Re: [Secdispatch] Request for a slot at the Secdispatch IETF 113 Session

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Wed, 16 March 2022 19:44 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 341D93A08C8 for <secdispatch@ietfa.amsl.com>; Wed, 16 Mar 2022 12:44:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G9UFld1t0uRZ for <secdispatch@ietfa.amsl.com>; Wed, 16 Mar 2022 12:44:26 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A36303A089C for <secdispatch@ietf.org>; Wed, 16 Mar 2022 12:44:25 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id i4so2711230qti.7 for <secdispatch@ietf.org>; Wed, 16 Mar 2022 12:44:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:content-transfer-encoding:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=h/pdDXE6mpdhZl3AMQf0m0Myhg/xz+r/QFd86xKYiC4=; b=lhvSG8jnL8XB85CTaRn8OXzMfG8WqPqPIPTBBNenky2iYsNSDTsPHZ9crsWROF0dpT r05iBGHu59ssXBEjzfku4jmP4eK2Xfp4to6PeYOzG2W1KSuTwS5gSQrLnUU/HbB0duv7 Ti13EI5y1jcfXfQF1jbiYmYgfXW+tD8cXf38AgJDqnzrgT8YI0EcqaHmmfgDauHBd/ca pGD7YsSSdoeiFHKgM31zYQ6q9lNTCQ+zOe0uvInzX7zcZ4XEHkdICGRniCqHcKU11EG6 kG4MN7cMIzpXtgHRMq+Bo5EK6J9M1EcsJTmiPRKj0OQ6Sp4SycS6Vd/DzsG4xF+4SMpH T73g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=h/pdDXE6mpdhZl3AMQf0m0Myhg/xz+r/QFd86xKYiC4=; b=Rs+rF3rmbcZooVEt4rpnztwet5om+hyC9pxjJlqtEzVbuYkPpix2IuHtpTYB6nG0Lw Fc59i927Tqg6e5zVUwZTunTvY0x8RxJ8dol+LWUadHMJt6oV9LhRKuK++33L2Pft6fCB 7BycJpEbVj8tq42e8qv1jOJpsTHzMojvLWByIBlKZYGRM8xEzsfjKEIF21V0Pi1RRMDz sIAks9tiwL8VBv1gnVnyk6X9BN/mruv9JE6BYsqCuDQuAFdFlNsxMMFEL8kG4JwB6pgM Z4Tu/W4X2rOZAuZO93/5Xm4l6eOyOxEm6ioWkmIPQ2tlZO5KGpkEn+qlUco3lu1YufZE jyHw==
X-Gm-Message-State: AOAM533wy8fp+OXHrDGTBFNAiEyA82nJD41v/ly5wnow+VmjSB4Xthzh xw/qRV2lpuwRdjukLHCcF1cwYJo/nim4Vw==
X-Google-Smtp-Source: ABdhPJwxetW2gwQuJlFSOZHOc0ogDvd0syt6i05yE2Pi1Vf8j6cKA5zGKjh78hdxWC8VT7mw90J/iA==
X-Received: by 2002:ac8:58c5:0:b0:2e1:cca9:b3f3 with SMTP id u5-20020ac858c5000000b002e1cca9b3f3mr1272463qta.100.1647459863934; Wed, 16 Mar 2022 12:44:23 -0700 (PDT)
Received: from smtpclient.apple (146-115-101-80.s7246.c3-0.arl-cbr1.sbo-arl.ma.cable.rcncustomer.com. [146.115.101.80]) by smtp.gmail.com with ESMTPSA id k1-20020ac85fc1000000b002e1c6420790sm1966955qta.40.2022.03.16.12.44.23 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 16 Mar 2022 12:44:23 -0700 (PDT)
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
X-Google-Original-From: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail-367CD0A5-E8E7-4296-90E7-F40839E9BBEA"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (1.0)
Date: Wed, 16 Mar 2022 15:44:22 -0400
Message-Id: <68004738-4DE5-4D20-8B3D-FE3026FE2F7B@gmail.com>
References: <LO3P265MB209260DA72D1A8383FD64BBAC2119@LO3P265MB2092.GBRP265.PROD.OUTLOOK.COM>
Cc: secdispatch@ietf.org
In-Reply-To: <LO3P265MB209260DA72D1A8383FD64BBAC2119@LO3P265MB2092.GBRP265.PROD.OUTLOOK.COM>
To: Andrew Campling <andrew.campling@419.consulting>
X-Mailer: iPhone Mail (19D52)
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/9JrhKjgKv4q3eH01NuxXCyqRO20>
Subject: Re: [Secdispatch] Request for a slot at the Secdispatch IETF 113 Session
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2022 19:44:31 -0000

Thank thank, Andrew.

Per your message to SecDispatch chairs, I’ll put you on the agenda. I think we have 3 requests and I’ll try to post an agenda soon (tonight).

Best regards,
Kathleen 

Sent from my mobile device

> On Mar 16, 2022, at 12:15 PM, Andrew Campling <andrew.campling@419.consulting> wrote:
> 
> 
> I would like to request some time to dispatch draft-campling-ech-deployment-considerations at IETF 113.  The draft is intended to inject additional detail about deployment considerations relating to Encrypted Client Hello by including observations on current use cases for SNI data in a variety of contexts.  In the spirit of RFC 8890, we believe that end-user needs to be taken into account in protocol development and we hope that this document is one small step in that process. 
>  
>  
> Andrew
>  
>  
> _______________________________________________
> Secdispatch mailing list
> Secdispatch@ietf.org
> https://www.ietf.org/mailman/listinfo/secdispatch