Re: [Cfrg] Minutes from CFRG meeting at IETF99

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 24 July 2017 22:55 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 408DE127867 for <cfrg@ietfa.amsl.com>; Mon, 24 Jul 2017 15:55:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.701
X-Spam-Level:
X-Spam-Status: No, score=-4.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4ksqc0f4IuTw for <cfrg@ietfa.amsl.com>; Mon, 24 Jul 2017 15:55:23 -0700 (PDT)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10046.outbound.protection.outlook.com [40.107.1.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE098124C27 for <cfrg@irtf.org>; Mon, 24 Jul 2017 15:55:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=SCFd1AiQbwWvwQnyUK40e9XSnFMZtgrAE96KYdTFo2c=; b=03v4ayGdUpz2+r9qym3NGcmfUB2DP62PFjm47WXMoWTptA47g+ZGrAEhunuhCk6Z3qNhhtP3fd+v+/Opzv2XrFJ4p7XNkI+adcjHS8/qFlqxLJU9zqo6wTOnqaNtssdIxrMce13AhpK1AneMPz5Kuc89bCaFlhMTYvtRUbGcmK8=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1908.eurprd03.prod.outlook.com (10.168.3.8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1282.10; Mon, 24 Jul 2017 22:55:20 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::e475:7abc:5c25:5e28]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::e475:7abc:5c25:5e28%14]) with mapi id 15.01.1282.017; Mon, 24 Jul 2017 22:55:19 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Minutes from CFRG meeting at IETF99
Thread-Index: AQHTBM/sGSW+9pGM2Eu8xlKe/bsDVA==
Date: Mon, 24 Jul 2017 22:55:19 +0000
Message-ID: <D59C38E3.99822%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [78.146.77.209]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1908; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1; SFV:NSPM; SFS:(10009020)(6009001)(39840400002)(39450400003)(39850400002)(39410400002)(39400400002)(199003)(189002)(14454004)(4326008)(101416001)(72206003)(966005)(7736002)(86362001)(68736007)(413944005)(4001350100001)(6116002)(6506006)(102836003)(6512007)(105586002)(305945005)(3846002)(229853002)(6486002)(6306002)(99286003)(5640700003)(106356001)(6436002)(3280700002)(6916009)(42882006)(2351001)(2900100001)(3660700001)(6246003)(53936002)(2906002)(8936002)(66066001)(8676002)(81166006)(1730700003)(81156014)(74482002)(97736004)(2501003)(5250100002)(189998001)(36756003)(68196006)(478600001)(54356999)(5660300001)(110136004)(50986999)(83506001)(38730400002)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1908; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
x-ms-office365-filtering-correlation-id: 47827518-297a-448b-3194-08d4d2e70f12
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254075)(300000503095)(300135400095)(2017052603031)(201703131423075)(201703031133081)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:AM4PR0301MB1908;
x-ms-traffictypediagnostic: AM4PR0301MB1908:
x-exchange-antispam-report-test: UriScan:(120809045254105)(209352067349851)(254730959083279)(91638250987450);
x-microsoft-antispam-prvs: <AM4PR0301MB1908D4AEA71283FB01A2369EBCBB0@AM4PR0301MB1908.eurprd03.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(8121501046)(5005006)(93006095)(93001095)(100000703101)(100105400095)(3002001)(10201501046)(6041248)(20161123564025)(20161123555025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123560025)(20161123562025)(20161123558100)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1908; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1908;
x-forefront-prvs: 0378F1E47A
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <A66C3198D1755844BD3EBDB2F44A2C3D@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Jul 2017 22:55:19.6319 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1908
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jfB__eoMqLvnET5Mt4OpGoI1Xdg>
Subject: Re: [Cfrg] Minutes from CFRG meeting at IETF99
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jul 2017 22:55:25 -0000

Dear CFRG participants,

Minutes from the CFRG meeting at IETF99 in Prague last week are now
available online at:

https://datatracker.ietf.org/doc/minutes-99-cfrg/


Thanks to Stephen Farrell for taking notes of the session, on which these
minutes are based. 

Please send any corrections to the chairs.

There's also a youtube video of the session:

https://www.youtube.com/watch?v=U1eQIEG6YLU

Best wishes,

Alexey and Kenny