Re: [Cfrg] CFRG Review Panel

"Okubo, Tomofumi" <tomokubo@verisign.com> Sun, 16 October 2016 19:18 UTC

Return-Path: <tomokubo@verisign.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA65B12949F for <cfrg@ietfa.amsl.com>; Sun, 16 Oct 2016 12:18:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.621
X-Spam-Level:
X-Spam-Status: No, score=-2.621 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VO4puBNQ5Jzz for <cfrg@ietfa.amsl.com>; Sun, 16 Oct 2016 12:18:34 -0700 (PDT)
Received: from mail-qt0-f228.google.com (mail-qt0-f228.google.com [209.85.216.228]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8833D129470 for <cfrg@irtf.org>; Sun, 16 Oct 2016 12:18:34 -0700 (PDT)
Received: by mail-qt0-f228.google.com with SMTP id f6so15655055qtd.1 for <cfrg@irtf.org>; Sun, 16 Oct 2016 12:18:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=verisign-com.20150623.gappssmtp.com; s=20150623; h=from:to:cc:subject:thread-topic:thread-index:date:message-id :references:in-reply-to:accept-language:content-language:content-id :content-transfer-encoding:mime-version; bh=+orihbnzQQFiwgXhu7DKwMtyApPGmIdz1DeKNAoUxto=; b=DzsVUeApa/bG03zrkGkmOuBtHAGtWxO4lJKuPYKnAleDtCIGuai77FT5cGegBo5XLi 3FfvQkWbqQT+dt+QBCzpaXdmixCe5yMwCVZIpyL94f8kzJwKY27+qfGjiInEcb76fONk qcCiu8KKFpYzPMX5H7h/4ZseaKtZbE+6d9zGyE/YXUMQcDdn/G16gwQogbCJMgKBsg+l FJxD1FfDK4gm7ucAVyQWJb2qKsHhD8xY0OcGG8WC5gKIqryceEizxsX48YuzcB7tg5pC 94Nty/aZ6FEx6DTWx2u28HckPcVohJkzlFBr3UG8SUotUgUjlsxtwNa+XpP4kURcwltf m/4Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:subject:thread-topic:thread-index :date:message-id:references:in-reply-to:accept-language :content-language:content-id:content-transfer-encoding:mime-version; bh=+orihbnzQQFiwgXhu7DKwMtyApPGmIdz1DeKNAoUxto=; b=Kn8vzwffRXXEBICAkzyEVqYM/XsoPJdnAfM/X4qFXVRkxcxb6sDBSkQr7E2OK8I/fi rtu/AxwGETnMo4O2SmTyxWOilYYYCM2Iztow1ib1qU9bojbDRJtjRSk5F9Qre6kPBFTW WUKGekOj7xavZWxm5ke9q2P3x8tfpdNbmc/ooGrTvY5bNjwdzFkDYaHVNV9YVBYz1Pqs jl1yIJBcGp3YYOhU9kjm6e2kyenzlEjx13TCApfrmzar5cwrwKqHWh55BJk5j8ydRFHM 9hlVobHk0hg17LPCiGTfP0yfgg22KBlDPrZL3l7SLXr7dP7RAegaxCFHhglEbGRLfkWE qFgA==
X-Gm-Message-State: AA6/9RmwULDFeyzCK2fMusyaW+XuW3aAOBx6BT1eBgrPc93i9FN6er9039KvCiio38c9HZlGGm4OKvV056CgSaW0FkPGLv9D
X-Received: by 10.55.186.131 with SMTP id k125mr23775982qkf.140.1476645453428; Sun, 16 Oct 2016 12:17:33 -0700 (PDT)
Received: from brn1lxmailout02.verisign.com (brn1lxmailout02.verisign.com. [72.13.63.42]) by smtp-relay.gmail.com with ESMTPS id d133sm1912183qkg.2.2016.10.16.12.17.33 (version=TLS1 cipher=AES128-SHA bits=128/128); Sun, 16 Oct 2016 12:17:33 -0700 (PDT)
X-Relaying-Domain: verisign.com
Received: from BRN1WNEXCHM01.vcorp.ad.vrsn.com (brn1wnexchm01 [10.173.152.255]) by brn1lxmailout02.verisign.com (8.13.8/8.13.8) with ESMTP id u9GJHWNl026194 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=FAIL); Sun, 16 Oct 2016 15:17:32 -0400
Received: from BRN1WNEXMBX01.vcorp.ad.vrsn.com ([::1]) by BRN1WNEXCHM01.vcorp.ad.vrsn.com ([::1]) with mapi id 14.03.0301.000; Sun, 16 Oct 2016 15:17:31 -0400
From: "Okubo, Tomofumi" <tomokubo@verisign.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "Salz, Rich" <rsalz@akamai.com>
Thread-Topic: [Cfrg] CFRG Review Panel
Thread-Index: AQHSJfum574GfkAjzESnO2c/F1mha6CoZndQgAGWhwCAAXrugA==
Date: Sun, 16 Oct 2016 19:17:31 +0000
Message-ID: <344BCEED-38B4-49FB-BB20-80482311459E@verisign.com>
References: <D4265FAF.76C8F%kenny.paterson@rhul.ac.uk> <b0222226b6fb4d01b6a2e5ae50a4ca77@usma1ex-dag1mb1.msg.corp.akamai.com> <0D284B21-F30F-4FD0-9798-FFE88F40AEC0@isode.com>
In-Reply-To: <0D284B21-F30F-4FD0-9798-FFE88F40AEC0@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.173.152.4]
Content-Type: text/plain; charset="utf-8"
Content-ID: <D185A6303E10B44CBB2ADBF37BB66442@verisign.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cMhgaexkjTusfa39RB4_EZ4aSjk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] CFRG Review Panel
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Oct 2016 19:18:37 -0000

Okay, I will try next time.
Tomofumi

On 10/15/16, 12:41 PM, "Cfrg on behalf of Alexey Melnikov" <cfrg-bounces@irtf.org on behalf of alexey.melnikov@isode.com> wrote:

    
    > On 14 Oct 2016, at 21:28, Salz, Rich <rsalz@akamai.com> wrote:
    > 
    > With no insult to any of the appointed members, it's disappointing that it's all guys.
    
    It is fair to say that chairs are disappointed not to receive any nominations for women or for Asian participants.
    
    _______________________________________________
    Cfrg mailing list
    Cfrg@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg