Re: [Cfrg] cfrg co-chair

David McGrew <mcgrew@cisco.com> Mon, 21 November 2011 21:41 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 086B511E8119 for <cfrg@ietfa.amsl.com>; Mon, 21 Nov 2011 13:41:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.462
X-Spam-Level:
X-Spam-Status: No, score=-106.462 tagged_above=-999 required=5 tests=[AWL=0.137, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XlfFE7r9dIq8 for <cfrg@ietfa.amsl.com>; Mon, 21 Nov 2011 13:41:52 -0800 (PST)
Received: from mtv-iport-4.cisco.com (mtv-iport-4.cisco.com [173.36.130.15]) by ietfa.amsl.com (Postfix) with ESMTP id D41FE11E80FE for <cfrg@irtf.org>; Mon, 21 Nov 2011 13:41:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=1489; q=dns/txt; s=iport; t=1321911712; x=1323121312; h=cc:message-id:from:to:in-reply-to: content-transfer-encoding:mime-version:subject:date: references; bh=+IqwXNSS2Q6po9wPcwQMD4xqvhWG9ycYxpB2/+JO/1k=; b=f3GIPIBTKcS8iJT5mVs6LSv6QekUXV1GvC2aY7S57PDaeKtyqatBzoqo mXN1yfdvTJ0X/SDSo3lxYdtyMdVqgQNWSVry7bZ5URXZa0fBl/KDF1oWT HpP6n3C5f/AV9wUD1QOmsDk/sSM1ZT6bayOcys0OyH8n17mU4wiehNnw6 c=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av0EAE3Fyk6rRDoG/2dsb2JhbABDqj2BBYFyAQEBAwESASUCPwULC0ZXNAeHYZYOAZ5dhwKCMmMEiBqMIoU9jGk
X-IronPort-AV: E=Sophos;i="4.69,549,1315180800"; d="scan'208";a="15598166"
Received: from mtv-core-1.cisco.com ([171.68.58.6]) by mtv-iport-4.cisco.com with ESMTP; 21 Nov 2011 21:41:46 +0000
Received: from [10.32.254.210] ([10.32.254.210]) by mtv-core-1.cisco.com (8.14.3/8.14.3) with ESMTP id pALLfjIF023143; Mon, 21 Nov 2011 21:41:45 GMT
Message-Id: <E7445A95-8498-49E4-8CD9-542A2DE0DBC1@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: cfrg@irtf.org
In-Reply-To: <DFA0D54E-07AE-47C1-8420-E362220ABD2F@cisco.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Mon, 21 Nov 2011 13:41:44 -0800
References: <DFA0D54E-07AE-47C1-8420-E362220ABD2F@cisco.com>
X-Mailer: Apple Mail (2.936)
Cc: Lars Eggert <lars.eggert@nokia.com>
Subject: Re: [Cfrg] cfrg co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2011 21:41:57 -0000

Hi,

the IRTF process on selecting new chairs or co-chairs for RGs is  
somewhat underspecified.  To make sure that we are following a  
transparent process,  I should have said that, while I support and  
appreciate Kevin's offer to chair, that position ought to be affirmed  
by the research group itself - that is, by you.  Can you please chime  
in with an acceptance of Kevin in this role (or alternatively, share  
your concerns if you have them)?

Recall that the research group membership is unrestricted, and anyone  
can join by joinging the mail list.  The IRTF processes are outlined  
in RFC 2014, and the IRTF document publication process is described in  
RFC 5743.

thanks!

David

On Nov 11, 2011, at 3:30 PM, David McGrew wrote:

> Hi,
>
> I would like to thank Ran Canetti for serving as Crypto Forum  
> Research Group co-chair, starting at the inception of the RG almost  
> ten years ago.  Ran has decided to step down from this role.
>
> Fortunately, Kevin Igoe has offered to fill this role.  Kevin is a  
> senior cryptographer with the Commercial Solutions Center of the  
> U.S. National Security Agency.  Kevin has a great depth of technical  
> knowledge in this area, as
> well as a pragmatic focus that fits well with the IETF.  He has  
> authored/coauthored four RFCs and several current drafts on  
> cryptography, and he led the design of the SHA-1 hash algorithm.
>
> Thanks Kevin and Ran!
>
> David
>
>
>
>
>