Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke

Mehmet Adalier <madalier@antarateknik.com> Fri, 26 April 2019 17:21 UTC

Return-Path: <madalier@antarateknik.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B12812023B for <cfrg@ietfa.amsl.com>; Fri, 26 Apr 2019 10:21:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SpHqMB44l1hc for <cfrg@ietfa.amsl.com>; Fri, 26 Apr 2019 10:21:21 -0700 (PDT)
Received: from sonic317-38.consmr.mail.ne1.yahoo.com (sonic317-38.consmr.mail.ne1.yahoo.com [66.163.184.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64C1212021F for <cfrg@irtf.org>; Fri, 26 Apr 2019 10:21:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1556299280; bh=GgQnjFD+LVIVCeYekYmOTpab+NgauxB4SP4MDKoGQGs=; h=Date:Subject:From:To:From:Subject; b=OvNhRxyg1x0p07b6M6gBolYLnna1YYt9L544uYCWHWihr6xU3vympUaaGm48JYhp3yMEsQHRWZGndrUWWmgvN36Wy1CGiD1vGBu2YGtQikdV8CKOeiV/3aVMww0uNbNuZX6Wv5KOpi5eHhnCEo4aNhSNhhQsIoL1gs8ssp05aRrf7Ym+FVXYXXWW10R/A1JjBUJtobf4HTCVozjDwbFRMuiLVtbhUQLcyjmi3q9+cAb7HJAZdJzCTT73IxgkDX8aMmyZopKR34z2BifUj6025B7R1vHb7H7XO/UvWyyiVZ2Kevhs6iiEH9eKitV4A2LmIQXAycIwRqhuPmFH20NlKg==
X-YMail-OSG: dsBzc04VM1ks0UTMQifUbvBWUMowUphb82tmx93NnsvrvDEXruMwC4NQLia505T JaSqJru6Smduio2MLm8tjKVY_AR9DTgzVTIA3BYLR01p_vdEigJZgFI9asOl9kFJh_QadbAqwhpv lYI5Eqneo9G3K9o_FhAWdRZ66MyuVDkLqnnTis8QhS1u14bfClJZdtHlV.dAL8ITTue0cZRKPUzW uulsad49tYYnpVAZ0ls0k3tXpoAqXWKfj4pESqsqz65Nv8jF8.qAcLj3p26bQXRbHQQOHZk5L0yT aIGOw6Acjj0_zcHgEqVme.KH1WaYTGU4S2O26.HYEoxC1qk_Pe3TztKbToUlf2CHaaA9qYgie4CF DD4WVIzG26UEASY3dEKIdaVjPCXdBCoe_Ua4sSttQtDRLJZgmw5uUnmCz9nwBZduvIHkccSBQ_r8 BwmVXyvAxftYVBSUdV3eL4D7QOENco6gvArJKh7t7z5E0hJZtf5HFNuMkwg5DN8SOYNh8YUQox60 uY0Ma_wcIl1aR8RpWQFIrDnS7sbXIdCkymVTmFjMhtfEUdNDCNuyIMgExwqvNpEllO1bk0cTEiLy Ee4BIRuIgol1dv9ZY704ceCjqMNP5nuLS5MiB3EpJJiXaE5OqLIkmN2URFAbQ2lk9OSrEAdQKMdl Y9xTKjkddMTjPUhO0ekukgo6KYiFpxRSk0DGnf_31tQUjPzGjciCHJNMA2cWh9Ghq.yyoptG5KJG pc.YseeFcd64JUekm6VrfxR7Z_esnALvUiTwowXL1R69ymy0rZ6Eb4gxkb36t2V3HQ5VJ8E.4fCH phfLbMsgBQfWUGZ7STnQN.ErUOSEtoDu3dSthr2QA5yxRIvojfKovKTzwsjfNZQJBkBYlm02XrRJ 63qNvVOC0.fBzY0pZdPwpxOKE8lst.9fuEEkn9J_LrzidikaANCdRC_tsIhK4sJEqSjvTD0CUMqS Qh.G4KeZ0YDeUi4MkOyMISMVRXM4RVObat6MilvDrF.cv2cEsqWeMKAi5Q7I5XYNl38NXpDkw_hy SgpbuznxNWzFQSM4OzDYaX36K7qo.cyxB4otiuW5Mbqs324QLJmOgPInYOamxWuGlCteZE.sb3xF dcimp6wurkX32ujGkbuSk.0Y1ZFvLyoFpK7n7NLuAu3fxWhb.4oTUM7Tv_fTqCdskB9SFAFZ68cY f4H5ER.3ltkJLVj6V
Received: from sonic.gate.mail.ne1.yahoo.com by sonic317.consmr.mail.ne1.yahoo.com with HTTP; Fri, 26 Apr 2019 17:21:20 +0000
Received: from 67.159.150.85 (EHLO [192.168.1.2]) ([67.159.150.85]) by smtp410.mail.ne1.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID a05b091fc6fb5964790d5b7bae855987; Fri, 26 Apr 2019 17:21:16 +0000 (UTC)
User-Agent: Microsoft-MacOutlook/10.16.1.190220
Date: Fri, 26 Apr 2019 10:21:12 -0700
From: Mehmet Adalier <madalier@antarateknik.com>
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>, "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <6A1C15DB-F8E3-4C4B-85FF-3AA262D21E18@antarateknik.com>
Thread-Topic: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UEvcF579lT1RqiXo6DVrwlsS5pQ>
Subject: Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Apr 2019 17:21:23 -0000

I support the adoption of this work as a CFRG draft. 
I am willing to review the draft as it evolves and help work on it.

Mehmet Adalier

On 4/26/19, 1:11 AM, "Cfrg on behalf of Paterson  Kenneth" <cfrg-bounces@irtf.org on behalf of kenny.paterson@inf.ethz.ch> wrote:

    Dear CFRG,
    
    (This is the first of two adoption calls today.)
    
    This email starts a 2-week adoption call for:
    
    https://tools.ietf.org/html/draft-barnes-cfrg-hpke-01
    
    Hybrid Public Key Encryption
    
    Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
    
    Thanks,
    
    Kenny (for the chairs)
    
    
    _______________________________________________
    Cfrg mailing list
    Cfrg@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg