Re: [Cfrg] cfrg co-chair

David McGrew <mcgrew@cisco.com> Tue, 22 November 2011 15:35 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DDC0E1F0C56 for <cfrg@ietfa.amsl.com>; Tue, 22 Nov 2011 07:35:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.468
X-Spam-Level:
X-Spam-Status: No, score=-106.468 tagged_above=-999 required=5 tests=[AWL=0.131, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wk9Itdf-Z8mT for <cfrg@ietfa.amsl.com>; Tue, 22 Nov 2011 07:35:28 -0800 (PST)
Received: from mtv-iport-3.cisco.com (mtv-iport-3.cisco.com [173.36.130.14]) by ietfa.amsl.com (Postfix) with ESMTP id 43A841F0C4F for <cfrg@irtf.org>; Tue, 22 Nov 2011 07:35:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=2522; q=dns/txt; s=iport; t=1321976128; x=1323185728; h=cc:message-id:from:to:in-reply-to: content-transfer-encoding:mime-version:subject:date: references; bh=eUBCT6YQCNwGX2+/2R3v++H97xF0Ov89ydStbcLtywk=; b=faySbD2d+MMBAXuuHsndesUvmL/lgqUahz+p0+AO+qhHvvrxHhRXWHax eRoErz+Me3gukQdXSE5pTQJNai97I4Rl68izuLQqilLGkMTVjfSmq1qiD zkXRg9YmVahulmCk/uYvFox5KZknkyRzv+ND3ODZLYizYsAxv8AnY1aUF Q=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av0EADfAy06rRDoH/2dsb2JhbABDqk+BBYFyAQEBAwESASUCPwULCxguVwYTGweHY5YhAZ5biX9jBIgcjCeFPoxr
X-IronPort-AV: E=Sophos;i="4.69,553,1315180800"; d="scan'208";a="15692541"
Received: from mtv-core-2.cisco.com ([171.68.58.7]) by mtv-iport-3.cisco.com with ESMTP; 22 Nov 2011 15:35:27 +0000
Received: from [10.32.254.210] ([10.32.254.210]) by mtv-core-2.cisco.com (8.14.3/8.14.3) with ESMTP id pAMFZQDJ013854; Tue, 22 Nov 2011 15:35:27 GMT
Message-Id: <05A44E2A-EBCA-4A30-B5BA-28A1903A2BE6@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: Simon Josefsson <simon@josefsson.org>
In-Reply-To: <877h2snwns.fsf@latte.josefsson.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Tue, 22 Nov 2011 07:35:25 -0800
References: <DFA0D54E-07AE-47C1-8420-E362220ABD2F@cisco.com> <E7445A95-8498-49E4-8CD9-542A2DE0DBC1@cisco.com> <877h2snwns.fsf@latte.josefsson.org>
X-Mailer: Apple Mail (2.936)
Cc: cfrg@irtf.org, Lars Eggert <lars.eggert@nokia.com>
Subject: Re: [Cfrg] cfrg co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2011 15:35:29 -0000

Hi Simon,

On Nov 22, 2011, at 4:56 AM, Simon Josefsson wrote:

> David McGrew <mcgrew@cisco.com> writes:
>
>> Hi,
>>
>> the IRTF process on selecting new chairs or co-chairs for RGs is
>> somewhat underspecified.  To make sure that we are following a
>> transparent process,  I should have said that, while I support and
>> appreciate Kevin's offer to chair, that position ought to be affirmed
>> by the research group itself - that is, by you.  Can you please chime
>> in with an acceptance of Kevin in this role (or alternatively, share
>> your concerns if you have them)?
>
> David,
>
> I have no concerns other than a general preference for attempting to
> enlarge the pond a bit and find someone with experience from the  
> ECRYPT
> or CRYPTREC efforts, for example.  I do realize that there may not be
> huge pool of volunteers with free time to chose from, however, so we
> should be grateful for Kevin's offer.

agreed, global engagement is the right goal, and we should figure out  
ways to get more engagement and involvement from ECRYPT and  
CRYPTREC.   One thought is: we can solict input to the RG from those  
groups and other similar groups.  Having a presentation at physical  
meeting might be the best way to get interaction going.  I bet that  
there are people on the list who participate in some of those groups,  
and it would be great to hear from them.

David

>
> /Simon
>
>> Recall that the research group membership is unrestricted, and anyone
>> can join by joinging the mail list.  The IRTF processes are outlined
>> in RFC 2014, and the IRTF document publication process is described  
>> in
>> RFC 5743.
>>
>> thanks!
>>
>> David
>>
>> On Nov 11, 2011, at 3:30 PM, David McGrew wrote:
>>
>>> Hi,
>>>
>>> I would like to thank Ran Canetti for serving as Crypto Forum
>>> Research Group co-chair, starting at the inception of the RG almost
>>> ten years ago.  Ran has decided to step down from this role.
>>>
>>> Fortunately, Kevin Igoe has offered to fill this role.  Kevin is a
>>> senior cryptographer with the Commercial Solutions Center of the
>>> U.S. National Security Agency.  Kevin has a great depth of technical
>>> knowledge in this area, as
>>> well as a pragmatic focus that fits well with the IETF.  He has
>>> authored/coauthored four RFCs and several current drafts on
>>> cryptography, and he led the design of the SHA-1 hash algorithm.
>>>
>>> Thanks Kevin and Ran!
>>>
>>> David
>>>
>>>
>>>
>>>
>>>