Re: [Cfrg] New round of applications for the Crypto Review Panel

Nick Sullivan <nick@cloudflare.com> Thu, 10 October 2019 23:56 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B2CB120137 for <cfrg@ietfa.amsl.com>; Thu, 10 Oct 2019 16:56:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L5O3bAa6ZywT for <cfrg@ietfa.amsl.com>; Thu, 10 Oct 2019 16:56:32 -0700 (PDT)
Received: from mail-ua1-x932.google.com (mail-ua1-x932.google.com [IPv6:2607:f8b0:4864:20::932]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C2ED1200C1 for <cfrg@irtf.org>; Thu, 10 Oct 2019 16:56:32 -0700 (PDT)
Received: by mail-ua1-x932.google.com with SMTP id r25so2509397uam.3 for <cfrg@irtf.org>; Thu, 10 Oct 2019 16:56:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=5KmR78+BBlS2YUq6ML8MOz6GGVDvmcQhfKoVFCXZiFo=; b=kuaugYFE2mC8YGbzMZmZLnbzo1Wl4xWuGSQoLZKMFL8XtsTVodhLx3vLsr/1O0CIDN blGzbDbSX7IBn4YlKUn6gBStwBD0yAHOQkj+AjgtzUWKCgla5/c72DH817mIUd2ur7f0 TNWSxTiMdnHv1nrFIbAprlaRQ21tYoS9YgZSs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=5KmR78+BBlS2YUq6ML8MOz6GGVDvmcQhfKoVFCXZiFo=; b=XnLZx6ThwPBjIBLnGCze26ZUwAutUiqAkwCCN7GEgK9su+dFlJinAE/PNhPpbMsswD IWs0BVKGLeqCco/2MC2j2GJ01wFu71ioLfQdh2Y70nFoWluc2jYBFfhuWS2nlPzERofn alqovT7cwmCWRVK8nD7aXHaujGqCuvFLPZYh+GLdZmehM+E4Bs+VJ5bk1dT/lCeOYuNK 6HwSo/ly5jkUVx07y3vzhz37rrXHn0zaB2KH3p7K2I9VQ8097XkjFg4Inb3I2N2r4SWP UacD4x/9v81NX8yOdq3bvXqXURCptzCYXIVr+fMl7UPBxwnPOao8jILj+4WKkGru2iSz uY5A==
X-Gm-Message-State: APjAAAUC+CPdOSVQPqpFXZr/Km9ZltgOE6t7jhb0s+3QmF0krlEC3QCg zM7Mne6bC6FT/t6h0gV5+H40ZyWH7bb7OV3QvXbzhqABsCn2bg==
X-Google-Smtp-Source: APXvYqwpJjOqR5+m1aUnyVvSlfTKxYRpUwmBJ1IyituChFly3vtlgPkmVf9y2mRfgcb8lp0TTbGQs68r6Yp9iVQl7SY=
X-Received: by 2002:ab0:2bcf:: with SMTP id s15mr7025950uar.55.1570751790902; Thu, 10 Oct 2019 16:56:30 -0700 (PDT)
MIME-Version: 1.0
References: <a57c99a3-9062-4c2c-9459-c6f024fb5f8a@isode.com>
In-Reply-To: <a57c99a3-9062-4c2c-9459-c6f024fb5f8a@isode.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Thu, 10 Oct 2019 16:56:14 -0700
Message-ID: <CAFDDyk_6q57FbhOZiOhLyqM3Wk23s2xaYM9LHoemr74U3N9wfw@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000008749fa059497269b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/oJvR9woveH-gjN7BMp47aji0SWQ>
Subject: Re: [Cfrg] New round of applications for the Crypto Review Panel
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 23:56:36 -0000

Dear CFRG,

We are keeping the call for nominations for the Crypto Review Panel open
until October 21st. If you have a nomination, please send them to
cfrg-chairs@ietf.org. We would like to encourage the nomination of strong
candidates who may be less likely to self-nominate.

Nick (on behalf of the chairs)

On Wed, Aug 7, 2019 at 11:15 AM Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> Dear CFRG participants,
>
> Crypto Review Panel is about to celebrate its 3rd anniversary this
> September. As chairs announced during the face-to-face CFRG meeting in
> Montreal, we would like to solicit more nominations. Please send them to
> cfrg-chairs@ietf.org.
>
> Self-nominations are welcome (and indeed expected!). Nominations should
> be received by the chairs by CoB on September 8th. Nominations should at
> a minimum include an e-mail address for follow-up and a paragraph or two
> of rationale (e.g. outlining relevant experience and skills).
>
> Questions on- or off-list are welcome.
>
> Best Regards,
>
> Alexey (for the chairs)
>
> P.S. Charter of the Crypto Review Panel  is included below:
>
> ----------------------------------------------
>
> CFRG Review Panel
>
>
> Objectives:
>
>
> CFRG is a volunteer-led activity that currently relies on the goodwill of
> its participants to provide review of documents. This can result in
> documents not receiving enough scrutiny, or examination only being
> forthcoming over an unacceptably long period of time. Also, there is lack
> of consistency between reviews of different documents.
>
>
> The CFRG Review Panel will ensure that CFRG chairs have at their disposal
> sufficient resources and lightweight processes to provide critical,
> objective, timely and consistent review of cryptographic algorithms
> in IRTF, IETF and Independent Stream documents.
>
> The recommendations coming out of panel reviews will not be binding on
> CFRG (or Security ADs/Independent Stream Editor), but are intended to
> provide high-quality input to augment the usual development process
> for CFRG and other drafts.
>
>
> Reviews will identify issues - both security issues and deployment issues
> - but not necessarily low-level nits and typos. Reviews will also identify
> relevant research, or the need for further research.
>
>
>
> Processes:
>
>
> When CFRG chairs decide that a document would benefit from a panel
> review, they will select one or more reviewers and request a review
> within a given time period (typically 2 to 4
> weeks). Reviews will be made public via the CFRG mailing list; private
> discussion between reviewers, authors and CFRG chairs may also take
> place.
>
>
> A document's authors may identify conflicts and conflicts of interest
> with particular panel members. Such conflicts should be notified to
> the CFRG chairs by the authors (or panel members) when the chairs
> initiate the review process.
>
>
> Not every CFRG draft needs to be reviewed by the panel; documents that
> are not CFRG drafts may also be reviewed by the panel.
>
>
> The CFRG chairs will make appointments to the Review Panel.  The panel
> will be composed of 6-8 members; it may be increased in size by
> the CFRG chairs should the number of documents to review necessitate
> the increase.
>
>
> Reviewers will be appointed to the panel for a period of 2 years,
> renewable. The CFRG chairs will endeavour to ensure that the Review Panel
> has a balanced composition covering the main technical areas of relevance
> to CFRG. Individuals may self-nominate or nominate others for panel
> membership.
>
>
> Being a panel member represents a commitment to review documents in a
> timely and thorough fashion; reviewers' panel membership will be
> rescinded at the discretion of the CFRG chairs.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>