Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications

Deirdre Connolly <durumcrustulum@gmail.com> Sat, 10 June 2023 00:02 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29BAEC13AE2A; Fri, 9 Jun 2023 17:02:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.845
X-Spam-Level:
X-Spam-Status: No, score=-6.845 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QPQwlRDPwo3n; Fri, 9 Jun 2023 17:01:58 -0700 (PDT)
Received: from mail-pl1-x62e.google.com (mail-pl1-x62e.google.com [IPv6:2607:f8b0:4864:20::62e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8EC47C13AE2C; Fri, 9 Jun 2023 17:01:53 -0700 (PDT)
Received: by mail-pl1-x62e.google.com with SMTP id d9443c01a7336-1b23f04e333so10390795ad.3; Fri, 09 Jun 2023 17:01:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1686355312; x=1688947312; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=qe9BKW1J3ZNa5S22ngLfABFuh5+A1zcFDk3aGcAUL+k=; b=rfIsTTha+b53k64WpyaG4pL4K7oiRn+5LnO0J5Mq1SMOknvplOOIsliui3toSmYlgx wOLvZA+IYBoD3qA9Ub2oXfUfVHSgzYlwnVv+6FMg4EVz4ZJAuZQLxaVwUpC2dDd8WIoM Bo5lCLXwnVEY3RMK4uqxdt8fPFNqFOkbyjchS6RZ0DhjXUzZG1N9LuOyjtQuWdNdEmlm k0EOzqXhnT+uXtwZr712OkHxOPONwSGcintJLP7uw5Mv88XvCdGxLztIvR1j4sjIMkba qYsFpxkJgTzgbS+1WEqHYKMYd2ai4OoD6o8mw9NQxNTluxrMbA/2EhlmuG+kkFg20kqI yBWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686355312; x=1688947312; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=qe9BKW1J3ZNa5S22ngLfABFuh5+A1zcFDk3aGcAUL+k=; b=Y3uOEIJFSeTuDt+Gv1mZy5NUAw6pVh79ttztnRg3ydvjZUdDCvzAY6YO5ooGa9uA+U UxahSsjna3THX4SQ3YWZ41F63dm61PKvDhEd3QIhQqzVDmXaVW3qJOXQC5/s8cYydXY5 cxrTtJCWheRMSWDeHcenbPeL0Mx0EzGtU5LuiruR4ZH7VKICE26NwtGibIUQXTX5nvuh MWVYiMT9hI/U+QF6JTUYf+YZkqA5YXsuAiEJbfrDf12xfq5e9ULkNrVvXQQmsuUxjqOk sq62TinxdstPHgxUMu44sD4xfpKPRP8it3KOhfdXCb6GeNrkl3WG6lJetMdFbPNlT6EU /P/Q==
X-Gm-Message-State: AC+VfDwdBNGpgT9skG6z4P6JHZSTJ4XsrcosnlP+AaUiBW8fIOMhkCvf F24DxBNK9NdgEbnnDNFXOI/oV132pHu+wMSHqU0=
X-Google-Smtp-Source: ACHHUZ6h474HVSQu7OtG8rEtJ2lKpkHoOF8Z+DD4T7EwQjpNl4PR7cAF54VfBU7fVw4cIWDBizdSGaoQWcWK0w1F2jc=
X-Received: by 2002:a17:902:db10:b0:1b2:499f:672c with SMTP id m16-20020a170902db1000b001b2499f672cmr331384plx.33.1686355312302; Fri, 09 Jun 2023 17:01:52 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6=oLzn1SzzuO5X4aLw2neRf=bqMJpMOB4h3ERTO4Ao-WA@mail.gmail.com> <CAG2Zi212=uCb0rfVFEM5igba545RbOGLj8fw9XvbE4SfU7PL1g@mail.gmail.com>
In-Reply-To: <CAG2Zi212=uCb0rfVFEM5igba545RbOGLj8fw9XvbE4SfU7PL1g@mail.gmail.com>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Fri, 09 Jun 2023 20:01:14 -0400
Message-ID: <CAFR824z1FmCB-pbxAfJ=h3Nptjm325qK5AQW5Ywm1qEPAXgEjg@mail.gmail.com>
To: Christopher Patton <cpatton=40cloudflare.com@dmarc.ietf.org>
Cc: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, "<cfrg@ietf.org>" <cfrg@ietf.org>, cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="0000000000005aded605fdbb31cc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ygz3JgYRc_jg1CSNR3J-zgZtL0I>
Subject: Re: [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Jun 2023 00:02:02 -0000

I agree with Chris on these points on formality, formal language, notation,
and security definitions.

These questions also pertain to other questions upthread: if these are to
be as formal as expected in a full paper under submission,
does that imply LaTeX or more-exotic-than-ASCII character support? If yes,
would this formal language be interspersed in
specs amongst algorithm pseudocode? I know for some implementers, such
formal language may be intimidating, vs
a prose/informal description. I know for protocol designers or researchers,
having such formally defined security notions
alongside the spec is valuable, but these recommendations are trying to
serve multiple audiences. In my opinion,
a more informal summary of security properties is sufficient, with links to
full formally defined security notions and/or proofs
that those properties are upheld by the protocol under specification. If
such resources do not exist, I'm not sure the best place
for them: perhaps an appendix, but putting a full proof in the appendix of
an IRTF RFC seems incorrect.

Having specific examples would help clarify these questions, as Chris
mentioned.

On Fri, Jun 9, 2023 at 7:27 PM Christopher Patton <cpatton=
40cloudflare.com@dmarc.ietf.org> wrote:

> I whole-heartedly support adoption. I think this would be a useful
> resource. (I particularly like the idea of including a list of exemplary
> specs and specs that didn't quite serve their purpose.)
>
> I think my primary concern is that this draft touches on a few aspects of
> spec writing that are somewhat subjective. In particular the draft uses the
> term "formal" as if all readers have the same bar for what "formality"
> entails. I'm not sure if anything can really be done about this, but there
> may be specific instances where we can provide some concrete
> recommendations.
>
> Specific comments:
>
>    1. Section 3.2 "Precision": It would be useful to cite specific
>    examples where ambiguous specs (including those outside the CFRG) lead to
>    security vulnerabilities.
>    2. Section 3.2 "Precision": "[use] formal notation or pseudocode": To
>    me this feels too subjective. I realize this is the bikeshed of all
>    bikesheds (for our community in particular), but I wonder if it
>    could/should be in scope for a draft like this to come up with a concrete
>    recommendation. It would be wonderful if all or many CFRG drafts used the
>    same language. (I think a similar point can also be made about mathematical
>    notation, though there I feel less strongly: consistency throughout the
>    document, and clear definitions, are sufficient.)
>    3. Section 4.2.2 "Formalizing Security Definitions":  "Specification
>    authors should strive to express security definitions in a formal
>    language": What bar are you trying to get spec authors to cross here? Like,
>    "the ciphertext does not leak the plaintext" is pretty informal; "the
>    ciphertext is computationally indistinguishable from a random string" is
>    more formal; (forall A)(forall poly) Pr[A(C<-$Enc(K,M)) => 1] - Pr[A($) =>
>    1] < poly is even more formal.
>
> Best,
> Chris P.
>
> On Thu, Jun 1, 2023 at 10:14 PM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
> wrote:
>
>> Dear CFRG participants,
>>
>> This message is starting 3 weeks adoption call on "Guidelines for
>> Writing Cryptography Specifications" draft,
>> draft-sullivan-cryptography-specification-00 (
>> https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/)
>> that will end on June 23rd 2023.
>>
>> Please send your feedback in reply to this email or directly to CFRG
>> chairs <cfrg-chairs@ietf.org> <cfrg-chairs@ietf.org>.
>>
>> Best regards,
>> Stanislav (for CFRG chairs)
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>