Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications

John Mattsson <john.mattsson@ericsson.com> Fri, 02 June 2023 16:06 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16A94C14CEFC; Fri, 2 Jun 2023 09:06:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.998
X-Spam-Level:
X-Spam-Status: No, score=-6.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kgHpsBzqtd-9; Fri, 2 Jun 2023 09:06:23 -0700 (PDT)
Received: from EUR03-AM7-obe.outbound.protection.outlook.com (mail-am7eur03on20604.outbound.protection.outlook.com [IPv6:2a01:111:f400:7eaf::604]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4302CC14F736; Fri, 2 Jun 2023 09:06:23 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UXI9wAQ7S31hupzdf1F1t82Es9D/bWvHxLKaU+oo/SfhDwHkO9UWmKYnwpRBovV6rYGxjLTZz/5iByRif32QSSd0B5kcL9BiRSZ56x/c4aLI4yvYFmNVHfdtVoBGcQYrv2qs+fvSZlY24DhjyiVC0TaRjASxSH4XST2zy/jzSzO4VcQPZnV/gCNb3O2S7E6Zbpn7v1ppbexxa6cZi8rFaiEVAz874mceqWBzIOsiPR2N0TexwUjmjLcn5aUqhLF+Ub2y7wwVB1bxz4fPxetMC7TfgpOJNz7p6ePpTQn14kbE7XfAMC24TSE790L+2RPjRYwQdTSG5aY4KPB7EkgzuA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=lvK1+nqskHmWx/zKJTBk5+uxwcfroC4nG3KCQ/EyDNU=; b=K+8fA2n1CIZMI+81d8DXbei/lPwvSd212Xv2ephs16wnM3ukxYlR9IveWtUhwX4sTtbjlD5JO0/sbZM1OFcO0hKyqh2w9G0vIdNoiMfTAFC3vcPTzpxy1gdZ5cRr1Hmh3PU0cWufQkTD+0oD+cdkIhnk4WSRKAfVc79hTcgdIk5QP44VpzS1MeQaExFZkY3G9NDQFkkEtfP/hHyA+eOmzL/tYnAA9/Z1DHN4N+ZikTOShlZRn6nI0W9n4putDds1dvfv3OraWPgM2VBgzAQZvqM6JXo/MfoI+PGYQt56wcTMpJCvrhVfIPZ2tcm8QYFJkI4f2VWNcX/UZ1L4ALYCyQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lvK1+nqskHmWx/zKJTBk5+uxwcfroC4nG3KCQ/EyDNU=; b=GBxCipDJL3tjm236X4t808k3oEJKhOFdcJB0DYeEr48sTU3GSqAC6DWZP9da3RoyCI5qd40LtmbIsMIEqMx04BzDUDLKGUi79LReV2pYdk2lxDfoLGYh3PYOWAhzE/r5qrgO77dvRQmHAgi1FK6Rz4R/vVov/Q4WPPrnBWcfUTk=
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by PR3PR07MB6571.eurprd07.prod.outlook.com (2603:10a6:102:6e::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6455.24; Fri, 2 Jun 2023 16:06:18 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::47af:87d7:c8ce:1957]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::47af:87d7:c8ce:1957%7]) with mapi id 15.20.6433.025; Fri, 2 Jun 2023 16:06:18 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Russ Housley <housley@vigilsec.com>, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
CC: "<cfrg@ietf.org>" <cfrg@ietf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
Thread-Index: AQHZlRElRJhcOct4aU29TbYmX3yi3q93eEGAgAAu8uc=
Date: Fri, 02 Jun 2023 16:06:18 +0000
Message-ID: <GVXPR07MB9678640D67716D5F829F5BD9894EA@GVXPR07MB9678.eurprd07.prod.outlook.com>
References: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com> <ADDFF150-39BF-446E-A0B5-18CEFD399AF7@vigilsec.com>
In-Reply-To: <ADDFF150-39BF-446E-A0B5-18CEFD399AF7@vigilsec.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|PR3PR07MB6571:EE_
x-ms-office365-filtering-correlation-id: bf1443d5-6c69-42b6-74ac-08db63834ce7
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(136003)(366004)(39860400002)(346002)(376002)(396003)(451199021)(478600001)(110136005)(71200400001)(55016003)(7696005)(966005)(8676002)(8936002)(5660300002)(166002)(52536014)(2906002)(38100700002)(33656002)(44832011)(83380400001)(86362001)(82960400001)(66446008)(66946007)(186003)(66476007)(64756008)(66556008)(76116006)(38070700005)(316002)(9686003)(6506007)(26005)(41300700001)(122000001)(4326008)(53546011); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB9678640D67716D5F829F5BD9894EAGVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: bf1443d5-6c69-42b6-74ac-08db63834ce7
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Jun 2023 16:06:18.4878 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: Dx9AugumEasKunU6c0OFCxgBaRgKUB5Zp4BSPPaEcnfDMeDaFb5UjKNTwV1QA5MJCqfJT5/NyoNmWsQVlzPZCX4nYKnLyTYses9LGS1BJgY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PR3PR07MB6571
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2NpQtgvMR0XGJlMI_0YoMv4s-uI>
Subject: Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jun 2023 16:06:28 -0000

Russ Housley wrote:
>Section 3.3.1.2 ought to say something about exponentiation (^ or **) and XOR.

I think the currently recommended way to do exponentiation should be <sup></sup> which gives ^ in text and superscript in HTML. For exclusive or I would like to see more use of the Unicode circled plus symbol ⊕ (U+2295).

Regarding the text in Section 3.3..1.2,
“For example, when describing group operations using multiplicative notation, the multiplication symbol * should be used instead of the x symbol.”

* is not the multiplication symbol. It is an asterisk. The only time an asterisk is acceptable is when writing on a typewriter. I think specifications should use the dot sign ⋅ (U+2022).

Cheers,
John

From: CFRG <cfrg-bounces@irtf.org> on behalf of Russ Housley <housley@vigilsec.com>
Date: Friday, 2 June 2023 at 14:53
To: Stanislav V. Smyshlyaev <smyshsv@gmail.com>
Cc: <cfrg@ietf.org>, cfrg-chairs@ietf.org <cfrg-chairs@ietf.org>
Subject: Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
I think this document will be useful for many people.

Section 3.3.1.2 ought to say something about exponentiation (^ or **) and XOR.

Russ



On Jun 2, 2023, at 1:14 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:

Dear CFRG participants,

This message is starting 3 weeks adoption call on "Guidelines for Writing Cryptography Specifications" draft, draft-sullivan-cryptography-specification-00 (https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/) that will end on June 23rd 2023.

Please send your feedback in reply to this email or directly to CFRG chairs <cfrg-chairs@ietf.org><mailto:cfrg-chairs@ietf.org>.

Best regards,
Stanislav (for CFRG chairs)
_______________________________________________
CFRG mailing list
CFRG@irtf.org<mailto:CFRG@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg<https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-40f7d10cf9eb7c69&q=1&e=f2d0f9da-2f4d-41ac-b600-197e745fec52&u=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg>