Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 12 June 2019 17:10 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D85E1200B6 for <cfrg@ietfa.amsl.com>; Wed, 12 Jun 2019 10:10:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fT3fGC8dEpgj for <cfrg@ietfa.amsl.com>; Wed, 12 Jun 2019 10:10:39 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id DA9A312018A for <cfrg@irtf.org>; Wed, 12 Jun 2019 10:10:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1560359427; d=isode.com; s=june2016; i=@isode.com; bh=BAGrhNwcg6HprDxHkjBwIA0JF1YAyceowrlrNSzTmCw=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=NUy6OlhJxvM1ceWUwJkt8Gb7Zuy97uM+T+tMFGzA52DnkJntw9uDEFek5HxnKo5NrTkoAg rCpcYA7KlFAPdUjUV48wV5VIEB4LcxEI2orEdwLThYxIB0KcOUoAP4cpsLe59wtwXJb1JE HW2Wy9kUk7bmx47YHxKO25VHaPVAqNc=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <XQEyAwAi9QfI@statler.isode.com>; Wed, 12 Jun 2019 18:10:27 +0100
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <efe0c599-0f35-2e44-5401-87b6098443b7@isode.com>
Date: Wed, 12 Jun 2019 18:10:10 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.0
In-Reply-To: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/oZH2Jo23T0VuixJs1QfesAlsIUA>
Subject: Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jun 2019 17:10:42 -0000

Dear CFRG,

On 26/04/2019 09:09, Paterson Kenneth wrote:
> Dear CFRG,
>
> (This is the first of two adoption calls today.)
>
> This email starts a 2-week adoption call for:
>
> https://tools.ietf.org/html/draft-barnes-cfrg-hpke-01
>
> Hybrid Public Key Encryption
>
> Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.

Based on mailing list feedback this document is now adopted as a CFRG 
work item. Authors should post a new revision as draft-irtf-cfrg-hpke-00.


Thank you,

Alexey (for the chairs)

>
> Thanks,
>
> Kenny (for the chairs)
>
>