Re: [MLS] May 2019 MLS Interim - Berlin, Germany

Raphael Robert <raphael@wire.com> Tue, 09 April 2019 20:26 UTC

Return-Path: <raphael@wire.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C561120088 for <mls@ietfa.amsl.com>; Tue, 9 Apr 2019 13:26:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wire-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ki1onTX0PYF3 for <mls@ietfa.amsl.com>; Tue, 9 Apr 2019 13:26:10 -0700 (PDT)
Received: from mail-wm1-x334.google.com (mail-wm1-x334.google.com [IPv6:2a00:1450:4864:20::334]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C9B912032F for <mls@ietf.org>; Tue, 9 Apr 2019 13:26:10 -0700 (PDT)
Received: by mail-wm1-x334.google.com with SMTP id v14so124081wmf.2 for <mls@ietf.org>; Tue, 09 Apr 2019 13:26:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wire-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=nn22khkVx/Tv/u20kfRPlQ3uT0ead0DYl17oG5HCNMs=; b=kfrkVrb/GeTgIayKMw6y0bVAi510kKfQ0PHByhXiN54MpJF2MGJMXoFwu5k++HNuJZ S1nTtRBb2apDA6WqlEIlFYawzTB2NVq2krI0N9nXJDDxGcjD0arUO+mbeb1Ar+Fz3h/l SIGQFhQhqeyW3exGYx0eFYruWmnKm83AClZC292dENwEpL4hRzl/mUS92W+cjBJXXebt 0cflLtivfKTimqcXa7UdZVhE+dBUHF9pve6EYghSHw9meNj2xKcYdnAywYQzYe7oQjNY t4StQFBA6ikhXgzVTKJqgebLLkE1rYWHGNE3UH4sZbORoo8Jat9znfaX0VG3cHsY7ct5 vuVA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=nn22khkVx/Tv/u20kfRPlQ3uT0ead0DYl17oG5HCNMs=; b=aYF45k49NPD8DPbUWqMdyyfY6CIhTMLmVZIYxWczof6uz9jgWOa4LRW745I20E3dXd 9Sn1YTIKcM0EQjuaT9ES8bh6fsRcgfEw/n5cMG0Tqfm0VTCoc2kTt7ng2NDXyb9aY5EK edd7wetMNNZJ0T8o8kMjN/NVgRsGLjOVufEA3slUGyFLieCcnHHMqtHFMe0Yeuk3Xvte qXjmpHBKdV2Kiyt0awjT6KztqQi0aUEtbGl9fCEK7y97vSc8qUW16rH2DShJDIAvMqfo brOdEyK/iZAqgStnOf7X2C7oB0MjeRGQSUEFAzPE+D1J37LcOU+efBknRXsvgThLY0rx a7DA==
X-Gm-Message-State: APjAAAXQSWAkDZLh519swspOOaEHcWUl+IFzuulLWYFyHryvHI3hKG5Y RG55zx74A8aLUezW41mkpSuQFKZJlgMRRg==
X-Google-Smtp-Source: APXvYqxJ2qUcXGI2A8TzV5a1K71mTyXWRI2O48taVCPk1QfSLu9Ie4ge/Mum0gLRUg7leWo9Ze9Oeg==
X-Received: by 2002:a1c:6455:: with SMTP id y82mr123139wmb.104.1554841568680; Tue, 09 Apr 2019 13:26:08 -0700 (PDT)
Received: from ?IPv6:2a02:8109:9ac0:13a3:747f:a235:1a4a:4550? ([2a02:8109:9ac0:13a3:747f:a235:1a4a:4550]) by smtp.gmail.com with ESMTPSA id r30sm107378839wrr.46.2019.04.09.13.26.06 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 09 Apr 2019 13:26:07 -0700 (PDT)
From: Raphael Robert <raphael@wire.com>
Message-Id: <42B047DC-583D-40BF-99FF-2BB24A78D07C@wire.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_C7EE9891-1ED6-4A41-BE44-8A9F65AB3F10"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
Date: Tue, 09 Apr 2019 22:26:03 +0200
In-Reply-To: <CA+_8ft7ib-eKMDSjWrY34ytLX9Gk1YPP2xfeWTx7Uv0zXRYk0Q@mail.gmail.com>
Cc: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>, Karthik Bhargavan <karthik.bhargavan@gmail.com>
To: Messaging Layer Security WG <mls@ietf.org>
References: <CAFDDyk-Hq=2omcgt+JcoS6=zvki+xYwy7xo2r=0fDLaBvvo_fQ@mail.gmail.com> <CA+_8ft7ib-eKMDSjWrY34ytLX9Gk1YPP2xfeWTx7Uv0zXRYk0Q@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/020IoP8RpoXSvw1Y51-HOLKnDWs>
Subject: Re: [MLS] May 2019 MLS Interim - Berlin, Germany
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Apr 2019 20:26:13 -0000

I will attend as well.

Raphael

> On 9 Apr 2019, at 18:47, Karthik Bhargavan <karthik.bhargavan@gmail.com> wrote:
> 
> I plan to attend.
> 
> On Tue, Apr 9, 2019 at 3:18 AM Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org <mailto:40cloudflare.com@dmarc.ietf.org>> wrote:
> Hello mlswg,
> 
> The chairs would like to propose the following date for the next MLS interim:
> Thursday, May 16th, 2019
> Berlin, Germany
> Host: Wire
> 
> This is the Thursday before the Saturday, May 18 Messaging workshop at Eurocrypt in Darmstadt, so those people wishing to attend both have some time to travel.
> 
> Please indicate if you would plan on attending an interim on this date. If this date and location are not suitable and you planned to come, please indicate your expected level of participation in the interim in your response. There will be a remote participation option.
> 
> Sean and Nick
> _______________________________________________
> MLS mailing list
> MLS@ietf.org <mailto:MLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/mls <https://www.ietf.org/mailman/listinfo/mls>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls