[council] FW: [gnso-secs] Call for volunteers: ccPDP4 on the (de)selection of IDN ccTLD strings

Drazek, Keith kdrazek at verisign.com
Mon Aug 3 20:41:56 UTC 2020


Hi all,



The deadline for identifying GNSO representatives for the ccNSO’s policy development process on IDNs (ccPDP4) is this Friday, August 7.



It will be important for the GNSO and ccNSO to understand our respective work in this area, so GNSO participation is encouraged.



Please raise this with your SGs and Cs.



Thanks,

Keith



From: Nathalie Peregrine <nathalie.peregrine at icann.org>
Sent: Monday, August 3, 2020 1:24 PM
To: Drazek, Keith <kdrazek at verisign.com>
Subject: [EXTERNAL] FW: [gnso-secs] Call for volunteers: ccPDP4 on the (de)selection of IDN ccTLD strings







From: Gnso-secs <gnso-secs-bounces at icann.org<mailto:gnso-secs-bounces at icann.org>> on behalf of Nathalie Peregrine <nathalie.peregrine at icann.org<mailto:nathalie.peregrine at icann.org>>
Date: Friday, 17 July 2020 at 15:02
To: 'Bruna Martins dos Santos' <bruna.mrtns at gmail.com<mailto:bruna.mrtns at gmail.com>>, Joan Kerr <joankerr at fbsc.org<mailto:joankerr at fbsc.org>>, Stephanie Perrin <stephanie.perrin at mail.utoronto.ca<mailto:stephanie.perrin at mail.utoronto.ca>>
Cc: "gnso-secs at icann.org<mailto:gnso-secs at icann.org>" <gnso-secs at icann.org<mailto:gnso-secs at icann.org>>, Maryam Bakoshi <maryam.bakoshi at icann.org<mailto:maryam.bakoshi at icann.org>>
Subject: [gnso-secs] Call for volunteers: ccPDP4 on the (de)selection of IDN ccTLD strings



Dear GNSO Chairs, All,



The ccNSO seeks volunteers for the Working Group which is tasked to develop policy recommendations for the (de)selection of IDN ccTLD strings, as part of the fourth ccNSO Policy Development Process (ccPDP4). In time,  the results of this ccPDP will replace the IDN ccTLD Fast Track Process, which currently guides  the selection process of IDN ccTLD strings.



This Working Group is open to participants from other ICANN stakeholder groups and the ccNSO welcomes GNSO  representatives to join this important policy development effort. The call for volunteers will close Friday, 7 August 2020 (23:59 UTC), however participants can join after this date as well. The Group is expected to kick off its work at the start of September.

Members, participants, and experts commit to participate actively and regularly in the work of the WG and are expected to have at least a basic understanding of the reference material (see attachment and included below).  Those that apply also commit to the charter<https://secure-web.cisco.com/1s65TC2OFJzEjPSt7DE9koA7dOnsArkM0C_QlVwk9bGQ40H3vjv-2-zwuXvocyWPEv1CjCgbflOgM6OCZJZaRaXGFfUsw3b-Umbl6p6hH5dMSwcZKzRLreXJ2I1Am0yaRKzynrNjmJq4fkUVWweT8W4xR9dASkp5urZjrKTLW4zWXZl1N4RTOvYF5IXEC5qRViUPQg5BLP0vN5CYhZHfN5NDvZrPfG5auREOIpVOEQeb5s0xyS1ANKm6vaDcao43-Hm71MsD-musAT7XcSf14SA/https%3A%2F%2Fcommunity.icann.org%2Fdownload%2Fattachments%2F138969190%2FDraft%2520Charter%2520ccPDP4%2520WG.pdf%3Fversion%3D1%26modificationDate%3D1592141220002%26api%3Dv2> of the WG, including but not limited to the internal decision making and standards of behavior.

Should there be interested parties that intend to join as a participants - once your respective SO/AC has completed its internal appoint procedure -  please inform the ccNSO Secretariat (ccnsosecretariat at icann.org<mailto:ccnsosecretariat at icann.org>) about the names and email addresses, to add them to the mailing list.



