Re: [Cfrg] cfrg co-chair

Richard Graveman <rfgraveman@gmail.com> Tue, 22 November 2011 04:43 UTC

Return-Path: <rfgraveman@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8408021F861E for <cfrg@ietfa.amsl.com>; Mon, 21 Nov 2011 20:43:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L-Wd4QK15KD3 for <cfrg@ietfa.amsl.com>; Mon, 21 Nov 2011 20:43:17 -0800 (PST)
Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by ietfa.amsl.com (Postfix) with ESMTP id DA63321F8610 for <cfrg@irtf.org>; Mon, 21 Nov 2011 20:43:16 -0800 (PST)
Received: by ghbg20 with SMTP id g20so4757851ghb.13 for <cfrg@irtf.org>; Mon, 21 Nov 2011 20:43:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=wPaU/mT2pdnUora6JBINwICFllpwnT8EPubM5aANOpU=; b=JGcTcfRVr7pSorCEWlKQ+wJX9UZ17D4i1/9J4L1S8/DE+Hj5MjXST/Dgd5EdWY/VrO d3E1BunYpDuRe28XpUCb+B7aLgraTH0nQxcowQgNTDsBmScSxFunAHWKE23rxp2fTAQF fQh8AAiEtK+RIhCKlyjyB4WFVlejVgmvX2lTA=
MIME-Version: 1.0
Received: by 10.50.173.74 with SMTP id bi10mr19188159igc.4.1321936995870; Mon, 21 Nov 2011 20:43:15 -0800 (PST)
Received: by 10.42.142.6 with HTTP; Mon, 21 Nov 2011 20:43:15 -0800 (PST)
In-Reply-To: <E7445A95-8498-49E4-8CD9-542A2DE0DBC1@cisco.com>
References: <DFA0D54E-07AE-47C1-8420-E362220ABD2F@cisco.com> <E7445A95-8498-49E4-8CD9-542A2DE0DBC1@cisco.com>
Date: Mon, 21 Nov 2011 23:43:15 -0500
Message-ID: <CAM34oPutfPCU0Be5LtwiaS_Mg5P_7Fwc0Ptrdvas-QJfrJu=Eg@mail.gmail.com>
From: Richard Graveman <rfgraveman@gmail.com>
To: David McGrew <mcgrew@cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: cfrg@irtf.org, Lars Eggert <lars.eggert@nokia.com>
Subject: Re: [Cfrg] cfrg co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2011 04:43:17 -0000

I support Kevin without reservations.

Rich Graveman

On Mon, Nov 21, 2011 at 4:41 PM, David McGrew <mcgrew@cisco.com> wrote:
> Hi,
>
> the IRTF process on selecting new chairs or co-chairs for RGs is somewhat
> underspecified.  To make sure that we are following a transparent process,
>  I should have said that, while I support and appreciate Kevin's offer to
> chair, that position ought to be affirmed by the research group itself -
> that is, by you.  Can you please chime in with an acceptance of Kevin in
> this role (or alternatively, share your concerns if you have them)?
>
> Recall that the research group membership is unrestricted, and anyone can
> join by joinging the mail list.  The IRTF processes are outlined in RFC
> 2014, and the IRTF document publication process is described in RFC 5743.
>
> thanks!
>
> David
>
> On Nov 11, 2011, at 3:30 PM, David McGrew wrote:
>
>> Hi,
>>
>> I would like to thank Ran Canetti for serving as Crypto Forum Research
>> Group co-chair, starting at the inception of the RG almost ten years ago.
>>  Ran has decided to step down from this role.
>>
>> Fortunately, Kevin Igoe has offered to fill this role.  Kevin is a senior
>> cryptographer with the Commercial Solutions Center of the U.S. National
>> Security Agency.  Kevin has a great depth of technical knowledge in this
>> area, as
>> well as a pragmatic focus that fits well with the IETF.  He has
>> authored/coauthored four RFCs and several current drafts on cryptography,
>> and he led the design of the SHA-1 hash algorithm.
>>
>> Thanks Kevin and Ran!
>>
>> David
>>
>>
>>
>>
>>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>