Re: [Cfrg] CFRG Review Panel - Draft Charter

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 20 July 2016 20:58 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7420F12D780 for <cfrg@ietfa.amsl.com>; Wed, 20 Jul 2016 13:58:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dKR_0HQ6ZqtO for <cfrg@ietfa.amsl.com>; Wed, 20 Jul 2016 13:58:24 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50085.outbound.protection.outlook.com [40.107.5.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0CB312D736 for <cfrg@irtf.org>; Wed, 20 Jul 2016 13:58:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=J4Otqe8oIDSQwP4JawaGvqvDlpNTEMeZQCH6HtqMKmc=; b=Im3W5EO69PHa7deIKXwGsUI9QEkYTnnjNcaIuBmqxvNhgkmvfAHVTtkO/SfcOmd8HSqgj9lkNJHtEIDNBT3IhJLJUuKoTa7rPWNpkjND+9NPhLu8YJ/6jZjKavumSerD5ofaAoJY3ah0c5KhzN1wgvLqofCVwA8cRttjvlIO3Iw=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1821.eurprd03.prod.outlook.com (10.166.42.147) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.544.10; Wed, 20 Jul 2016 20:58:19 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0544.014; Wed, 20 Jul 2016 20:58:19 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] CFRG Review Panel - Draft Charter
Thread-Index: AQHRqrpB7uJdOYB4nkmSuzAd3KJ4JKAiTuoA
Date: Wed, 20 Jul 2016 20:58:19 +0000
Message-ID: <D3B5A316.714A3%kenny.paterson@rhul.ac.uk>
References: <B8C1696D-A9B3-4CC5-A9E3-2F4C155ACCCA@isode.com>
In-Reply-To: <B8C1696D-A9B3-4CC5-A9E3-2F4C155ACCCA@isode.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.5.160527
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [46.189.28.209]
x-ms-office365-filtering-correlation-id: 2e16f21d-316f-4c8f-40d5-08d3b0e0943b
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1821; 6:LxKGJK1OtWCAdPcatXyQPAyWoRTq/bPtxVZFLdyUjJRV64r0kOBWNVKCsH6U9ZsskNhsLMp/xAzvushP+v76u5niXhHB/NWjgoMQaaQ9LCn9wzCJZhFxgS1f5vBfbLSgtrPEjiVslFfg4KznLuPyUnXwHSZI30z+GBdhPlDiV9elxA8ReO/n7M8rEm6XBfrEZGZrWJ7QUBbRCKXaq7FOE6vZERvmityJI+3Utqlr+LI1lYNs2I4DJ+Gz4qXLnEyALhMhaqsOGoxpB3MvTDkitJcX9XAuZ0pwqu4+KW20uBY=; 5:h6GHfesci48g47L2vQnw1zYOIRhV6Shs5mwuvziMBjeBNRCTMiUEkQUNEwgKg3bd86Q2zL/exMUkCBIwKtMVbtql2V4EIx+DMna9cpKf2G1s+iVUol+0jJjytnSriiQtJ7HdtB0/Cq5NhGpMLgopnw==; 24:lXyIZKpv7St3D5WuUIHZx7ZfadcOoic1MENEnN0wnGZ1zunlhgQfhS4jOS197ZhX7UEscJRCP6I8jLmvvw2/OYpMoMQ7V/V0blQl+yO8izw=; 7:PovFk0F+39RsvEuBJVoW6VXVk3XuylHqd560j6afPKvDt4q0Gn+J5t+QVNfhgh2h4VOUOjhPN/BUsKCJa4BMUoP9jZ9xsGFnYrT9L12af7y709xzDWtiCXMwaxPVxYMxAnMSsREXti+SFXSbHfnyo3+f+0yDooNs/Xv3GKWpWDYO8mis5C/tPd1Lk8ziHRSZ3nuykjQxbrBgReS8O/kd6C2Naq8Ve7ptMLs+r3JKbPsEQO2XzMZRT03ohqjSPcKr
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1821;
x-microsoft-antispam-prvs: <VI1PR03MB1821F727F06F4BEDC9984841BC080@VI1PR03MB1821.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001); SRVR:VI1PR03MB1821; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1821;
x-forefront-prvs: 000947967F
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(24454002)(199003)(189002)(66066001)(107886002)(110136002)(4001430100002)(3660700001)(189998001)(87936001)(19580405001)(54356999)(5640700001)(19580395003)(36756003)(10400500002)(83506001)(76176999)(50986999)(105586002)(11100500001)(305945005)(92566002)(97736004)(586003)(3846002)(6116002)(102836003)(2906002)(4001350100001)(4326007)(2501003)(3280700002)(106356001)(7736002)(7846002)(2351001)(106116001)(74482002)(77096005)(8676002)(5002640100001)(81156014)(81166006)(8936002)(1730700003)(2900100001)(86362001)(101416001)(68736007)(2950100001)(122556002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1821; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:3; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <A4219651BCE60A4EA75A8E4174396D09@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Jul 2016 20:58:19.4104 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1821
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4nxZDHbuLhMWQsF9MtzcXOJXVLs>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] CFRG Review Panel - Draft Charter
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jul 2016 20:58:26 -0000

Dear CFRG,

Alexey and I would like to thank people for responding to our call for
feedback on the Crypto Review Panel idea. Feedback has been generally
positive and we had some good suggestions on the scope and possible
contents of reviews (thanks particularly to Yoav Nir and Yaron Sheffer for
their thoughts). We will incorporate those suggestions in a more refined
"charter text" in due course.

Moving forward, we would now like to issue a formal call for nominations
for members of the panel. Self-nominations are welcome (and indeed
expected!). Nominations should be received by the chairs by CoB on
September 9th. Nominations should at a minimum include an e-mail address
for follow-up and a paragraph or two of rationale (e.g. outlining relevant
experience and skills).

Questions on- or off-list are welcome.

Best wishes,

Kenny (for the chairs)


On 10/05/2016 13:56, "Cfrg on behalf of Alexey Melnikov"
<cfrg-bounces@irtf.org on behalf of alexey.melnikov@isode.com> wrote:

>Dear CFRG participants,
>Kenny and I would like to solicit comments on the Crypto Review Panel
>that we announced in Buenos Aires.
>
>
>We would like to solicit review of objectives and process outlined below.
>Please express your opinions and/or suggest your edits by the end of May
>22nd. Both replies to the mailing list and directly to chairs are
>welcomed.
>
>
>Best Regards,
>Kenny and Alexey
>
>
>CFRG Review Panel
>
>
>
>
>
>
>Objectives:
>
>
>CFRG is a volunteer-led activity that currently relies on the goodwill of
>its participants to provide review of documents.
> This can result in documents not receiving enough scrutiny, or
>examination only being forthcoming over an unacceptably long period
> of time. Also, there is lack of consistency between reviews of different
>documents.
>
>
>The CFRG Review Panel will ensure that CFRG chairs have at their disposal
>sufficient resources and lightweight processes
> to provide critical, objective, timely and consistent review of
>cryptographic algorithms
> in IRTF and IETF documents.
>
>
>The recommendations coming out of panel reviews will not be binding on
>CFRG, but are intended to provide high-quality
> input to augment the usual development process for CFRG drafts.
>
>
>Reviews will identify issues - both security issues and deployment issues
>- but not necessarily low-level nits and
> typos. Reviews will also identify relevant research, or the need for
>further research.
>
>
>
>
>
>
>Processes:
>
>
>When CFRG chairs decide that a document would benefit from a panel
>review, they will select one or more reviewers
> and request a review within a given time period (typically 2 to 4
>weeks). Reviews will be made public via the CFRG mailing list; private
> discussion between reviewers, authors and CFRG chairs may also take
>place.
>
>
>A document's authors may identify conflicts and conflicts of interest
>with particular panel members. Such conflicts
> should be notified to the CFRG chairs by the authors (or panel members)
>when the chairs initiate the review process.
>
>
>Not every CFRG draft needs to be reviewed by the panel; documents that
>are not CFRG drafts may also be reviewed by
> the panel.
>
>
>The CFRG chairs will make appointments to the Review Panel.  The panel
>will be composed of 6-8 members; it may be
> increased in size by the CFRG chairs should the number of documents to
>review necessitate the increase.
>
>
>Reviewers will be appointed to the panel for a period of 2 years,
>renewable. The CFRG chairs will endeavour to ensure
> that the Review Panel has a balanced composition covering the main
>technical areas of relevance to CFRG. Individuals may self-nominate
> or nominate others for panel membership.
>
>
>Being a panel member represents a commitment to review documents in a
>timely and thorough fashion; reviewers' panel
> membership will be rescinded at the discretion of the CFRG chairs.
>
>
>
>
>