Read more



*       Detailed background information about ccPDP4 is included below.
*       Recently, the ccNSO Secretariat held a webinar to inform the community about the topics to be addressed and the working methods of the ccPDP4 WG. Consult the recording and slide deck here<https://secure-web.cisco.com/1EwMoKrr2C6iYXsCAli8ynCXGv3N0ury3Bh75_gXPCudvk-XqEsNeF_RSfnrMqpqrOT7h_481boUc2f6h1q4cMMUIxY-2taGaXFqKp-9pPbK8EBoHl5PO3e_FKCU_YlwlQ411fvZtPAQZhnUn7et-MijEVPtiDZ_2u5_hrr4D73qNtMNL4Rt-mfvY73ZwyED0EfPj21FvqCTWwbI0bDHOU_oeoFQ0Gl4kKt4l7Gfz1q5-v5m8nZvfwhSYqson4S7oQtY1TbQnqAYqL-b_8wDWlQ/https%3A%2F%2Fcommunity.icann.org%2Fx%2FH4VIC>.
*       On 16 July, the ccNSO Secretariat shared a call for volunteers with the ccNSO membership and broader ccTLD community, targeted at ccTLD managers as potential members of the Working Group. Please find the call for volunteers here [ccnso.icann.org]<https://urldefense.com/v3/__https:/ccnso.icann.org/en/announcements/announcement-16jul20-en.htm__;!!PtGJab4!oaAoZdUSgyVj4QKo_wWEzfbgf7wa3ifCkRWy7UKHj1K71KfwEXNQRtnzG1sq4J9ZbkwoxAdlerkR$>. You may find the information regarding who can join, the workload and working method and the background and reference materials useful.
*       In attachment you will be able to find information regarding the call for volunteers, that can be shared with your respective SO/AC. Kindly ensure to adjust the “how to apply” section.



About ccPDP4



In September 2013, the ccNSO submitted the IDN country code policy development process (ccPDP2) Board Report to the ICANN Board of Directors. The recommended policy ccPDP2 contains two parts:

1.      High-level proposals for the criteria and requirements for the IDN ccTLD string selection and activities, roles, and responsibilities of the actors involved in the string selection and string evaluation processes and procedures.
2.      Proposals to enable the inclusion of IDN ccTLDs in the ccNSO.



By mutual understanding between the ccNSO  and the ICANN Board, the Fast Track Process evolved, to test and gain more experience with the policy aspects pertaining to the introduction of IDN ccTLDs.  The latest step in the evolution of the Fast Track Process was the introduction of the Risk Mitigation Panel and related process in case of confusing similarity of a requested IDNccTLD string in 2018.



In March 2019 the ccNSO Council tasked a team (Preliminary Review Team or PRT) to review ccPDP2 in light of the impact of the following related processes on the recommended policies:

*       The evolved Fast Track Process,
*       The request of the ICANN Board of Directors with respect to IDN Variants and
*       Other relevant developments such as retirement of the (IDN) ccTLDs



Based on its high-level analysis, the PRT identified various issues with the recommended policy for the selection of IDN ccTLD strings and advised Council to launch a ccNSO Policy Development Process (ccPDP4) to address these  issues, including the de-selection of IDN ccTLD strings.  In January 2020, the ccNSO Council requested an Issue Report.  In May 2020, after the Issue Report was submitted  to Council, including the opinion of ICANN’s General Counsel, the ccNSO Council initiated the  ccNSO Policy Development Process 4 to develop policy for the (de-)selection of IDN ccTLD strings.  In addition, it was  proposed to conduct ccPDP4 by way of a chartered working group, according to the proposed timeline.

The Issue report will be published for comments shortly. The public comments, if any, will be used to inform the discussions of the WG.



