Re: [Cfrg] Meeting notes

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 13 April 2015 13:22 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C18E1A0099 for <cfrg@ietfa.amsl.com>; Mon, 13 Apr 2015 06:22:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.111
X-Spam-Level:
X-Spam-Status: No, score=-0.111 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Ko39NHhC3jT for <cfrg@ietfa.amsl.com>; Mon, 13 Apr 2015 06:22:47 -0700 (PDT)
Received: from statler.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 1CC691A009C for <cfrg@irtf.org>; Mon, 13 Apr 2015 06:22:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1428931365; d=isode.com; s=selector; i=@isode.com; bh=skfIFYLlCoX/6rahHNFFmx/4ZNb8V9Ppj5rNKEWpJu0=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=WMU0ydNciB8+j9LtNiH85WPmBABvFXhWYpxREZVaOsHagJ+fZ89hf67Tdttv0TqZIXGVBi /LtGs01N/Fvu6I4kDR/G1Umez7lx/GE6cf90hq4+b2roJTYJT3k/ZpA/8TU4XOOgaJCf0g rdAyP7+6jFYqS+C2Jks68uwT1w6wjuw=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <VSvDIQBAIZL7@statler.isode.com>; Mon, 13 Apr 2015 14:22:45 +0100
Message-ID: <552BC321.3010302@isode.com>
Date: Mon, 13 Apr 2015 14:22:41 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.6.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <CAHOTMVKUyNsA7ux4epk8LwR0w0Eh7dh0G3xTXB3O9m8jQPS3EQ@mail.gmail.com> <0C65868C-1725-4B32-A562-62C9DF36A956@gmail.com>
In-Reply-To: <0C65868C-1725-4B32-A562-62C9DF36A956@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------020502080103080606000503"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/WjDAmB08E63APowsH-gJwKWPhK0>
Subject: Re: [Cfrg] Meeting notes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2015 13:22:48 -0000

On 27/03/2015 12:49, Yoav Nir wrote:
> The chairs will post the edited notes when they get the chance to go 
> over them. But I’ve posted the raw notes below.
I posted a slightly edited version:

http://www.ietf.org/proceedings/92/minutes/minutes-92-cfrg

Please send your corrections to the chairs.