[prev in list] [next in list] [prev in thread] [next in thread] 

List:       cfrg
Subject:    Re: [Cfrg] [irsg] IRSG review request: draft-irtf-cfrg-randomness-improvements-11
From:       Mallory Knodel <mknodel () cdt ! org>
Date:       2020-04-28 18:21:24
Message-ID: CAGVFjMKOSEVZu_R0ZpaCZvpW6wJwfPz=5yVmFvkSXbGr6bF-kQ () mail ! gmail ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


HI all,

I did an IRSG review for this document. I think that the editorial quality
is high; this is not a deep technical review. As I read and noted
questions, they were all answered later within the text and with clarity.

For the last two citations there exist URLs even if the documents being
cited aren't openly published. I recommend linking to these pages anyway
for verification purposes.

Thanks,
-Mallory

On Mon, Apr 20, 2020 at 6:44 PM Colin Perkins <csp@csperkins.org> wrote:

> IRSG members,
>
> The Crypto Forum Research Group has requested that
> draft-irtf-cfrg-randomness-improvements-11
> <https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/> be
> considered for publication as an IRTF RFC. To progress this draft,
> we now need *at least one* IRSG member to volunteer to provide a detailed
> review of the draft, as follows:
>
> The purpose of the IRSG review is to ensure consistent editorial and
> technical quality for IRTF publications. IRSG review is not a deep
> technical review. (This should take place within the RG.) At least one IRSG
> member other than the chair of the RG bringing the work forth must review
> the document and the RG's editorial process.
>
> IRSG reviewers should look for clear, cogent, and consistent writing. An
> important aspect of the review is to gain a critical reading from reviewers
> who are not subject matter experts and, in the process, assure the document
> will be accessible to those beyond the authoring research group. Also,
> reviewers should assess whether sufficient editorial and technical review
> has been conducted and the requirements of this process document, such as
> those described in IRTF-RFCs have been met. Finally, reviewers should check
> that appropriate citations to related research literature have been made.
>
> Reviews should be written to be public. Review comments should be sent to
> the IRSG and RG mailing lists and entered into the tracker. All IRSG review
> comments must be addressed. However, the RG need not accept every comment..
> It is the responsibility of the shepherd to understand the comments and
> ensure that the RG considers them including adequate dialog between the
> reviewer and the author and/or RG. Reviews and their resolution should be
> entered into the tracker by the document shepherd.
>
> The IRSG review often results in the document being revised. Once the
> reviewer(s), authors, and shepherd have converged on review comments, the
> shepherd starts the IRSG Poll on whether the document should be published..
>
>
> Please respond to this message if you're able to perform such a review,
> and indicate the approximate time-frame by which you'll be able to complete
> it. The document shepherd write-up is available at
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/shepherdwriteup/
>
> Thanks!
> Colin (as IRTF chair)
>
>
> --
> Colin Perkins
> https://csperkins.org/
>
>
>
>
>

-- 
Mallory Knodel
CTO, Center for Democracy and Technology
gpg fingerprint :: E3EB 63E0 65A3 B240 BCD9 B071 0C32 A271 BD3C C780

[Attachment #5 (text/html)]

<div dir="ltr">HI all,<div><br></div><div>I did an IRSG review for this document. I \
think that the editorial quality is high; this is not a deep technical  review. As I \
read and noted questions, they were all answered later within the text and with \
clarity.</div><div><br></div><div>For the last two citations there exist URLs even if \
the documents being cited aren&#39;t openly published. I recommend linking to these \
pages anyway for verification \
purposes.</div><div><br></div><div>Thanks,</div><div>-Mallory</div></div><br><div \
class="gmail_quote"><div dir="ltr" class="gmail_attr">On Mon, Apr 20, 2020 at 6:44 PM \
Colin Perkins &lt;<a href="mailto:csp@csperkins.org">csp@csperkins.org</a>&gt; \
wrote:<br></div><blockquote class="gmail_quote" style="margin:0px 0px 0px \
0.8ex;border-left:1px solid rgb(204,204,204);padding-left:1ex"><div \
style="overflow-wrap: break-word;">IRSG members,<br><br>The Crypto Forum Research \
Group has requested that  <a \
href="https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/" \
target="_blank">draft-irtf-cfrg-randomness-improvements-11</a>  be considered for \
publication as an IRTF RFC. To progress this draft, we  now  need  <b>at least \
one</b>  IRSG member to volunteer to provide a detailed review of the draft, as  \
follows:<br><br><blockquote type="cite" \
style="font-family:Helvetica;font-size:11px">The purpose of the IRSG review is to \
ensure consistent editorial and technical quality for  IRTF publications. IRSG review \
is not a deep technical review. (This should take place  within the RG.) At least one \
IRSG member other than the chair of the RG bringing the work  forth must review the \
document and the RG's editorial process.<br><br>IRSG reviewers should look for clear, \
cogent, and consistent writing. An important aspect  of the review is to gain a \
critical reading from reviewers who are not subject matter experts  and, in the \
process, assure the document will be accessible to those beyond the authoring  \
research group. Also, reviewers should assess whether sufficient editorial and \
technical  review has been conducted and the requirements of this process document, \
such as those  described in IRTF-RFCs have been met. Finally, reviewers should check \
that appropriate  citations to related research literature have been \
made..<br><br>Reviews should be written to be public. Review comments should be sent \
to the IRSG and  RG mailing lists and entered into the tracker. All IRSG review \
comments must be  addressed. However, the RG need not accept every comment. It is the \
responsibility of the  shepherd to understand the comments and ensure that the RG \
considers them including  adequate dialog between the reviewer and the author and/or \
RG. Reviews and their  resolution should be entered into the tracker by the document \
shepherd.<br><br>The IRSG review often results in the document being revised. Once \
the reviewer(s),  authors, and shepherd have converged on review comments, the \
shepherd starts the IRSG  Poll on whether the document should be \
published.<br></blockquote><br>Please respond to this message if you're able to \
perform such a review, and indicate the  approximate time-frame by which you'll be \
able to complete it. The document shepherd write-up is available at  <a \
href="https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/shepherdwriteup/" \
target="_blank">https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/shepherdwriteup/</a><br><br>Thanks!<br>Colin \
(as IRTF chair)<br><div> <br><br>--  <br>Colin Perkins<br><a \
href="https://csperkins.org/" \
target="_blank">https://csperkins.org/</a><br><br><br><br>

</div>
<br></div></blockquote></div><br clear="all"><div><br></div>-- <br><div dir="ltr" \
class="gmail_signature"><div dir="ltr"><div><div dir="ltr"><div>Mallory \
Knodel</div><div>CTO, Center for Democracy and Technology<br>gpg fingerprint :: E3EB \
63E0 65A3 B240 BCD9  B071 0C32 A271 BD3C C780<br></div> <br></div></div></div></div>



_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic