Re: [CFRG] [EXT] Re: [EXTERNAL] Adoption Call: Guidelines for Writing Cryptography Specifications

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 02 June 2023 12:41 UTC

Return-Path: <prvs=6517549939=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BECDCC14CE2F; Fri, 2 Jun 2023 05:41:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.906
X-Spam-Level:
X-Spam-Status: No, score=-5.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, MIME_HTML_ONLY=0.1, MPART_ALT_DIFF=0.79, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M84d4KCeYUdN; Fri, 2 Jun 2023 05:41:48 -0700 (PDT)
Received: from MX3.LL.MIT.EDU (mx3.ll.mit.edu [129.55.12.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B2EADC151075; Fri, 2 Jun 2023 05:41:48 -0700 (PDT)
Received: from LLEX2019-1.mitll.ad.local (llex2019-1.llan.ll.mit.edu [172.25.4.123]) by MX3.LL.MIT.EDU (8.17.1.19/8.17.1.19) with ESMTPS id 352Cfhh8213984 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 2 Jun 2023 08:41:43 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=XDp/JX6qCggVRIrJDEAZUslewqQ1nk2Ssesgr+lFX6tsyRnuluWh9XdNsKmq/WLGQ1Sgl+BA1ad5SXmr9YiX85H5kMrLAW+M8g1ULaRqpn9rfhk5+ioduu2Sfni+0PbLS49EoGYOdSUQ/TKlkjzK7i3N3Gv/gTuk5SM5w6ryhx3Le73MtP4uZcuHIEeEywXk49DdihScOzwIpB36uHTyy+9yCR1KP0rq2G2KIwKlmCU82jedxKxrhPWVNo38DuzVJGi1/LBLlKPrRtPQNYKdsv5ctUY5gWvGL9dGkyo4Pcj82ZY3QLBfonJUNoMM1TnW6rPmzlUK3JCACPV/w4FIEQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Y5EHp2LSl7aTc/lefRSGK822INluZ+D4N22uH8KzaWQ=; b=aIsTxq7N2xNwYCJk989X4OjFMaZk9+8pyAsSS0EZsZlwgzKX3YDkkJH9250w7v2HEbVxo6rDgfwqF5vQfS2aMxy8tv288/dKx1n6MnyYjUa3+okUTwxqJ45wlTwAInmPscDLxDCtM4SRo5p9q9iou2Yyvg32t7onW6uzqr2ZFHZI+/UPb/uHhELYY1ZTL0ev3Z0+4+5jtV0xTGJEfaQLilD5PXJuXx5SaG5agvKVDrMRqqX6eqcrLeI1TqUKcqoa+Z6JXqCi+9o9hpCs/4X08LFSjLk276QbXspmejerXC9sNT2eiw2ESSi8nkWOc942sB2nhn6hJ31Whm6fxGf9Yg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>
CC: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, "cfrg@ietf.org" <cfrg@ietf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [EXT] Re: [CFRG] [EXTERNAL] Adoption Call: Guidelines for Writing Cryptography Specifications
Thread-Index: AQHZlU4iafKpi1pvrUC/OXaeEdITbq93dH8A
Date: Fri, 02 Jun 2023 12:41:43 +0000
Message-ID: <CC184517-FA59-4D5D-98D1-714B047502C4@ll.mit.edu>
References: <CH0PR11MB5739F96A3E4217F6105E2C879F4EA@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB5739F96A3E4217F6105E2C879F4EA@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BN0P110MB1419:EE_|BN0P110MB1468:EE_
x-ms-office365-filtering-correlation-id: d9712fee-9676-4963-cbe5-08db6366b834
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230028)(136003)(39830400003)(366004)(396003)(451199021)(2906002)(166002)(86362001)(33656002)(38070700005)(5660300002)(75432002)(83380400001)(6486002)(966005)(71200400001)(6512007)(53546011)(6506007)(41320700001)(186003)(99936003)(54906003)(66446008)(64756008)(66476007)(66946007)(122000001)(4326008)(66556008)(2616005)(41300700001)(508600001)(8936002)(8676002)(76116006)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: Rj1sotavsUpCVB+gw4lL46vM0ZvyBuwA2C/XyonBo7rZlExpJdPFZrGD1B2ug3sj6Nrl1lxhTFBW0GJAO3tkKhhnM9IWWu5/PaYtJfMbINcWFV7pkQS1UAhgt7FMAu9AmTlh7wlTK9wX6TjiOyCalqy7mfyBIHgKlhQt4DCV7+G+h8afc8IRKESeEesWjTHv6aHzgrNrcO/jy/ejCwkxRAQ9f/3BNUt1kbJCJF18Ll6MJGcxKBtAP3k6pquts6OEq3FomHnxD5BScHuogACvrG7s5QHvHTj8tBrmzKNUbQzCSQfthwDN1+RGoGMSUPwB
Content-Type: multipart/signed; boundary="Apple-Mail-7CB9C0A8-62BD-424E-8DEF-A892AF92EE54"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: d9712fee-9676-4963-cbe5-08db6366b834
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Jun 2023 12:41:43.0809 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN0P110MB1468
X-Proofpoint-ORIG-GUID: SZRZ3CG_ZQvzx3EfLtR8RfRat_EFbiaW
X-Proofpoint-GUID: SZRZ3CG_ZQvzx3EfLtR8RfRat_EFbiaW
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.573,FMLib:17.11.176.26 definitions=2023-06-02_09,2023-06-02_02,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxscore=0 suspectscore=0 adultscore=0 mlxlogscore=999 bulkscore=0 spamscore=0 phishscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2304280000 definitions=main-2306020094
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/zE0QRDxUphLGHzmNEQEUUBlZJTQ>
Subject: Re: [CFRG] [EXT] Re: [EXTERNAL] Adoption Call: Guidelines for Writing Cryptography Specifications
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jun 2023 12:41:52 -0000

On Jun 2, 2023, at 08:31, Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org> wrote:

I support adoption.


So do I. 

 

From: CFRG <cfrg-bounces@irtf.org> On Behalf Of Stanislav V. Smyshlyaev
Sent: Friday, June 2, 2023 12:14 AM
To: <cfrg@ietf.org> <cfrg@ietf.org>
Cc: cfrg-chairs@ietf.org
Subject: [EXTERNAL] [CFRG] Adoption Call: Guidelines for Writing Cryptography Specifications

 

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.


Dear CFRG participants,

This message is starting 3 weeks adoption call on "Guidelines for Writing Cryptography Specifications" draft, draft-sullivan-cryptography-specification-00 (https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/__;!!FJ-Y8qCqXTj2!ZFSR1h3QToa2mEakyr33v7z6LrgQcucwqgyNlz_bFh6kmK6FwESJOwMuQk-20J5T7WPTUVXtgw-lUXQBdlBh$" rel="nofollow">https://datatracker.ietf.org/doc/draft-sullivan-cryptography-specification/) that will end on June 23rd 2023.

Please send your feedback in reply to this email or directly to CFRG chairs <cfrg-chairs@ietf.org>.

Best regards,

Stanislav (for CFRG chairs)

Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system. _______________________________________________
CFRG mailing list
CFRG@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg