[CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Fri, 02 June 2023 05:14 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFAFCC14CE36; Thu, 1 Jun 2023 22:14:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.835
X-Spam-Level:
X-Spam-Status: No, score=-6.835 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IbGm6kNHhgAY; Thu, 1 Jun 2023 22:14:20 -0700 (PDT)
Received: from mail-pj1-x1031.google.com (mail-pj1-x1031.google.com [IPv6:2607:f8b0:4864:20::1031]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD054C14CE4A; Thu, 1 Jun 2023 22:14:20 -0700 (PDT)
Received: by mail-pj1-x1031.google.com with SMTP id 98e67ed59e1d1-2565a9107d2so1354628a91.0; Thu, 01 Jun 2023 22:14:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1685682860; x=1688274860; h=cc:to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=lJOMl19AdGlrnoNsJ/6tJ2QuU6ywGhX6Up2iC9RYJMU=; b=VkTVdD/Jqw83X6ngvOLKeIfTjS2SmAUuBSKjkP+51h4IXN0/Hv8ggbdQEdqgpAhI4I u2WjN6SPXUcaMxWd71UvcAXLtaxof9F9jqJWLGxO9MZaVPvXZv6YVZ9xbJI3+UwuEI/R F3fZn26NsTh7aB7YIDB4GwgTjeZNjE6aZpSYs7ceGgqAXMu70VZSbRxVWRkdqw6aasH0 ZzU5uKlXuz+l5e5BSuL5lss8V0ITOctPVo0DngnhZqG6OmvSAZAmqIdu5zQRB1EZebG4 WE43OxFXV/jVPhcWQh76VxzAuYDSXQSvTJG2rM23hQRJJwP4pGuII9yIHhJzWhLygqyC 6PCw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685682860; x=1688274860; h=cc:to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=lJOMl19AdGlrnoNsJ/6tJ2QuU6ywGhX6Up2iC9RYJMU=; b=ODpNoyu0QzQ1zWYWVwhnjKLupJ6OSKs5qRYGEVnbpPAWmBjgUu9BP5KFktC/MmrYZ8 6hWnOisaYkxrbMa4Ff2vAvi1lOs94BnzCk/zhvfrXM+/KBKM8vkPhZGBqv6v0PUXXi11 pJQzYgNPzaPogrsqSXI3xMwYejwXx9G4lsrVYVPfj3P+9j2D7c2B0VLl/RxOHdjH/nZ7 qUJ+9cFS2h0WT09B/lBj+kaM68o36Go5cVUuhAZW9isxDRe10v2eid02wYb1/ssZCH7G zumAbv0Z1ewTJvlZEDrBdU7aBbD+jQdswYMtX6R0WKmT6vZ2MEW4eV2QaV2w1g//4Tul 84kQ==
X-Gm-Message-State: AC+VfDxcJpC6Gu2xP8+vgFYuxrZnOK3x9PW3lGA1jS8V+kl2kGysHjW0 b7qrMaMuM/HWNMr11s5B002K+uRG76rXnRXeBfljrea5GNEZ1ILnG20=
X-Google-Smtp-Source: ACHHUZ6GF3X5jIogqg4Ds9192De7VN8BuBvJZA912C7RYTG4gQcJ+FWCBwBuyHruCTvKgitn0lYANCfaF4hGJ37nc0s=
X-Received: by 2002:a17:90a:598b:b0:255:9038:fe0d with SMTP id l11-20020a17090a598b00b002559038fe0dmr1224349pji.38.1685682859583; Thu, 01 Jun 2023 22:14:19 -0700 (PDT)
MIME-Version: 1.0
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Fri, 02 Jun 2023 08:14:08 +0300
Message-ID: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com>
To: "<cfrg@ietf.org>" <cfrg@ietf.org>
Cc: cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="0000000000000cb25e05fd1ea0ac"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/yakjs-ct2jjSVeBiPv4b11DJqTg>
Subject: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jun 2023 05:14:24 -0000

Dear CFRG participants,

This message is starting 3 weeks adoption call on "Guidelines for Writing
Cryptography Specifications" draft,
draft-sullivan-cryptography-specification-00 (
https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/)
that will end on June 23rd 2023.

Please send your feedback in reply to this email or directly to CFRG chairs
<cfrg-chairs@ietf.org> <cfrg-chairs@ietf.org>.

Best regards,
Stanislav (for CFRG chairs)