[Cfrg] RGLC on draft-irtf-cfrg-randomness-improvements-05

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 03 July 2019 13:57 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56DB01200F4 for <cfrg@ietfa.amsl.com>; Wed, 3 Jul 2019 06:57:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H4TNF86gqYxF for <cfrg@ietfa.amsl.com>; Wed, 3 Jul 2019 06:57:13 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id A189D120096 for <cfrg@irtf.org>; Wed, 3 Jul 2019 06:57:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1562162232; d=isode.com; s=june2016; i=@isode.com; bh=mmsf74c5+3rnuk0WlRb52Lc9PunuNz8myk7XDFiSTVw=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=rjzV2qKmeb5vn+BzZjG8BCD65+E/28sk5AMLaRllyhDpNu0VOpThaABFeVBnsYf6P0VHe0 wQJktkqvTKvAkt20W6JDkIBY14SvExBNio1brwuMQjVDmIdKfH4gNvSSTCM6zO2Xa9Kw34 /1niFrSlNyoDav+9y7hdI/Yk7pxHNfI=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <XRy0OAAW83uw@statler.isode.com>; Wed, 3 Jul 2019 14:57:12 +0100
To: "cfrg@irtf.org" <cfrg@irtf.org>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <3644133e-93c2-e5bf-b39b-04e4423becc5@isode.com>
Date: Wed, 03 Jul 2019 14:56:51 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.0
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------FD2977A7A12123DE0F6BCD76"
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ujlFoq-Ci8jsbfGfvbJMW9CQs9M>
Subject: [Cfrg] RGLC on draft-irtf-cfrg-randomness-improvements-05
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jul 2019 13:57:16 -0000

Dear CFRG participants,

This message is starting 2 weeks RGLC on 
draft-irtf-cfrg-randomness-improvements-05 ("Randomness Improvements for 
Security Protocols"), that will end on July 17th 2019. If you've read 
the document and think that it is ready (or not ready) for publication 
as an RFC, please send a message in reply to this email or directly to 
CFRG chairs (Kenny Paterson <kenny.paterson@inf.ethz.ch> and Alexey 
Melnikov <alexey.melnikov@isode.com> in this case). If you also have 
detailed comments, these woulbe be very helpful at this point.

Thank you,

Alexey, for CFRG chairs.