Re: [Cfrg] CFRG Review Panel - Draft Charter

Watson Ladd <watsonbladd@gmail.com> Tue, 10 May 2016 16:37 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C73C912D768 for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 09:37:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1biLRylt404S for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 09:37:37 -0700 (PDT)
Received: from mail-vk0-x236.google.com (mail-vk0-x236.google.com [IPv6:2607:f8b0:400c:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C098E12D5FE for <cfrg@irtf.org>; Tue, 10 May 2016 09:37:36 -0700 (PDT)
Received: by mail-vk0-x236.google.com with SMTP id o133so23461523vka.0 for <cfrg@irtf.org>; Tue, 10 May 2016 09:37:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-transfer-encoding; bh=DBZJ56izBPPt3D8TFDk067PFlcbnxdzxEMhjhpETQZw=; b=TsnBYsKQirs3lcP5ujVn7E09WSbcd6ge3OQS1WVxnk0RJKYK9Vrudmw3XyqES7uddP /lYdNKsKNeX3EHcf4owmqTmr3UQRIF7O4VzRJcizuUici/m5wRyT0/fSGpLbpMORb4hg GhfaAoU+gpqnotRKkS/sqqqB3HLGLM4Tlhp/vNib8BQPYysXs/UdIVYkqLB8uBpA+h9n wWXb+K0YfGWze5PYih0w0/79rC/gjeW7uaLAdmOX+++5P7BS1lAX93hQTP9NDmJgZxnp MrvXqFe1jUbkeaxS5j6rODAAthwWBxlCWbQN011AYn/67adfa8sjf/8jrVHGF7aQLJbH zSIw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-transfer-encoding; bh=DBZJ56izBPPt3D8TFDk067PFlcbnxdzxEMhjhpETQZw=; b=O/eG2a7MUvFBRBWYlzkm0SdtCAozDWQ80PmnCECPNhH+Aj4tUhnsiMd+IWnOJphRso 4PLmRO5BiZTjpL6wY0Ogq69NdiBX5uTzPnwzXhHISeMqy92LC5v0ytDUlrluQqIZZqbv EZRXV29SatFNyBALiwK4rck/WRgttGDCOkJ0wpDbkH5HPP/eFTIuR9aPfsQrVR6FqinD jvaEHmAUctqCooT719vZsK8YsqSiK7H+lQCO6kOoHGXOMVXxUGqHsKmYAEMvadjkYpJt nHQtoD4fWkiHqrNh6AWwQ7HsOn/ptXcc1jgoQdrO1lUnjRDAPPAfoq4ag5DSXwLysCE0 vY/A==
X-Gm-Message-State: AOPr4FUWvZFLwYOLdNvbDQgLgr+XYH4yeOtC1z5hLGumgsvcBTdmdKj9fzdNUqGfu6bnbPyFiBJCOk9T8Fk3Iw==
MIME-Version: 1.0
X-Received: by 10.176.64.100 with SMTP id h91mr21927602uad.56.1462898255802; Tue, 10 May 2016 09:37:35 -0700 (PDT)
Received: by 10.176.64.68 with HTTP; Tue, 10 May 2016 09:37:35 -0700 (PDT)
In-Reply-To: <0b6da32b373d478ea724435984209bd9@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <B8C1696D-A9B3-4CC5-A9E3-2F4C155ACCCA@isode.com> <0b6da32b373d478ea724435984209bd9@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Tue, 10 May 2016 09:37:35 -0700
Message-ID: <CACsn0cneDYfv7A+bjk=wPZEr_5wtvSmHT08pyXYrpFeUCBFBOg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>, "saag@ietf.org" <saag@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/VktoUEuvoYYwnf8UeCXWeVMi5XQ>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] CFRG Review Panel - Draft Charter
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2016 16:37:39 -0000

On Tue, May 10, 2016 at 9:29 AM, Salz, Rich <rsalz@akamai.com> wrote:
> To repeat what I said at BA, I think this is a great idea.  I think it can also be very useful to help populate our "pipeline" of security oriented folks.  Toward that end, I would encourage getting this written up in things like ACM, and passed around the academic community.  It would probably need a couple of paragraphs (no more than that) giving brief background on IETF CFRG and how you get to do cool things like security review of the next version of TLS :)

So we are changing the IETF process to enable this panel to review all
drafts that might benefit, not just ones submitted to CFRG? (CC'ng
SAAG because I feel people would be interested and they already have a
similar process, but more extensive)

>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.