Re: [irtf-discuss] [115attendees] Usable formal methods side meeting at IETF 115

Colin Perkins <csp@csperkins.org> Wed, 09 November 2022 14:22 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: irtf-discuss@ietfa.amsl.com
Delivered-To: irtf-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9523EC1522C4 for <irtf-discuss@ietfa.amsl.com>; Wed, 9 Nov 2022 06:22:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=csperkins.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NpB8mBTiGPse for <irtf-discuss@ietfa.amsl.com>; Wed, 9 Nov 2022 06:22:36 -0800 (PST)
Received: from mx2.mythic-beasts.com (mx2.mythic-beasts.com [IPv6:2a00:1098:0:82:1000:0:2:1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA9DAC1522C2 for <irtf-discuss@irtf.org>; Wed, 9 Nov 2022 06:22:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=csperkins.org; s=mythic-beasts-k1; h=Date:Subject:To:From; bh=BZfIKicyzHWlxz/4f08CJz7FFOQEHGwJ3Njghh7RmyU=; b=PtlBZg6drwrrC0zoipxWWPnreW 14g10t4OMknt1VNwvqY1pqhjRT67wprVCjrAFC3b7Cdo9JQs+U8FoyxvKhmUDQw6QL1Wby/sffXUi Q6kXkccPiMEx6q0JUIXtQquhORUgbnlIl4FFfXoXvk/eyoIKv/r5GInfcb1BtGRN3iPokxYIj/3lg 2Q3wEPM0660M+PnOa614JWN3BUvw7g2GHxfvChOBHdcHyIm23l4eNQzpZA9RyYt/6YsIrQUCqay4+ oQQsif2awAPPfqKQWehRnR8nhqFZKG0iCPHIkwal0nAXvu5OFyjOMF/O91e03GXoVn6jO9MCKSBQm MkG1Xwcg==;
Received: from [2001:67c:370:128:ec63:ea66:6ba9:d8d7] (port=52145 helo=[192.168.56.1]) by mailhub-hex-d.mythic-beasts.com with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <csp@csperkins.org>) id 1oslyK-001iK5-3R; Wed, 09 Nov 2022 14:22:32 +0000
From: Colin Perkins <csp@csperkins.org>
To: Muhammad Usama Sardar <muhammad_usama.sardar@tu-dresden.de>
Cc: 115attendees@ietf.org, irtf-discuss@irtf.org
Date: Wed, 09 Nov 2022 14:21:49 +0000
X-Mailer: MailMate (1.14r5926)
Message-ID: <DBE81511-8EDC-47B3-8BB6-1BE4E18EA320@csperkins.org>
In-Reply-To: <9ee82f3059b344deb6d728f1e045ebbf@tu-dresden.de>
References: <C91D3863-37D3-4E09-B1F9-588C316240CD@csperkins.org> <9ee82f3059b344deb6d728f1e045ebbf@tu-dresden.de>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_MailMate_E5452EDE-7E15-4279-87F4-CBB6B3C1E2BB_="
Embedded-HTML: [{"plain":[121, 3895], "uuid":"6DD4B119-A61B-4570-A283-C6EAC4D903C3"}]
X-BlackCat-Spam-Score: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-discuss/YZNhm4IwLHhEHVG6otJ_wH3WVGo>
Subject: Re: [irtf-discuss] [115attendees] Usable formal methods side meeting at IETF 115
X-BeenThere: irtf-discuss@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF general and new-work discussion list <irtf-discuss.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-discuss/>
List-Post: <mailto:irtf-discuss@irtf.org>
List-Help: <mailto:irtf-discuss-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Nov 2022 14:22:40 -0000

Thank you – yes, we’re working on remote attendance.
Colin



On 6 Nov 2022, at 18:41, Muhammad Usama Sardar wrote:

