Re: [Crypto-panel] Continuous Membership on the Crypto Panel

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 24 July 2019 13:35 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C21451200E3 for <crypto-panel@ietfa.amsl.com>; Wed, 24 Jul 2019 06:35:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vkA7k5as-NMj for <crypto-panel@ietfa.amsl.com>; Wed, 24 Jul 2019 06:35:17 -0700 (PDT)
Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AF52120118 for <crypto-panel@irtf.org>; Wed, 24 Jul 2019 06:35:17 -0700 (PDT)
Received: by mail-wr1-x42a.google.com with SMTP id n4so47106669wrs.3 for <crypto-panel@irtf.org>; Wed, 24 Jul 2019 06:35:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=FZGHEHbAASJ5p8DnKELo0wZjuPeQyEpFmSNhvVIEB1Q=; b=kcAO/WS3Cpt5htaZKKjcIJS94FadaD1jkNVXAIGWhD9PU995b1PKCd90WmmJvG3NyS t0hyOa0xUDZ0nz7i904pVT8YYawKv8iUOPnspB+BKPc56mt+D+H1I8zYkfxysuRvMvdA 5b1uc5cCRp/X0oVizJId5bUDfmhXg09GZqGQvxRIt87DllwD5hR39OU8ByZlE7TiOP+p NMmxWY063iGn+4VvN5zuSDH5iEAFHcs2xWuqbYBfIxqW6Yea5/zINrkeBWf4WjdsVQy8 J3OyVM7jE9d0YrRjNJVtcsVyb46kzFpbvyqexGV/EQWP+haCQtXtdjhPNwD2HwHjJFny EaDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=FZGHEHbAASJ5p8DnKELo0wZjuPeQyEpFmSNhvVIEB1Q=; b=Fdt7rw+aiMQHycFT2D0sM7UlUorf2X/TbuqFb9+uy+wKaCgk0g2A/0fGpahWELca+x RIGJlOclJpsP7LYAe/SG5y8ADY8n4dGEJIdodosSfzp9IzwMsG4gA/+u5bdMOsiSZ1BD 7buKydJzD5YkDuqwQV8VxTegyCpOncCMBfJAHoOBvwWnVCDkmz4doo22M3CHOBs9UUUI FUv+8T+UVeT/KQARM0m23xiK5sQivg9cR7syUdB+OaQhmw1MrregzcDLpe4ypOXmwbaC sazePqfFmUy0XT5PGheHEVqW2OZ9H8uoJs29Jr0sp+H2uHLbg/z9mqSyUvJOQBjDtMpY 9k+w==
X-Gm-Message-State: APjAAAXuZ/HLYt+WEDIXkuhNoNc2P0/pEd2gqwdFmEyNj65eXcw6jP0K zhiKuq3lb4VclutRC29tp1w=
X-Google-Smtp-Source: APXvYqwJj0fLCiqGx4qKOnUpLbTr/W2JraA22ljhDLQhz5boywArrkR2ssZKZ6EN4CwyLvGXCTyrJQ==
X-Received: by 2002:a5d:5644:: with SMTP id j4mr6271576wrw.144.1563975315913; Wed, 24 Jul 2019 06:35:15 -0700 (PDT)
Received: from [172.18.129.84] (bzq-202-11.red.bezeqint.net. [212.179.202.11]) by smtp.gmail.com with ESMTPSA id j6sm68660884wrx.46.2019.07.24.06.35.14 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 24 Jul 2019 06:35:15 -0700 (PDT)
To: Alexey Melnikov <alexey.melnikov@isode.com>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
Cc: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
References: <9ccf9a17-8819-005f-9b3d-c05d786301b9@isode.com>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <04a33237-b86d-4c1b-ebb7-1613b051769a@gmail.com>
Date: Wed, 24 Jul 2019 16:35:13 +0300
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <9ccf9a17-8819-005f-9b3d-c05d786301b9@isode.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/ghT9MNeKp4cBMHfu1w3YWRwTUi4>
Subject: Re: [Crypto-panel] Continuous Membership on the Crypto Panel
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 13:35:20 -0000

I will gladly stay on, at least until December. Looking forward to 
contribute to the PAKE selection process.

Thanks,
	Yaron

On 24/07/2019 16:04, Alexey Melnikov wrote:
> Dear Crypto Review Panel members,
> 
> This is just heads-up.
> 
> 1) Officially membership term of all members will end in September 2019
> (2 years initial term that started in September 2016 extended once by 1
> year). As CFRG chairs would rely heavily on Crypto Panel to help with
> PAKE selection, CFRG chairs would like to extend membership of existing
> members till the end of December 2019. People who don't want to continue
> being members of the Crypto Panel should email CFRG chairs directly at
> cfrg-chairs@ietf.org.
> 
> 2) CFRG chairs will announce that we will be accepting a new round of
> applications for Crypto Panel membership at the CFRG meeting in
> Montreal. People who *don't* want to be considered beyond December 2019
> should email chairs at cfrg-chairs@ietf.org.
> 
> Best Regards,
> Alexey, on behalf of CFRG chairs.
> 
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel
>