[prev in list] [next in list] [prev in thread] [next in thread] 

List:       cfrg
Subject:    [Cfrg] New round of applications for the Crypto Review Panel
From:       Alexey Melnikov <alexey.melnikov () isode ! com>
Date:       2019-08-07 18:14:58
Message-ID: a57c99a3-9062-4c2c-9459-c6f024fb5f8a () isode ! com
[Download RAW message or body]

Dear CFRG participants,

Crypto Review Panel is about to celebrate its 3rd anniversary this 
September. As chairs announced during the face-to-face CFRG meeting in 
Montreal, we would like to solicit more nominations. Please send them to 
cfrg-chairs@ietf.org.

Self-nominations are welcome (and indeed expected!). Nominations should 
be received by the chairs by CoB on September 8th. Nominations should at 
a minimum include an e-mail address for follow-up and a paragraph or two 
of rationale (e.g. outlining relevant experience and skills).

Questions on- or off-list are welcome.

Best Regards,

Alexey (for the chairs)

P.S. Charter of the Crypto Review Panel  is included below:

----------------------------------------------

CFRG Review Panel


Objectives:


CFRG is a volunteer-led activity that currently relies on the goodwill of
its participants to provide review of documents. This can result in
documents not receiving enough scrutiny, or examination only being
forthcoming over an unacceptably long period of time. Also, there is lack
of consistency between reviews of different documents.


The CFRG Review Panel will ensure that CFRG chairs have at their disposal
sufficient resources and lightweight processes to provide critical,
objective, timely and consistent review of cryptographic algorithms
in IRTF, IETF and Independent Stream documents.

The recommendations coming out of panel reviews will not be binding on
CFRG (or Security ADs/Independent Stream Editor), but are intended to
provide high-quality input to augment the usual development process
for CFRG and other drafts.


Reviews will identify issues - both security issues and deployment issues
- but not necessarily low-level nits and typos. Reviews will also identify
relevant research, or the need for further research.



Processes:


When CFRG chairs decide that a document would benefit from a panel
review, they will select one or more reviewers and request a review
within a given time period (typically 2 to 4
weeks). Reviews will be made public via the CFRG mailing list; private
discussion between reviewers, authors and CFRG chairs may also take
place.


A document's authors may identify conflicts and conflicts of interest
with particular panel members. Such conflicts should be notified to
the CFRG chairs by the authors (or panel members) when the chairs
initiate the review process.


Not every CFRG draft needs to be reviewed by the panel; documents that
are not CFRG drafts may also be reviewed by the panel.


The CFRG chairs will make appointments to the Review Panel.  The panel
will be composed of 6-8 members; it may be increased in size by
the CFRG chairs should the number of documents to review necessitate
the increase.


Reviewers will be appointed to the panel for a period of 2 years,
renewable. The CFRG chairs will endeavour to ensure that the Review Panel
has a balanced composition covering the main technical areas of relevance
to CFRG. Individuals may self-nominate or nominate others for panel
membership.


Being a panel member represents a commitment to review documents in a
timely and thorough fashion; reviewers' panel membership will be
rescinded at the discretion of the CFRG chairs.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic