Re: What can IETF do? Re: Further update on COVID-19

Joseph Potvin <jpotvin@xalgorithms.org> Wed, 26 February 2020 20:12 UTC

Return-Path: <jpotvin@xalgorithms.org>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2EA33A134E for <ietf@ietfa.amsl.com>; Wed, 26 Feb 2020 12:12:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=xalgorithms-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qo0taDOT95fA for <ietf@ietfa.amsl.com>; Wed, 26 Feb 2020 12:12:47 -0800 (PST)
Received: from mail-qt1-x829.google.com (mail-qt1-x829.google.com [IPv6:2607:f8b0:4864:20::829]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 558D93A1347 for <ietf@ietf.org>; Wed, 26 Feb 2020 12:12:47 -0800 (PST)
Received: by mail-qt1-x829.google.com with SMTP id d9so464588qte.12 for <ietf@ietf.org>; Wed, 26 Feb 2020 12:12:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=xalgorithms-org.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=uTj1V+USbV4fhQiNSH2hR+L0PZIxZUtf5zMJg+Y2JaA=; b=MnxVtl4jiz/lcPYusd/29z0MTJ4wkr1jDkPwQ4TBxlC0cfDt0vmQsgXSJx5VeaXFVq dEjvKvAmPyKZym7vu75rzihgKa08aIkaY4Du4lGf1BgWj5u0m0Y2KeGAtWaMjaUo5r/1 yryoaud0umRUITw03F1Pep3x16l+3iRnMTF8VmBKFRSAZ5u1/fNzaxUETeNncKm2SDmU eeRiTP6SWnvqpgsbhj7OFQHFpWX/sDEaideWfgvIx/qMHkzFiWwHou+OxItbNKHBiNDk /LAssbzGlJEC99yN4ra51tSlpK3e7BWxj8g8XPeSFT4QpYY2SDHtGhqD7jJkydBLur5F p/3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=uTj1V+USbV4fhQiNSH2hR+L0PZIxZUtf5zMJg+Y2JaA=; b=T5Qdrxue+Nj/EnHlSz3guAzRfxSwrmpEFL2mN7LeDjTPcjUAPiotCN+k2ixFCtF8Iu 3M9x3vI3vIL3NNnsyFtyb8H1McPrbCxOMBGO+U/olqccvqAWXGbBeVuNw2YfNxT8zPA5 fz3Frt89l8qSLHVvKZ56zCZiYsVNcjZOKpx94d+WITmn/jBhtqc/sOGfi6qaCWyxNCHm p3eS0hOqDmBakA+peSAGMBm4v5ItYciP9MenQdIJ4UlXfz015Mp7v9hHNoKaevkzTRCv rubmHu2at6rzEyW3s+ILDF/ZOsy0CyOWwDRZkiU2hmS5xc3ktFaAhdqsqlUv7Mt9ubmo rmWw==
X-Gm-Message-State: APjAAAXyYYaV+uoWtt5INcvKJPRqpDtK3rnqkjlfkhgoYruJoNHVK+tg 8z4SUhfqkTVk9xdMnnvATYu7rUg6FT0oTjTlzfUJpaAC9FY=
X-Google-Smtp-Source: APXvYqxnGIHWmDx5clHYlJeK2BCtLGiRrom8uu97d8kHdKNB8/m/3e4iYpbDIHI3vEO6sQ3fJqpRvW04ZKvluapK5jg=
X-Received: by 2002:aed:2167:: with SMTP id 94mr595451qtc.318.1582747966294; Wed, 26 Feb 2020 12:12:46 -0800 (PST)
MIME-Version: 1.0
References: <158258721017.24319.9082233711977122647.idtracker@ietfa.amsl.com> <CAAObRXJ=NnrxLAGgtas8Cs_jw-AJ0YsgYpMmYtrHy+PjKsfqvg@mail.gmail.com> <CAMm+Lwh17iOi_8qZ7at8gHQ6R38YwVuUZ8O1cpsJU7MKh+nMmA@mail.gmail.com> <DBBPR03MB5415B842B32E90BF91D0C361EEEA0@DBBPR03MB5415.eurprd03.prod.outlook.com> <CAAuWHCKRhe-ct2tP5TqBaCn_fSTBoFSkrppTKOyhoP_xW6Ydag@mail.gmail.com> <CAMm+LwjLzP5bA56mPV0OxdBV=hWKCaD8DN7bqJ0gipq67-iwpw@mail.gmail.com> <2e8208f7-1a67-2baa-8685-71bf33f029e4@joelhalpern.com> <CAMm+LwjM6nJwu2XKwCdcBCWa=vP-Y5w2v6xNZupMpf_k65cM4w@mail.gmail.com> <89b8ebec-3abe-e7b4-e856-2de851731735@foobar.org>
In-Reply-To: <89b8ebec-3abe-e7b4-e856-2de851731735@foobar.org>
From: Joseph Potvin <jpotvin@xalgorithms.org>
Date: Wed, 26 Feb 2020 15:12:19 -0500
Message-ID: <CAAuWHCKZEbDKmKWzhgFuDaBVZMtDAGfNktPvZTzU8fp9Cr8NkA@mail.gmail.com>
Subject: Re: What can IETF do? Re: Further update on COVID-19
To: IETF <ietf@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004ce0bd059f803a2d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/kkET5HJhPRM1RPTrN9mGrdV_nxo>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Feb 2020 20:12:49 -0000

RE: "how can the ietf facilitate the hallway track?"

It just started, here: https://meet.jit.si/IETF107

No account needed. Gotta supply your own coffee though.

Joseph Potvin
Executive Director, Xalgorithms Foundation
Mobile: 819-593-5983
jpotvin@xalgorithms.org
https://www.xalgorithms.org


On Wed, Feb 26, 2020 at 3:02 PM Nick Hilliard <nick@foobar.org> wrote:

> Phillip Hallam-Baker wrote on 26/02/2020 19:00:
> > As I see it, the three core technologies we need to integrate here are
> > streaming video compression, QUIC datagrams and end-to-end cryptography.
> > What we need now is to work out how to make them work together. We do
> > have a proposal in this vein for Vancouver but it is over reliable
> > channels. We should think about unreliable channels as well.
>
> how can the ietf facilitate the hallway track?
>
> Nick
>
>