14:32:56 -0000

Dear CFRG,

We will not be meeting at IETF 98 in Chicago. Please accept my apologies
if you had planned a trip specifically around CFRG.

Our next meeting will be an interim one, just before Eurocrypt 2017 in
Paris, on Sunday 30th April.

If you are planning to attend Eurocrypt and/or other of the associated
workshops (of which there are many, see:
https://eurocrypt2017.di.ens.fr/acceptedEvents.html) then you will need to
register through the Eurocrypt website, as there is a small event and
catering fee for the workshops.

However if you are ONLY planning to attend the CFRG meeting, then good
news: I've negotiated with the Eurocrypt organisation team that it will
NOT be necessary to pay the workshop registration fee. However, in this
instance it will be important to let me know, off-list, that you are
planning to attend, so that the organisers can track how many people to
expect in the CFRG meeting. Please just drop me an e-mail if you're in
this position.

The exact timing of the CFRG meeting is not yet finalised, and I hope to
have that information for you soon. But why not come along for the whole
day or weekend of workshops? There's one on TLS 1.3, another on
Quantum-safe Crypto, a workshop on random number generation, and even
cataCrypt: "catastrophic events related to Cryptography and security with
their possible solutions". Looks like a fun weekend - at least for some
definition of "fun"!

Regards,

Kenny