Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications

Jonathan Hammell <jfhamme.cccs@gmail.com> Wed, 21 June 2023 18:13 UTC

Return-Path: <jfhamme.cccs@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44C3AC151551; Wed, 21 Jun 2023 11:13:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E47myWq4kb8M; Wed, 21 Jun 2023 11:13:38 -0700 (PDT)
Received: from mail-oi1-x22a.google.com (mail-oi1-x22a.google.com [IPv6:2607:f8b0:4864:20::22a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93C91C14CF05; Wed, 21 Jun 2023 11:13:38 -0700 (PDT)
Received: by mail-oi1-x22a.google.com with SMTP id 5614622812f47-39eb3af4d8cso3843335b6e.2; Wed, 21 Jun 2023 11:13:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1687371217; x=1689963217; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=v+B6vRRODl3NQRNb1xnpn4x+1bng+kUCdS4Oca489Hk=; b=pHz/7i9RvOGnd6vd/QQGsgOR8LhgGK5K6Z8sOecf+SlbW+95lD/Dk1dLBW1pe0xTIE PyRPD91whjRezREB+TPVl0FhzyOsW+vlV2W4nUCrQy2DSN8E7pYxQIPdO6/UWfp/D0xy rhylN9w/v0K2aCzZ3g4DHfPnyFWffPKc43u0WNbZu4ZcnukaUbK1hZlJZLDy/0zrFYLD TD0f+AmaUY7UrVhLcND1sRb3s6qDDBhD4JQJ6kwUBCLW8xnuB4HAaKO5EFYWvXU9ggUX m3e8eeztZuPQOe44qTWooOOxos2aryleV8ssLEThN9narY1Sa7Q58SyYUF99suMmR+c5 V3eQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1687371217; x=1689963217; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=v+B6vRRODl3NQRNb1xnpn4x+1bng+kUCdS4Oca489Hk=; b=YQZDIBYiHj3YlmREQDOQg3j/F3V8aIwM+lf6HadeY2QkiS3iRkn1o9iW/7cKze/BMV K3I2d+biVuPOv/+gNU8m4TH5XWTkDGwYqFLijWqzGQUl2YcIPXAckiycTdFVrQolzrIU 6x19Wj0d5FYrKMXsZLuOR1Q0rSaDe+SSlX44mbEvYAfJ8ZkiKGIOdip8swLWTUvOsKK6 LMDJSf59bHSD3u/lUH0dH0NAM4FSPcXfztQGoGDcZZt/KLICdvCcInoREiTiqkLqM2Jk jjUjFpP/F4M+APFi2j5YTXSbyhTyJm9QxutQot7lw/jrSpwVOcPekOnMHa1U4Ph17224 JglQ==
X-Gm-Message-State: AC+VfDyWNXahmOZCIf+Vf+jzueWOLSGp19ZnW8uNb4KOxmAs6PHFVo6+ FJxbdqK41H1uRhv3M1l9Y8XKHaqExGqbzvbqTNVryeZq5Ek5RA==
X-Google-Smtp-Source: ACHHUZ59pQ2DY+FLSleW81u8/z1qFPoX5Q64I/PHAvB3K+uaSw9KDOQX3Jre5WKLctWK8ft2GLDOUAzWsrfHII0tQ1I=
X-Received: by 2002:a05:6808:2a5c:b0:39e:c542:c300 with SMTP id fa28-20020a0568082a5c00b0039ec542c300mr10772689oib.0.1687371217575; Wed, 21 Jun 2023 11:13:37 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
In-Reply-To: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
From: Jonathan Hammell <jfhamme.cccs@gmail.com>
Date: Wed, 21 Jun 2023 14:13:25 -0400
Message-ID: <CALhKWgjBmjRWiXoUOwotfxc-Ls7nrpCoOGN1qoVNHcwm4N_VFg@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: "<cfrg@ietf.org>" <cfrg@ietf.org>, cfrg-chairs@ietf.org, "Hammell, Jonathan F" <jonathan.hammell@cyber.gc.ca>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qDlMdkIXMyMX_HHALFgFrRWRaNo>
Subject: Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Jun 2023 18:13:42 -0000

I think this draft will be useful and I support RG adoption.

While there is a recommendation in Section 3.2 to specify data
formats, encodings and serialization methods, I would like to see some
guidance in Section 4 or 5 to explicitly recommend interfaces use
implementation-friendly data formats (e.g. octet strings) rather than
mathematical elements.

Also, the authors might consider adding some specific guidance in
Section 3 (maybe in 3.3.1.5) related to diagrams of message flows for
specifications involving protocol messages (e.g. OPAQUE).

Best regards,
Jonathan

--
Canadian Centre for Cyber Security

On Fri, Jun 2, 2023 at 1:15 AM Stanislav V. Smyshlyaev
<smyshsv@gmail.com> wrote:
>
> Dear CFRG participants,
>
> This message is starting 3 weeks adoption call on "Guidelines for Writing Cryptography Specifications" draft, draft-sullivan-cryptography-specification-00 (https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/) that will end on June 23rd 2023.
>
> Please send your feedback in reply to this email or directly to CFRG chairs <cfrg-chairs@ietf.org>.
>
> Best regards,
> Stanislav (for CFRG chairs)
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg