Re: [irtf-discuss] Usable formal methods side meeting at IETF 115

Colin Perkins <csp@csperkins.org> Sun, 06 November 2022 09:40 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: irtf-discuss@ietfa.amsl.com
Delivered-To: irtf-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA46DC14CE23 for <irtf-discuss@ietfa.amsl.com>; Sun, 6 Nov 2022 01:40:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.407
X-Spam-Level:
X-Spam-Status: No, score=-4.407 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=csperkins.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z7DxCas58njb for <irtf-discuss@ietfa.amsl.com>; Sun, 6 Nov 2022 01:39:57 -0800 (PST)
Received: from mx2.mythic-beasts.com (mx2.mythic-beasts.com [IPv6:2a00:1098:0:82:1000:0:2:1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C6D41C14CF11 for <irtf-discuss@irtf.org>; Sun, 6 Nov 2022 01:39:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=csperkins.org; s=mythic-beasts-k1; h=Date:Subject:To:From; bh=xd2P2O1xitm/wjOF3zX76Ay3k+GAh/ePtzzANgvd1H8=; b=Dwf19DT3XRD75Y0sosIW0MDroI BCldxXGFilSyZOjxeOUpUU4uR8zrj67+BMT+fwNthfh4tQFJ+KaGDwCjS5jxG+wZQzzD1TDyyMNqw Bbx9WtGl834qSqf4HodMIHx8DJLWj9bFex/BGe6xxVfkSoZKZre4/z9fP3n8pvwFb94ATsOE1GqyM QRahNyNYakw+WAp226+ubdVrawPJq2b/SMgOojL7PXbtP1+rlUsu4P9kXjzRmrMOPFMYPsh7TfulR ABs1v9Djem+JvCUouNyj3k5SVHOG63RWb7lvDyl/aTXlT7/3cZl/gUNmUc5jCHLi2fLJ+9vtndQAA xjT9ujqw==;
Received: from [5.148.44.75] (port=56146 helo=[192.168.56.1]) by mailhub-hex-d.mythic-beasts.com with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <csp@csperkins.org>) id 1orc85-00DJrg-BD; Sun, 06 Nov 2022 09:39:49 +0000
From: Colin Perkins <csp@csperkins.org>
To: Toerless Eckert <tte@cs.fau.de>
Cc: Ross Finlayson <finlayson@live555.com>, irtf-discuss@irtf.org
Date: Sun, 06 Nov 2022 09:39:35 +0000
X-Mailer: MailMate (1.14r5926)
Message-ID: <3939AABF-0E19-40AF-9DC4-74A9500F850D@csperkins.org>
In-Reply-To: <Y2YXZD1OhAm6laaC@faui48e.informatik.uni-erlangen.de>
References: <Y2YXZD1OhAm6laaC@faui48e.informatik.uni-erlangen.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-BlackCat-Spam-Score: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-discuss/UwA99bbMcAJkwHaaWJlnryVLCWo>
Subject: Re: [irtf-discuss] Usable formal methods side meeting at IETF 115
X-BeenThere: irtf-discuss@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF general and new-work discussion list <irtf-discuss.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-discuss/>
List-Post: <mailto:irtf-discuss@irtf.org>
List-Help: <mailto:irtf-discuss-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Nov 2022 09:40:02 -0000

The same rules apply for this as for any other side meeting at IETF: https://wiki.ietf.org/meeting/115/sidemeetings

Assuming the room has the right equipment, I’m hoping to set things up to allow remote participation, most likely via Zoom.

Colin



On 5 Nov 2022, at 7:57, Toerless Eckert wrote:

> Given how this is a side meeting, i don't think that formal
> IETF meeting attendance requirements apply. But maybe they do,
> by virtue of an IETF official (Colin) calling for the meeting.
>
> Rooms at least are set up to enable remote participation in side
> meetings (video camera et. al.). Just "Bring Your Own Webex/Zoom" for
> the organizer. Not sure if Colin was planning to allow remote
> participation.
>
> Then again: are you sleepless at 3 AM in the morning ? ;-))
>
> Cheers
>     Toerless
>
> On Sat, Nov 05, 2022 at 05:18:49PM +1000, Ross Finlayson wrote:
>> I won’t be in London for IETF 115, and so won’t be able to attend the side meeting.  But I got to see the interesting presentations at the Applied Networking Research Workshop at IETF 114.
>>
>> A couple of the talks there took the approach of using natural language processing to try to generate a formal protocol description from the text of an (English-language) RFC.  While this is a noble goal, it seems to be hindered by both the inherent ambiguities in English, and the imperfections in natural language processing.
>>
>> Instead, it seems clear that, ideally, an RFC that describes a protocol should contain a protocol description, written in a formal language.  The problem with this, though, is that a formal language description, by itself, is not sufficiently understandable by humans.  Some sort of English-language ‘documentation’ should also be present.
>>
>> One of the workshop speakers suggested automatically generating documentation from a formal protocol specification.  At this point, I was reminded of an idea that Don Knuth came up with in the 1980s: “Literate Programming”:
>> 	https://en.wikipedia.org/wiki/Literate_programming
>>
>> The idea behind Literate Programming is that the primary document that the (human) programmer writes is not a program (source code), but instead *structured documentation* that describes the program.  This document contains both English prose, and code snippets (or macros).  From this document, you can automatically generate both the program’s source code, and documentation for the program.
>>
>> So perhaps the ideas behind Literate Programming could be applied to protocol specification - i.e., “Literate Protocol Specifications”?  (Of course, this is just a germ of an idea - which would need a lot more fleshing out (by others :-)
>>
>>
>> Ross Finlayson
>> Live Networks, Inc.
>> http://www.live555.com/
>
> -- 
> ---
> tte@cs.fau.de