Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications

Benjamin Beurdouche <ietf@beurdouche.com> Fri, 02 June 2023 10:54 UTC

Return-Path: <ietf@beurdouche.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97227C151094 for <cfrg@ietfa.amsl.com>; Fri, 2 Jun 2023 03:54:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.893
X-Spam-Level:
X-Spam-Status: No, score=-1.893 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=beurdouche-com.20221208.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YmAM5AKRCqFr for <cfrg@ietfa.amsl.com>; Fri, 2 Jun 2023 03:54:55 -0700 (PDT)
Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [IPv6:2a00:1450:4864:20::135]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04D80C15108A for <cfrg@ietf.org>; Fri, 2 Jun 2023 03:54:54 -0700 (PDT)
Received: by mail-lf1-x135.google.com with SMTP id 2adb3069b0e04-4f3b5881734so2584324e87.0 for <cfrg@ietf.org>; Fri, 02 Jun 2023 03:54:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=beurdouche-com.20221208.gappssmtp.com; s=20221208; t=1685703292; x=1688295292; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=qmmSGKSP448iUKGIkU30gGn2OAnFLGNXRVPpcAQiyVU=; b=T1RncpiG+AjmPMrLzrQSm8g5C3N6MOs+N15+nNr5AiKOVCNov27ga5U5fADS/OFMTN dLMWoitemDAIfXDkP69rDd3HzoTzP5Nm+FEtytuY9zXfVW6EkQ0R5LWLlQRbyeajTRiz qYxUgnsrXiCtyZ+ddY2ADBfOuwegxOlW7SgM3rWqCDiKQwWBOVygyNwbmDahN5BE50Z5 nK+sh/mLbXhEqwurFX/YLY4MAZ/UOOyNcJBoheYYlsUfB+c0HZRMIG2fB3XTNP/3uFcK D88Mc9rRgS3lhyq5czB62nvai3Ks2DRdvHrJwH6X5btlEBDq5Vgrr8QubV2OyN7o9Uax A4Ag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685703292; x=1688295292; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=qmmSGKSP448iUKGIkU30gGn2OAnFLGNXRVPpcAQiyVU=; b=ZoDfDEdvuBr9960qc2dnJz2DRGWCvrAagabcp1QVBi9y9orIWokG0+5JRldJlTjgfb tmPRFEwenITCPzCSO5wlUuXE7r5TkBxVm12kruCmhDyUdSJyfpT3PL7RMIOOQ6aXEFHr CFgTe3AmxoYE6qPzf/8ih66rcL2Fcpc+0e6Zjyt2idJPx5XXMZ+EOXYgnNTMjRpZz2Hn O7glsyZmjdSUS9XQeHKAUvAO3CQ+DWG+IOuB1wBMFd8Pm8M7PQVhtCodSaGDTr2W3tIn UBw7xyVRHZtx9E/5Ch/zFH6cp/kAHKtYbaUJ3/sKZthvAU0g4l/CMMuaypzAR1/EDZAP JTGA==
X-Gm-Message-State: AC+VfDxkjhcwWywDgSW4F8r+lKRzC9QG9SyI7ESP9XLxx/7tmaLP/hBa PNAES4f7wtZUY5ovVN7lHlDaVQ==
X-Google-Smtp-Source: ACHHUZ5JXneSqZLEbda9cqTAlzWk8tfNzi5gmkhTp+nqlG51UQGMXwCVeSek4kSvudLmLIViPpA/Iw==
X-Received: by 2002:ac2:5f16:0:b0:4ec:7b87:931a with SMTP id 22-20020ac25f16000000b004ec7b87931amr1701696lfq.13.1685703292079; Fri, 02 Jun 2023 03:54:52 -0700 (PDT)
Received: from smtpclient.apple ([2a01:e0a:50e:a4a0:c188:b479:609a:ef74]) by smtp.gmail.com with ESMTPSA id 23-20020a05600c229700b003f42894ebe2sm5115169wmf.23.2023.06.02.03.54.51 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 02 Jun 2023 03:54:51 -0700 (PDT)
From: Benjamin Beurdouche <ietf@beurdouche.com>
Message-Id: <A3994C1A-CDD2-418B-A414-E93B141EDEE6@beurdouche.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_4C120BE6-21E0-48C8-87FE-53025B554CAA"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.600.7\))
Date: Fri, 02 Jun 2023 12:54:41 +0200
In-Reply-To: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
Cc: "<cfrg@ietf.org>" <cfrg@ietf.org>, cfrg-chairs@ietf.org, Benjamin Beurdouche <beurdouche@mozilla.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
References: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
X-Mailer: Apple Mail (2.3731.600.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/3TdYZCR9_-Ouz09Pky6OE6HYAuI>
Subject: Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jun 2023 10:54:58 -0000

Hi all,

I think this guidance will be useful for many, so I support adoption.
On first glance it already looks pretty good, I will contribute a proper review it in due time.

Best,
Ben

> On 2 Jun 2023, at 07:14, Stanislav V. Smyshlyaev <smyshsv@gmail.com> wrote:
> 
> Dear CFRG participants,
> 
> This message is starting 3 weeks adoption call on "Guidelines for Writing Cryptography Specifications" draft, draft-sullivan-cryptography-specification-00 (https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/) that will end on June 23rd 2023.
> 
> Please send your feedback in reply to this email or directly to CFRG chairs <cfrg-chairs@ietf.org> <mailto:cfrg-chairs@ietf.org>.
> 
> Best regards,
> Stanislav (for CFRG chairs)
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg