[AfrICANN-discuss] Root scaling study _Meeting today - URGENT!

Alioune Traore alioune_b_traore at yahoo.fr
Thu Jun 25 08:31:15 SAST 2009


Bonoir a tou,
a reunion a t-elle lieu?
 
Dr Alioune Badara TRAORE
+223 6678 58 31
 +223 6675 25 56




________________________________
De : Anne-Rachel Inné <annerachel at gmail.com>
À : africann at afrinic.net; Lyman Chapin <lyman at interisle.net>; Barbara Roseman <barbara.roseman at icann.org>; Bill Manning <bmanning at ep.net>
Envoyé le : Jeudi, 25 Juin 2009, 2h16mn 42s
Objet : [AfrICANN-discuss] Root scaling study _Meeting today - URGENT!

Dear All,

For all those present at ICANN 35, and as requested by some of you present in Sydney, there is a room available at 4:30 pm TODAY on level 2 room 2 where we could meet.

Please let all others know and RSVP to this mail if you all want to do this. I need to have confirmation for the room. 

Reminder:

Root Server System Root Scaling Study
29 May 2009
Responding to a request from the ICANN Board, the Security and Stability Advisory Committee (SSAC) and the Root Server System Advisory Committee (RSSAC) have commissioned a study of the potential impact on the operation of the root server system of adding IPv6 address records, IDN top level names, other new TLDs, and new records to support DNS security to the root zone. 
The Terms of Reference [PDF, 88K] for the study cover all aspects of root zone operation, including data production, compilation, and publication to the root servers (including anycast instances) and serving data from the root servers. 
A study team of experts led by Lyman Chapin and including Patrik Fältström, Glenn Kowack, Jaap Akkerhuis, Bill Manning, and Lars-Johan Liman expects to complete its work by the end of August 2009. 
Their goal is to construct a model of the root server system (including all of its provisioning and query components) that shows how the different parts are related, and how changing something in one part affects each of the other parts. The model will demonstrate the effect of changing the value of one or more variables (e.g., the rate at which new TLDs are added to the root, or the expected frequency of emergency key rollover events in a signed root) on each of the components of the root server system. 
The study team intends to gather information from as many sources as possible in order to construct a complete and accurate model of the root server system. The public comment period will last from 28 May 2009 to 31 July 2009. 



      
-------------- next part --------------
An HTML attachment was scrubbed...
URL: https://lists.afrinic.net/pipermail/africann/attachments/20090625/553b1693/attachment.htm


More information about the AfrICANN mailing list