Re: [Cfrg] CFRG Review Panel - Draft Charter

"Salz, Rich" <rsalz@akamai.com> Tue, 10 May 2016 16:30 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2AA612D75D for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 09:30:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.697
X-Spam-Level:
X-Spam-Status: No, score=-3.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5sNKRqqdyI2m for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 09:30:11 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id B2AFF12B017 for <cfrg@irtf.org>; Tue, 10 May 2016 09:29:58 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 343D542373C; Tue, 10 May 2016 16:29:58 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 1A15442370C; Tue, 10 May 2016 16:29:58 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1462897798; bh=hJ/Q9QiHJL/ID1Dv2m/a278oYawfSAjvVGw4XcO20dc=; l=646; h=From:To:Date:References:In-Reply-To:From; b=zOoRtRZ4TJTik2qpz+IplHEMoz4QhOCDi72HEtLCwljOHKJe4RW5GFkRDsHkCGx3U AYZ0HQp2AaaQZjYXVmtVOXEbnIXRp5z1XaZccDB2rw6iCFk70YvFVhrJ9mdAWKeA3e t7FYLHDlnyFTvgS5ew270f+VEpSeuaHzPlP9hOmo=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.34]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 160F31FC96; Tue, 10 May 2016 16:29:58 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Tue, 10 May 2016 12:29:57 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Tue, 10 May 2016 12:29:57 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] CFRG Review Panel - Draft Charter
Thread-Index: AQHRqro57Mh7N3AVsUKAr3Ff1U0wM5+yXHRA
Date: Tue, 10 May 2016 16:29:56 +0000
Message-ID: <0b6da32b373d478ea724435984209bd9@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <B8C1696D-A9B3-4CC5-A9E3-2F4C155ACCCA@isode.com>
In-Reply-To: <B8C1696D-A9B3-4CC5-A9E3-2F4C155ACCCA@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.42]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Bp60y7vkGXsItlCVbWU2Fyn8Wrc>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] CFRG Review Panel - Draft Charter
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2016 16:30:13 -0000

To repeat what I said at BA, I think this is a great idea.  I think it can also be very useful to help populate our "pipeline" of security oriented folks.  Toward that end, I would encourage getting this written up in things like ACM, and passed around the academic community.  It would probably need a couple of paragraphs (no more than that) giving brief background on IETF CFRG and how you get to do cool things like security review of the next version of TLS :)