Reference Materials & Links



*       Issue report<https://secure-web.cisco.com/1gUcPYhKIK559glvrjKWDlRn-e39dSsgVGicFxTgGcwhCU42bTCI8FicTPMouNsjE7fWSqV5b_fOkG572pfB2ZFn1itaZo8yuD2c55ctvCGbi_z97Z91hPi6VwLhsMjjk2iuwCI7AuktlP9p-qxv6QwUyveCbNwR2YdOam_dn7ARDf2gv75ghuBtRhAL1uPvO_MLkid6XBOmVgA620_XT6UUEMgi7mF9BezhkniQhnUfg5tLbybv1y1dr0TBlnCd0xjWV7WO3zICXoH6DakSpXQ/https%3A%2F%2Fcommunity.icann.org%2Fdownload%2Fattachments%2F132088151%2FItem%25205%2520a-%2520Agenda%252021%2520May%25202020%2520-%2520ISSUE%2520report%2520ccPDP%25204%2520version%2520final%2520-%252014%2520May.pdf%3Fversion%3D1%26modificationDate%3D1590499598000%26api%3Dv2>
*       ccPDP4 section on ccNSO website: https://ccnso.icann.org/en/workinggroups/idn-cctld-strings.htm [ccnso.icann.org]<https://urldefense.com/v3/__https:/ccnso.icann.org/en/workinggroups/idn-cctld-strings.htm__;!!PtGJab4!ubbfxxeyzCNu8_iXu4tH8gyxBytmvESKx1RHHKKBlGQN1sCiF4SQtEYoMmkaRs8QeMBXVBEk$>
*       ccPDP4 Workspace:  https://community.icann.org/x/ZoBIC<https://secure-web.cisco.com/1S8wIMCBWer14yfW6q_qJ9iHS-4vqliC14UgYHKM9Aen_FrMIhaf594qZHk1IU9ngPQCf6VKrbkbok2Yq3Dr2BJjeNKLkPnOdxnX-ZM1AcINSnpPc8PuLdTNh-_E7YCAHUPG2zlc_Z9VBH3vJol2V5uT08ywu9KPCWlrJuIEI3jKERU6Q9SCWSO0Kc1VgZvsRxlckSLzWwVeoEHPFEZV8tdunKAYVt1uDpIB_CLxcRLFxPdVMAZ8HySnodr9DwECQa3KaOHQzA_ujce-ZQQMK3g/https%3A%2F%2Fcommunity.icann.org%2Fx%2FZoBIC>





Thank you.



Best regards,



Joke Braeken

ccNSO Policy Advisor

joke.braeken at icann.org<mailto:joke.braeken at icann.org>



Follow @ccNSO on Twitter: https://twitter.com/ccNSO [twitter.com]<https://urldefense.com/v3/__https:/twitter.com/ccNSO__;!!PtGJab4!oaAoZdUSgyVj4QKo_wWEzfbgf7wa3ifCkRWy7UKHj1K71KfwEXNQRtnzG1sq4J9ZbkwoxMhBq9Lb$>

Follow the ccNSO on Facebook: https://www.facebook.com/ccnso/ [facebook.com]<https://urldefense.com/v3/__https:/www.facebook.com/ccnso/__;!!PtGJab4!oaAoZdUSgyVj4QKo_wWEzfbgf7wa3ifCkRWy7UKHj1K71KfwEXNQRtnzG1sq4J9ZbkwoxOO0YY8t$>

http://ccnso.icann.org [ccnso.icann.org]<https://urldefense.com/v3/__http:/ccnso.icann.org__;!!PtGJab4!oaAoZdUSgyVj4QKo_wWEzfbgf7wa3ifCkRWy7UKHj1K71KfwEXNQRtnzG1sq4J9ZbkwoxOfxgcww$>



-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mm.icann.org/pipermail/council/attachments/20200803/6baded9e/attachment-0001.html>
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: ATT00001.txt
URL: <http://mm.icann.org/pipermail/council/attachments/20200803/6baded9e/ATT00001-0002.txt>
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: ATT00001.txt
URL: <http://mm.icann.org/pipermail/council/attachments/20200803/6baded9e/ATT00001-0003.txt>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: inviteSOAC_CallvolunteersccPDP4.docx
Type: application/vnd.openxmlformats-officedocument.wordprocessingml.document
Size: 18674 bytes
Desc: inviteSOAC_CallvolunteersccPDP4.docx
URL: <http://mm.icann.org/pipermail/council/attachments/20200803/6baded9e/inviteSOAC_CallvolunteersccPDP4-0001.docx>


More information about the council mailing list