Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Fri, 23 June 2023 08:41 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36B7EC19E10D; Fri, 23 Jun 2023 01:41:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.835
X-Spam-Level:
X-Spam-Status: No, score=-6.835 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uTyGr7JWQayr; Fri, 23 Jun 2023 01:41:36 -0700 (PDT)
Received: from mail-yw1-x112a.google.com (mail-yw1-x112a.google.com [IPv6:2607:f8b0:4864:20::112a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61248C19E105; Fri, 23 Jun 2023 01:41:36 -0700 (PDT)
Received: by mail-yw1-x112a.google.com with SMTP id 00721157ae682-5701eaf0d04so2665647b3.2; Fri, 23 Jun 2023 01:41:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1687509695; x=1690101695; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=Ubnai3bZUBA2bEE+bqj+gFBgXgOgEJoaIM2C7DxqrQw=; b=YsIr1jhEKGDV87SCwDVsu/srj2N/V9NLQ/X+5KsTEl6Wxh4SBvFpgVkyEhZ0o/iBOl lPmKpzZ1q8GbJ0wMnBcmD8C7N1KknvMQD6+kJZrn/dBA/GFnE4egwaXAP9BAzrCAaVLF aG64xFNJWdRkgWkk7gkflF0gnTti6scrHFXBDQ7bkXEq2503xzH+TovUNGkMqkQFJjtz rR/tf+aLIpR8mC83SVpXO95SmmVvHASxBoiYUZttz55JSDxzrc05HIKDU9PiamOw+Hhl v4vHOQKKy781tkCEM30cCO3a/sIbPDG3mjS6jXmk1Y4MQzSAoPHuzLrAZTnBjFK6O8UI 1Jtw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1687509695; x=1690101695; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=Ubnai3bZUBA2bEE+bqj+gFBgXgOgEJoaIM2C7DxqrQw=; b=FGYB6Ez8fUyjQ2Zh7o42+ZKZ4RRpZRvfg8iPhk6lYBVyBEOqf9JBScKBHLFfCD+z8j B5V4r+04rKnBT/j9a9mKcG215Xlz+fcDyVhi8uMJzMQdm8EPc3mebHHsmi24Egy2NPVz Ft462eUNS+BbpF9vaKF271VnDoLJZoXt7Om8I1QtF1gj6Q1jb0pyKO6ceiNHx909mfZd Aa75Q6yLpST2CIN7ppja5LxKikLwX3D1Bb7e4J5k0zHRpz5ThuU17EgyfaD+pBYH/VIv hX7UztT59v+dbWDZKCPfUCepHN+9PCtnuSdrUwYBxj4/vV9GNwxT0Af3wljl7FYcId9k AWPw==
X-Gm-Message-State: AC+VfDz+BeIcxrZIdH6biSKQnY1ywfr8+B0AwDnCIeSYY3Eumy9coWlI h50kCqWK4ujsDR0b4lLrH9/7bjoO+uRcXK2kvt3rzrNkiPePOg==
X-Google-Smtp-Source: ACHHUZ73cX2moISJ82MSShC+x45ibmCoWhSWtanmmccW9kc3yKTUb/E+JQQIr4EfG1PpyUa4GHg0bhdiTWqKgd7wOV8=
X-Received: by 2002:a81:53c1:0:b0:570:6f6b:a775 with SMTP id h184-20020a8153c1000000b005706f6ba775mr18077175ywb.48.1687509694794; Fri, 23 Jun 2023 01:41:34 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
In-Reply-To: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Fri, 23 Jun 2023 11:41:23 +0300
Message-ID: <CAMr0u6=ApLzz1FoYOM1SLPR4X6m1JJsk5v_3nOoARHT5sbHFAQ@mail.gmail.com>
To: "<cfrg@ietf.org>" <cfrg@ietf.org>
Cc: cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="000000000000e9cf4605fec7f7ba"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/u3psMGtAVc5AKO36DqLjEsPqi8k>
Subject: Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jun 2023 08:41:40 -0000

Dear CFRG,

This message is to confirm that draft-sullivan-cryptography-specification
was successfully adopted by CFRG.

Best regards,
Stanislav (for the chairs)

On Fri, Jun 2, 2023 at 8:14 AM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

> Dear CFRG participants,
>
> This message is starting 3 weeks adoption call on "Guidelines for Writing
> Cryptography Specifications" draft,
> draft-sullivan-cryptography-specification-00 (
> https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/)
> that will end on June 23rd 2023.
>
> Please send your feedback in reply to this email or directly to CFRG
> chairs <cfrg-chairs@ietf.org> <cfrg-chairs@ietf.org>.
>
> Best regards,
> Stanislav (for CFRG chairs)
>