[Cfrg] CFRG side meeting on re-keying in Chicago

Alexey Melnikov <alexey.melnikov@isode.com> Sat, 25 March 2017 17:21 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26A36126CD8 for <cfrg@ietfa.amsl.com>; Sat, 25 Mar 2017 10:21:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k2AxF6QOI0ru for <cfrg@ietfa.amsl.com>; Sat, 25 Mar 2017 10:21:09 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id E00E1126579 for <cfrg@irtf.org>; Sat, 25 Mar 2017 10:21:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1490462468; d=isode.com; s=june2016; i=@isode.com; bh=cPfTsBUJMBdJYoICEvLVZYSk+pbKzW0T5y3Hja/R7VE=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=umpqVTgukAwl+iZk0XmPzgSmx2Q0DcNaTluo6dAz/A+uYYxLBbgmHJvmRYLOoO7JmDFJii 4VOJCY9sMrfscTJw9v6W+41x/ziDJg9R6Z2r+gyHglP92JgQN5TeaRujGClG4BkBhWjUJp E/QOXauQ1XkSjR4l9gcGE6jlxXDJnpo=;
Received: from [172.20.86.22] (50-203-222-3-static.hfc.comcastbusiness.net [50.203.222.3]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <WNanAgBt2sJP@waldorf.isode.com>; Sat, 25 Mar 2017 17:21:07 +0000
To: "cfrg@irtf.org" <cfrg@irtf.org>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <58D6A719.1070807@isode.com>
Date: Sat, 25 Mar 2017 17:21:29 +0000
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.5.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/nOqRILEE1tFQFK-i58hNDwX-jF8>
Subject: [Cfrg] CFRG side meeting on re-keying in Chicago
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Mar 2017 17:21:10 -0000

Dear CRFG participants,
While CFRG is not meeting in Chicago, there will be a 1 hour design-type
meeting to talk about re-keying. Below is information about this meeting:

When: On Thursday, March 30th, 10:30am-11:30am

Where: BIANCO room of the meeting hotel (3rd Floor). This is IESG
Breakout Room.


Should the re-keying discussion finish early, other CFRG related topics
may be discussed. If you have a topic, please reply to this email or to
me directly.

Thank you,
Alexey, as a CFRG co-chair.