Re: [Cfrg] [saag] CFRG Review Panel - Draft Charter

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 10 May 2016 16:46 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 088BD12D779 for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 09:46:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.297
X-Spam-Level:
X-Spam-Status: No, score=-5.297 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GolCdzQd8IdW for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 09:46:10 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D19012D76F for <cfrg@irtf.org>; Tue, 10 May 2016 09:46:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 15CDCBE3E; Tue, 10 May 2016 17:46:07 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NbpDP6nbU-dv; Tue, 10 May 2016 17:46:05 +0100 (IST)
Received: from [172.20.10.8] (unknown [172.56.3.100]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 9BE09BE38; Tue, 10 May 2016 17:46:03 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1462898765; bh=pdiCqPjYnpzyecpa5hu5HF8MWAFjJrSHZuXEROXoy2w=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=VweZa/jno4PPTDjncrGph/ODmBgdSkvMndmEq6D2hVfE8H6jIyuxp5aTF8tnqz+SR vuaLjXq5wG64atJpN7cT60ZaHTCQUTLJHdLMvfeKff5RAMtFac7Z5y4Geru/YE/znm 4gFX44KD2rQje9EUsbCEJvQpI6gbFTKdn5e+iqS4=
To: Watson Ladd <watsonbladd@gmail.com>, "Salz, Rich" <rsalz@akamai.com>, "saag@ietf.org" <saag@ietf.org>
References: <B8C1696D-A9B3-4CC5-A9E3-2F4C155ACCCA@isode.com> <0b6da32b373d478ea724435984209bd9@usma1ex-dag1mb1.msg.corp.akamai.com> <CACsn0cneDYfv7A+bjk=wPZEr_5wtvSmHT08pyXYrpFeUCBFBOg@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <57321049.6020900@cs.tcd.ie>
Date: Tue, 10 May 2016 17:46:01 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.7.2
MIME-Version: 1.0
In-Reply-To: <CACsn0cneDYfv7A+bjk=wPZEr_5wtvSmHT08pyXYrpFeUCBFBOg@mail.gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms060208010109030000090006"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/r8WCsdBC4pK-ILdPBZrGJfswDKE>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] [saag] CFRG Review Panel - Draft Charter
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2016 16:46:15 -0000


On 10/05/16 17:37, Watson Ladd wrote:
> On Tue, May 10, 2016 at 9:29 AM, Salz, Rich <rsalz@akamai.com> wrote:
>> To repeat what I said at BA, I think this is a great idea.  I think it can also be very useful to help populate our "pipeline" of security oriented folks.  Toward that end, I would encourage getting this written up in things like ACM, and passed around the academic community.  It would probably need a couple of paragraphs (no more than that) giving brief background on IETF CFRG and how you get to do cool things like security review of the next version of TLS :)
> 
> So we are changing the IETF process to enable this panel to review all
> drafts that might benefit, not just ones submitted to CFRG? (CC'ng
> SAAG because I feel people would be interested and they already have a
> similar process, but more extensive)

No there is no formal change to IETF process here.

If the cfrg review panel idea works well, that's something that
the IETF could consider later.

In the meantime, if cfrg have some more qualified folks with
cycles to do reviews, then those reviews are very welcome and
can be fed into the current IETF process, in the same way as
comments from any qualified person.

Cheers,
S.


> 
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
> 
> 
>