Re: [CFRG] [EXT] Re: Adoption Call: Guidelines for Writing Cryptography Specifications

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 20 June 2023 16:45 UTC

Return-Path: <prvs=6535a81817=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E223C1519B8; Tue, 20 Jun 2023 09:45:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.899
X-Spam-Level:
X-Spam-Status: No, score=-6.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jY_yn53cLDjI; Tue, 20 Jun 2023 09:45:25 -0700 (PDT)
Received: from MX2.LL.MIT.EDU (mx2.ll.mit.edu [129.55.12.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6337C151995; Tue, 20 Jun 2023 09:45:24 -0700 (PDT)
Received: from LLEX2019-2.mitll.ad.local (llex2019-2.llan.ll.mit.edu [172.25.4.124]) by MX2.LL.MIT.EDU (8.17.1.19/8.17.1.19) with ESMTPS id 35KGj4Ew034858 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Tue, 20 Jun 2023 12:45:04 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=HDQGrMve75NOtECJUjpzaNcDdPkaAaRykgFnI1D7q+f1OJ9Kdfgec12Y2TQ6RURUMwq0D1FsUJVLKPxRsjJtsOVA9hJ1oFYsp4VdvIKFCwkZnD0GLNC77GF0z3YbVKkc99bXFvnMhPnLs5HB4p7s3pcaw7ef/OCVcyAoImUgqhvNXnUYoVKLwyGo0zYotuCVZxAMYR/URpy4pRNQPamBAXVwuwqOiLN69KiQcjoWHiBavS0tAVZQ0dRVGVyh7SAsea24wqec6hZKZInX5fXnGoaU3T/m+uu5dZyVWroOP48lXk7WVG1vrAnuJgzPzi+nlCO8EEomptBKTty47131xQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=F3g4j8D46oTaYkhDJe5kOH0fI/rKSWw3wlgcHQptQ2M=; b=bagF9oEpdllkDYt/t4cspVc8+1ZtMAecTTst3bzJAFx6Q5wTMNqtyF5VP+v0SadYHW8vCrPHCkNi0oMXXSvmdSJu2bFh8iGKESGRHdx65D+GORtFtgf2dtodL/Q3RzuqwijLajJohAQvxWuMOVjv667q2KVhBIdk6urVp6A/YX1xPO0ssJINqkzjHsUmv9F0F6diFqVs34u79fqIDTD2N+M2ckRqbXWpBBx2fUSM8h2UtGpuCvjqonDT5JPTcMRWTapcjjk4td0s9Cz5kBunVpkTFwGQWFtEDrL4hfB6NpbBXL1rKnYKatdTn4VWN+H3nCnLO1n/cqkSPrJjbpkOQw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Thom Wiggers <thom@thomwiggers.nl>, "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
CC: "<cfrg@ietf.org>" <cfrg@ietf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [EXT] Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
Thread-Index: AQHZo5BBVI6IeVrKR0Oemm9R9vma8q+TowOA
Date: Tue, 20 Jun 2023 16:45:19 +0000
Message-ID: <DA6A8482-B9B2-422B-A8AF-1FC296037601@ll.mit.edu>
References: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com> <CABzBS7nOGDXdLkrKECbBxVorpko7_efFcVZXpA_978xiKLRFBQ@mail.gmail.com>
In-Reply-To: <CABzBS7nOGDXdLkrKECbBxVorpko7_efFcVZXpA_978xiKLRFBQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.74.23061100
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BN0P110MB1419:EE_|BN0P110MB1609:EE_
x-ms-office365-filtering-correlation-id: 1c4b43c4-7581-4b85-4b37-08db71adbbe2
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230028)(39830400003)(396003)(366004)(136003)(451199021)(4744005)(2906002)(33656002)(38070700005)(86362001)(75432002)(41320700001)(5660300002)(186003)(6506007)(6486002)(26005)(6512007)(2616005)(38100700002)(122000001)(99936003)(110136005)(71200400001)(4326008)(76116006)(66946007)(66556008)(66476007)(8676002)(508600001)(41300700001)(64756008)(66446008)(8936002)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: qzclyEED12EKz45TsaSh3MyNIbLxrx68KI/Mo9YCL9olGFjSHVlUijDIPmse61PYM1P0c/AioVlm/LLQ52vZFx+i+gq8Kuv+EXcYwBGm2vHT5JcRe7z2EUhgPsSzt2dNwKCzE54yXQJyl/XVMong/yfsadiyxgx8l2NNJvCM9te84EBINJRDiTpUTqRqqLqaqrA8i5wS14jt1P3UQvFoK7tIJkRryYbVPEAdWNqVvPaecJ199XfU7ZXMhzzYBmh1qOtkH3Wtgrn7I/UeFIykTYAW+ikTon1lfiOHZWzK1ElMjDhyz+S66RdXnhUFpPO2PT81BI9uTaew4XmnKbuvYg5Tdi8veVBMbTr5PVaWtbNoGDjLdxvWNf2uvZr3axDoZx/iZ8Mfkgd7Seu+ZuqP+2fzhvcb/a7+jY2+R78PGGI=
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3770109919_2309266018"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 1c4b43c4-7581-4b85-4b37-08db71adbbe2
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Jun 2023 16:45:19.7971 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN0P110MB1609
X-Proofpoint-GUID: mloR8zTY4v25l2hwTJXcPyfjMlAruz58
X-Proofpoint-ORIG-GUID: mloR8zTY4v25l2hwTJXcPyfjMlAruz58
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-06-20_12,2023-06-16_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 mlxscore=0 adultscore=0 spamscore=0 phishscore=0 mlxlogscore=638 suspectscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2305260000 definitions=main-2306200151
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/lXHEq7SFmYuT5EYl-Ly0uAYEsd0>
Subject: Re: [CFRG] [EXT] Re: Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Jun 2023 16:45:26 -0000

>> For example, when describing group operations using multiplicative notation,
>> the multiplication symbol * should be used instead of the x symbol.
>
> Say, some field uses another notation; e.g. [k]P for scalar multiplication
> in elliptic curves.

Respectfully disagree. While some respected publications do use [k]P notation, other respected publications and textbooks do use k*P for scalar multiplication in EC.

> Should authors stick with what is familiar in the context of their specification,
> or should they try to be consistent with the recommendations in this draft?

I see no harm in following recommendations of this draft - though it's not a normative reference, aka - it shouldn't be enforced.

TNX