Re: [Cfrg] [irsg] IRSG review request: draft-irtf-cfrg-randomness-improvements-11

Mallory Knodel <mknodel@cdt.org> Tue, 28 April 2020 18:21 UTC

Return-Path: <mknodel@cdt.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07AD13A1734 for <cfrg@ietfa.amsl.com>; Tue, 28 Apr 2020 11:21:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cdt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cavUGXDNB6kH for <cfrg@ietfa.amsl.com>; Tue, 28 Apr 2020 11:21:37 -0700 (PDT)
Received: from mail-wm1-x331.google.com (mail-wm1-x331.google.com [IPv6:2a00:1450:4864:20::331]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE7F93A1732 for <cfrg@ietf.org>; Tue, 28 Apr 2020 11:21:36 -0700 (PDT)
Received: by mail-wm1-x331.google.com with SMTP id u16so3960798wmc.5 for <cfrg@ietf.org>; Tue, 28 Apr 2020 11:21:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cdt.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=J8VyXFFdt6ChbjOzGOG7yEcLKLXJX9CmalXGvAP27FI=; b=BBLa47lSGesClLW/6t+4IWcxnc1MzqqHvwrwR4eGtlKmKfLMHcwPfA4bGbJX1xtIyq tCE70EY3XlQwf/LoSfazUFUkwsTzRtOdIooqRx6vmVjVogmRvApxX1Iiz7dhPha+gYzb SQaUSPoCzcXM0dM/7fRCB/AWUeQ1GDpueRrFs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=J8VyXFFdt6ChbjOzGOG7yEcLKLXJX9CmalXGvAP27FI=; b=Qem/F9mtweXpmoo5WgkJRlWp2+NOwawZhosGH8Rp4eZwjm8qgd0vFmlBNhhKL3Cq/v 8iL3wTLCtpnGKGKobDECfd7fbt9wYdP6FSc/SoSQjUjO3+8wWULAXxTf7NxFEEk2boRf D3DmHqs7UWH2fYVgPt3aAyFktWIileK4H13mSoNNxg/DZSKWFXjB9Qvi8F0v6RQcqEfb FzRU25Jf8SF0621LxDVuD1ERkTKUC8BJYKFCE5H2z22OxaCfymfUZTFt5nzO86+MRB8k YUcsa6LwrXDPL/ZkiAxQk9MkOUqqdwKSoxnMWClJoOcm2OMouD8P7DtY+792fscwhCkb xq3Q==
X-Gm-Message-State: AGi0PuZy1Yz8ybBgEMpHgidpF5fIIjXub7aLzIdEHEi4C40PzVE2lzNm At1PCzT2arODF5dyZqF9NkEEqjUBhyiHuw3TG8NhiQ==
X-Google-Smtp-Source: APiQypIA71By/c8uQn/FHXKquBouyw7hJMC2ebMqjtoN71frWIFT2z8xlF5A685vrK5AUnhM7G/C2F9g9xaRneqqJTI=
X-Received: by 2002:a1c:3b0a:: with SMTP id i10mr5820986wma.26.1588098095212; Tue, 28 Apr 2020 11:21:35 -0700 (PDT)
MIME-Version: 1.0
References: <4B969EA9-C230-4CC6-A20B-B5F7552716AA@csperkins.org>
In-Reply-To: <4B969EA9-C230-4CC6-A20B-B5F7552716AA@csperkins.org>
From: Mallory Knodel <mknodel@cdt.org>
Date: Tue, 28 Apr 2020 14:21:24 -0400
Message-ID: <CAGVFjMKOSEVZu_R0ZpaCZvpW6wJwfPz=5yVmFvkSXbGr6bF-kQ@mail.gmail.com>
To: Colin Perkins <csp@csperkins.org>, cfrg@ietf.org
Cc: Internet Research Steering Group <irsg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000d5a3e905a45de64a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/E30JIlJswWzzTVDtiE2BNjtjQk8>
Subject: Re: [Cfrg] [irsg] IRSG review request: draft-irtf-cfrg-randomness-improvements-11
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Apr 2020 18:21:41 -0000

HI all,

I did an IRSG review for this document. I think that the editorial quality
is high; this is not a deep technical review. As I read and noted
questions, they were all answered later within the text and with clarity.

For the last two citations there exist URLs even if the documents being
cited aren't openly published. I recommend linking to these pages anyway
for verification purposes.

Thanks,
-Mallory

On Mon, Apr 20, 2020 at 6:44 PM Colin Perkins <csp@csperkins.org> wrote:

> IRSG members,
>
> The Crypto Forum Research Group has requested that
> draft-irtf-cfrg-randomness-improvements-11
> <https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/> be
> considered for publication as an IRTF RFC. To progress this draft,
> we now need *at least one* IRSG member to volunteer to provide a detailed
> review of the draft, as follows:
>
> The purpose of the IRSG review is to ensure consistent editorial and
> technical quality for IRTF publications. IRSG review is not a deep
> technical review. (This should take place within the RG.) At least one IRSG
> member other than the chair of the RG bringing the work forth must review
> the document and the RG’s editorial process.
>
> IRSG reviewers should look for clear, cogent, and consistent writing. An
> important aspect of the review is to gain a critical reading from reviewers
> who are not subject matter experts and, in the process, assure the document
> will be accessible to those beyond the authoring research group. Also,
> reviewers should assess whether sufficient editorial and technical review
> has been conducted and the requirements of this process document, such as
> those described in IRTF-RFCs have been met. Finally, reviewers should check
> that appropriate citations to related research literature have been made.
>
> Reviews should be written to be public. Review comments should be sent to
> the IRSG and RG mailing lists and entered into the tracker. All IRSG review
> comments must be addressed. However, the RG need not accept every comment.
> It is the responsibility of the shepherd to understand the comments and
> ensure that the RG considers them including adequate dialog between the
> reviewer and the author and/or RG. Reviews and their resolution should be
> entered into the tracker by the document shepherd.
>
> The IRSG review often results in the document being revised. Once the
> reviewer(s), authors, and shepherd have converged on review comments, the
> shepherd starts the IRSG Poll on whether the document should be published.
>
>
> Please respond to this message if you’re able to perform such a review,
> and indicate the approximate time-frame by which you’ll be able to complete
> it. The document shepherd write-up is available at
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/shepherdwriteup/
>
> Thanks!
> Colin (as IRTF chair)
>
>
> --
> Colin Perkins
> https://csperkins.org/
>
>
>
>
>

-- 
Mallory Knodel
CTO, Center for Democracy and Technology
gpg fingerprint :: E3EB 63E0 65A3 B240 BCD9 B071 0C32 A271 BD3C C780