[Cfrg] New round of applications for the Crypto Review Panel

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 07 August 2019 18:15 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38D621202E1 for <cfrg@ietfa.amsl.com>; Wed, 7 Aug 2019 11:15:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JqNAgMExelTT for <cfrg@ietfa.amsl.com>; Wed, 7 Aug 2019 11:15:10 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 81BC7120275 for <cfrg@irtf.org>; Wed, 7 Aug 2019 11:15:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1565201709; d=isode.com; s=june2016; i=@isode.com; bh=wZ9RN3DWsuLnkZKBK0T9EyURq8HFm4ZsXTBzrJ2l3Lg=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=aiPmc+tnD5hNDaUbnPTlcAdpgmAa43o7/rhgXhDP8uc4hFUCdPpzzSsNejjrhGqQAdQ9J7 JgWzkDoy5ZTAPK7WzHxTgWArSp7ngntKB92CbZq/oqeCsuVKZ3Ei0TVVSA3NzvzVczQXF5 92ZOv7GfZkihwcRzgLvrCYitn4c6Pd8=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <XUsVLQAImJiX@waldorf.isode.com>; Wed, 7 Aug 2019 19:15:09 +0100
To: "cfrg@irtf.org" <cfrg@irtf.org>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <a57c99a3-9062-4c2c-9459-c6f024fb5f8a@isode.com>
Date: Wed, 07 Aug 2019 19:14:58 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-GB
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/oX4t25F8AAY-SD956pDVfCKupTQ>
Subject: [Cfrg] New round of applications for the Crypto Review Panel
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Aug 2019 18:15:12 -0000

Dear CFRG participants,

Crypto Review Panel is about to celebrate its 3rd anniversary this 
September. As chairs announced during the face-to-face CFRG meeting in 
Montreal, we would like to solicit more nominations. Please send them to 
cfrg-chairs@ietf.org.

Self-nominations are welcome (and indeed expected!). Nominations should 
be received by the chairs by CoB on September 8th. Nominations should at 
a minimum include an e-mail address for follow-up and a paragraph or two 
of rationale (e.g. outlining relevant experience and skills).

Questions on- or off-list are welcome.

Best Regards,

Alexey (for the chairs)

P.S. Charter of the Crypto Review Panel  is included below:

----------------------------------------------

CFRG Review Panel


Objectives:


CFRG is a volunteer-led activity that currently relies on the goodwill of
its participants to provide review of documents. This can result in
documents not receiving enough scrutiny, or examination only being
forthcoming over an unacceptably long period of time. Also, there is lack
of consistency between reviews of different documents.


The CFRG Review Panel will ensure that CFRG chairs have at their disposal
sufficient resources and lightweight processes to provide critical,
objective, timely and consistent review of cryptographic algorithms
in IRTF, IETF and Independent Stream documents.

The recommendations coming out of panel reviews will not be binding on
CFRG (or Security ADs/Independent Stream Editor), but are intended to
provide high-quality input to augment the usual development process
for CFRG and other drafts.


Reviews will identify issues - both security issues and deployment issues
- but not necessarily low-level nits and typos. Reviews will also identify
relevant research, or the need for further research.



Processes:


When CFRG chairs decide that a document would benefit from a panel
review, they will select one or more reviewers and request a review
within a given time period (typically 2 to 4
weeks). Reviews will be made public via the CFRG mailing list; private
discussion between reviewers, authors and CFRG chairs may also take
place.


A document's authors may identify conflicts and conflicts of interest
with particular panel members. Such conflicts should be notified to
the CFRG chairs by the authors (or panel members) when the chairs
initiate the review process.


Not every CFRG draft needs to be reviewed by the panel; documents that
are not CFRG drafts may also be reviewed by the panel.


The CFRG chairs will make appointments to the Review Panel.  The panel
will be composed of 6-8 members; it may be increased in size by
the CFRG chairs should the number of documents to review necessitate
the increase.


Reviewers will be appointed to the panel for a period of 2 years,
renewable. The CFRG chairs will endeavour to ensure that the Review Panel
has a balanced composition covering the main technical areas of relevance
to CFRG. Individuals may self-nominate or nominate others for panel
membership.


Being a panel member represents a commitment to review documents in a
timely and thorough fashion; reviewers' panel membership will be
rescinded at the discretion of the CFRG chairs.