Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications

Russ Housley <housley@vigilsec.com> Fri, 02 June 2023 12:53 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35D60C151097; Fri, 2 Jun 2023 05:53:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qacdUkiwIxwF; Fri, 2 Jun 2023 05:53:17 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FBA2C151083; Fri, 2 Jun 2023 05:53:17 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 2D9B115DCD4; Fri, 2 Jun 2023 08:53:16 -0400 (EDT)
Received: from [192.168.1.161] (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 1B81215DBD7; Fri, 2 Jun 2023 08:53:16 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <ADDFF150-39BF-446E-A0B5-18CEFD399AF7@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_B1768022-BC90-4F16-9066-3ABF4A9283F6"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
Date: Fri, 02 Jun 2023 08:53:15 -0400
In-Reply-To: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
Cc: "<cfrg@ietf.org>" <cfrg@ietf.org>, cfrg-chairs@ietf.org
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
References: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.21)
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/TKJnTsz3CeDq4HN6d4MS8pP2Kh4>
Subject: Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jun 2023 12:53:21 -0000

I think this document will be useful for many people.

Section 3.3.1.2 ought to say something about exponentiation (^ or **) and XOR.

Russ


> On Jun 2, 2023, at 1:14 AM, Stanislav V. Smyshlyaev <smyshsv@gmail.com> wrote:
> 
> Dear CFRG participants,
> 
> This message is starting 3 weeks adoption call on "Guidelines for Writing Cryptography Specifications" draft, draft-sullivan-cryptography-specification-00 (https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/ <https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/>) that will end on June 23rd 2023.
> 
> Please send your feedback in reply to this email or directly to CFRG chairs <cfrg-chairs@ietf.org> <mailto:cfrg-chairs@ietf.org>.
> 
> Best regards,
> Stanislav (for CFRG chairs)
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg