Re: [Cfrg] CFRG Review Panel - Draft Charter

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 07 September 2016 08:16 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6788712B3A6 for <cfrg@ietfa.amsl.com>; Wed, 7 Sep 2016 01:16:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o-bEhwt4Yp6G for <cfrg@ietfa.amsl.com>; Wed, 7 Sep 2016 01:16:51 -0700 (PDT)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00064.outbound.protection.outlook.com [40.107.0.64]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D4D1712B29B for <cfrg@irtf.org>; Wed, 7 Sep 2016 01:16:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=qLAcTXccpCcLMV/ZKkL1dm5bOsOQkhYNVfhEDz9LaGU=; b=rSyfrMfWJB7Q1V6kBlauYEKcD2wuL29ZZws9vFsuU4xXKEcm700EfLFMcl0V5EGxMQotzEitjSiqGm2uVb8BAqIhTbhZhx4PqqF3z+jNLCSXlI8ieaKp6/ZXHXFHu9RzDOJtZjq0otAOMgtwk/L1ujgBwe5soDHlrMrsHvoWy8U=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1824.eurprd03.prod.outlook.com (10.166.42.150) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.599.9; Wed, 7 Sep 2016 08:16:48 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0609.016; Wed, 7 Sep 2016 08:16:48 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] CFRG Review Panel - Draft Charter
Thread-Index: AQHRqrpB7uJdOYB4nkmSuzAd3KJ4JKAiTuoAgEwsfIA=
Date: Wed, 07 Sep 2016 08:16:48 +0000
Message-ID: <D3F58AF3.73C16%kenny.paterson@rhul.ac.uk>
References: <B8C1696D-A9B3-4CC5-A9E3-2F4C155ACCCA@isode.com> <D3B5A316.714A3%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D3B5A316.714A3%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.6.160626
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [199.203.152.226]
x-ms-office365-filtering-correlation-id: 4ee9bfc9-a794-462c-ba72-08d3d6f7506a
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1824; 6:NL+IdmOjiHQpv3V8poFc8IzxtG8MPAhjQs8b7cL8ju0w8ORytfaNBLYamo/7BepHU2Kb7Itp4YUuZFXgm9G4peykST0tkHFNR2ywkxl8TMgxXrGQdkmQtKbuV1es03BIqN9R51O2y5DlYggkCAeE+Q28d20H/TC1C66yuF/KTbku/KQjBuKSdH7WlWRl8c1p5z9Q9A5CXeK5GnSJMfG0+VXcumHBZBMdLUfpc+zfJ0l0eolrFhYb2wZUpsZElgdoCg1fSTk/0PzbhmIZSi1uh8uCJ2Xv8N0B69WSYTSvTfE=; 5:QZHyjIJ/RgG45ccBiPHEoGiXxo1JANB/yZ9ooPuM/LrNEUvVyrEc4dmNqpVm8YbU8ASk00EtOn4Bcox/f68UqBz7mDNvNesHs3jtullZhrxaQJF62niaY+d16sA/EDnDdo8My7zPZRcaZebbWTMSAw==; 24:/ENrPrQlCUMeQZrnCwfkfIz5Bm7K7ojI9heQqPLJgVpaEjeet0skAby/snTb50fi+N4DgeAfl4rcOJobCUoEpLUrWSCfyfilwY0Bu16RPYU=; 7:U5+3UOTQN5W14Imy0DZpmAukEFwtFGToliVPeXfIKjodSNF4izksrkVjUb0CpItdsUcIXSTN0s5cTtyYn6oHoWDlXu8zKUzN3O1pWFTlv44jfcA4/p41iQnd65LzNt9qrAHZAHWuFW0gm5EaGJahTguQYUdQOrTrbqiYT5vPc24GPNtZJUBTsihgIC+R9NogbpdpvVMmfIgnj3S2wEvye+X0A7D4bA6pqRe/vHEqqatKoCUsTEhv1d0Fk/d3FnxO
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1824;
x-microsoft-antispam-prvs: <VI1PR03MB1824EC38D0E0D835B9CCE26DBCF80@VI1PR03MB1824.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040176)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046); SRVR:VI1PR03MB1824; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1824;
x-forefront-prvs: 0058ABBBC7
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(24454002)(189002)(199003)(5002640100001)(2501003)(11100500001)(105586002)(2950100001)(19580395003)(2900100001)(19580405001)(101416001)(6116002)(102836003)(74482002)(92566002)(3846002)(81156014)(7846002)(83506001)(8936002)(68736007)(8676002)(81166006)(86362001)(76176999)(54356999)(5640700001)(50986999)(586003)(2906002)(3280700002)(3660700001)(5660300001)(122556002)(189998001)(66066001)(4001350100001)(7736002)(36756003)(305945005)(106356001)(107886002)(110136002)(97736004)(10400500002)(77096005)(87936001)(450100001)(106116001)(2351001)(1730700003); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1824; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <FBE4F0E682379741BB6A2C6BB5BE4DC2@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Sep 2016 08:16:48.2809 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1824
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/X0GsNmxMFq9RpgmVRX-0yhlrG7M>
Subject: Re: [Cfrg] CFRG Review Panel - Draft Charter
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2016 08:16:54 -0000

Dear CFRG,

A quick reminder: if you are thinking of nominating someone for the CFRG
Review Panel (including yourself), then you have just a couple of days
left to do so: nominations close on the 9th.

Regards,

Kenny 

On 20/07/2016 21:58, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:

>Dear CFRG,
>
>Alexey and I would like to thank people for responding to our call for
>feedback on the Crypto Review Panel idea. Feedback has been generally
>positive and we had some good suggestions on the scope and possible
>contents of reviews (thanks particularly to Yoav Nir and Yaron Sheffer for
>their thoughts). We will incorporate those suggestions in a more refined
>"charter text" in due course.
>
>Moving forward, we would now like to issue a formal call for nominations
>for members of the panel. Self-nominations are welcome (and indeed
>expected!). Nominations should be received by the chairs by CoB on
>September 9th. Nominations should at a minimum include an e-mail address
>for follow-up and a paragraph or two of rationale (e.g. outlining relevant
>experience and skills).
>
>Questions on- or off-list are welcome.
>
>Best wishes,
>
>Kenny (for the chairs)
>
>
>On 10/05/2016 13:56, "Cfrg on behalf of Alexey Melnikov"
><cfrg-bounces@irtf.org on behalf of alexey.melnikov@isode.com> wrote:
>
>>Dear CFRG participants,
>>Kenny and I would like to solicit comments on the Crypto Review Panel
>>that we announced in Buenos Aires.
>>
>>
>>We would like to solicit review of objectives and process outlined below.
>>Please express your opinions and/or suggest your edits by the end of May
>>22nd. Both replies to the mailing list and directly to chairs are
>>welcomed.
>>
>>
>>Best Regards,
>>Kenny and Alexey
>>
>>
>>CFRG Review Panel
>>
>>
>>
>>
>>
>>
>>Objectives:
>>
>>
>>CFRG is a volunteer-led activity that currently relies on the goodwill of
>>its participants to provide review of documents.
>> This can result in documents not receiving enough scrutiny, or
>>examination only being forthcoming over an unacceptably long period
>> of time. Also, there is lack of consistency between reviews of different
>>documents.
>>
>>
>>The CFRG Review Panel will ensure that CFRG chairs have at their disposal
>>sufficient resources and lightweight processes
>> to provide critical, objective, timely and consistent review of
>>cryptographic algorithms
>> in IRTF and IETF documents.
>>
>>
>>The recommendations coming out of panel reviews will not be binding on
>>CFRG, but are intended to provide high-quality
>> input to augment the usual development process for CFRG drafts.
>>
>>
>>Reviews will identify issues - both security issues and deployment issues
>>- but not necessarily low-level nits and
>> typos. Reviews will also identify relevant research, or the need for
>>further research.
>>
>>
>>
>>
>>
>>
>>Processes:
>>
>>
>>When CFRG chairs decide that a document would benefit from a panel
>>review, they will select one or more reviewers
>> and request a review within a given time period (typically 2 to 4
>>weeks). Reviews will be made public via the CFRG mailing list; private
>> discussion between reviewers, authors and CFRG chairs may also take
>>place.
>>
>>
>>A document's authors may identify conflicts and conflicts of interest
>>with particular panel members. Such conflicts
>> should be notified to the CFRG chairs by the authors (or panel members)
>>when the chairs initiate the review process.
>>
>>
>>Not every CFRG draft needs to be reviewed by the panel; documents that
>>are not CFRG drafts may also be reviewed by
>> the panel.
>>
>>
>>The CFRG chairs will make appointments to the Review Panel.  The panel
>>will be composed of 6-8 members; it may be
>> increased in size by the CFRG chairs should the number of documents to
>>review necessitate the increase.
>>
>>
>>Reviewers will be appointed to the panel for a period of 2 years,
>>renewable. The CFRG chairs will endeavour to ensure
>> that the Review Panel has a balanced composition covering the main
>>technical areas of relevance to CFRG. Individuals may self-nominate
>> or nominate others for panel membership.
>>
>>
>>Being a panel member represents a commitment to review documents in a
>>timely and thorough fashion; reviewers' panel
>> membership will be rescinded at the discretion of the CFRG chairs.
>>
>>
>>
>>
>>
>