> Hi Colin,
>
> this is a great initiative. Count me in volunteers! Could you set up 
> and share the link for remote participants?
>
>
> In our experience of complex protocols, the informal protocol 
> descriptions in English are almost always broken (or at least can be 
> interpreted in a way which breaks some guarantees). On a topic related 
> to IETF RATS WG, during the formal specification of the remote 
> attestation protocol in Intel TDX using ProVerif, we found a number of 
> statements that were contradicting [1]. English is simply the best way 
> to camouflage such protocols. At least some kind of formal 
> specification is a necessity.
>
>
> [1] See section V in 
> https://www.researchgate.net/publication/351699567_Demystifying_Attestation_in_Intel_Trust_Domain_Extensions_via_Formal_Verification
>
>
> ------------------------------------------------------------------------------------------------------------------------------------------
> Best Regards,
>
> Muhammad Usama Sardar (M.Sc.)
>
> Research Associate
>
> Technische Universität Dresden
>
>
> Faculty of Computer Science
>
> Institute of Systems Architecture
>
> Chair of Systems Engineering
>
>
> Office: APB 3073
>
> Phone: +49 351 463-42048
>
> Email: muhammad_usama.sardar@mailbox.tu-dresden.de
>
> Website: 
> https://tu-dresden.de/ing/informatik/sya/se/die-professur/beschaeftigte/muhammad-usama-sardar
>
> ------------------------------------------------------------------------------------------------------------------------------------------
>
>
> ________________________________
> Von: 115attendees <115attendees-bounces@ietf.org> im Auftrag von Colin 
> Perkins <csp@csperkins.org>
> Gesendet: Freitag, 4. November 2022 17:42
> An: irtf-discuss@irtf.org
> Cc: 115attendees@ietf.org
> Betreff: [115attendees] Usable formal methods side meeting at IETF 115
>
>
> Hi,
>
> How should we describe and specify protocols?
>
> How can we ensure that network protocol specifications are consistent 
> and correct, and verify that implementations match the specification?
>
> The IETF community has long used natural language, English, to 
> describe and specify its protocols, with occasional use of formal 
> languages and a some limited amounts of formal verification. One of 
> the sessions in the Applied Networking Research Workshop at IETF 114 
> [1] started to discuss whether this is the right approach, and to what 
> extent formal methods, structured specification languages, and natural 
> language processing techniques can help describe network protocols.
>
> Chris Wood and I are organising a side meeting at IETF 115 to continue 
> this discussion, and to assess interest in forming a new IRTF research 
> group to explore usable formal methods for protocol specification.
>
> This will takes place on Thursday lunchtime, 10 November, from 
> 11:30-13:00 UK time in room Richmond 5 of the IETF meeting hotel (the 
> IAB breakout room).
>
> The draft agenda is as follows:
>
>   *   Welcome, Goals, Motivation, Introductions
>      *   (15 mins)
>   *   Short presentations (45 mins)
>      *   “What are Formal Methods and Why Should We Care?”Jonathan 
> Hoyland
>      *   “Formal Specification and Specification-Based Testing of 
> QUIC”, Ken McMillan
>   *   Discussion of proposed charter (20 mins)
>      *   See Google 
> Doc<https://docs.google.com/document/d/1X1aFFXg-LTNcT4cpo3FZ6w1PwHG33Q0RAUUf-R7Kmus/edit#>
>   *   Next steps (10 mins)
>      *   Does this seem appropriate for an RG?
>      *   Are there volunteers to work on this topic?
>      *   What, if anything, have we missed?
>
> if you’re interested in this topic, please review the draft 
> charter<https://docs.google.com/document/d/1X1aFFXg-LTNcT4cpo3FZ6w1PwHG33Q0RAUUf-R7Kmus/edit#> 
> and come along to the side meeting to give your feedback.
>
> Hope to see you in London!
>
> Colin
>
> [1] https://www.youtube.com/watch?v=tCsiB87s-f4
>
> --
> Colin Perkins
> https://csperkins.org/