Re: [irtf-discuss] [115attendees] Usable formal methods side meeting at IETF 115

Toerless Eckert <tte@cs.fau.de> Sat, 05 November 2022 08:28 UTC

Return-Path: <eckert@i4.informatik.uni-erlangen.de>
X-Original-To: irtf-discuss@ietfa.amsl.com
Delivered-To: irtf-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 86F24C14F732 for <irtf-discuss@ietfa.amsl.com>; Sat, 5 Nov 2022 01:28:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.658
X-Spam-Level:
X-Spam-Status: No, score=-1.658 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iWAxbO4bX_E2 for <irtf-discuss@ietfa.amsl.com>; Sat, 5 Nov 2022 01:28:43 -0700 (PDT)
Received: from faui40.informatik.uni-erlangen.de (faui40.informatik.uni-erlangen.de [IPv6:2001:638:a000:4134::ffff:40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5CF0BC14F738 for <irtf-discuss@irtf.org>; Sat, 5 Nov 2022 01:28:41 -0700 (PDT)
Received: from faui48e.informatik.uni-erlangen.de (faui48e.informatik.uni-erlangen.de [131.188.34.51]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by faui40.informatik.uni-erlangen.de (Postfix) with ESMTPS id 0667D548565; Sat, 5 Nov 2022 09:28:34 +0100 (CET)
Received: by faui48e.informatik.uni-erlangen.de (Postfix, from userid 10463) id DE3954EBF28; Sat, 5 Nov 2022 09:28:33 +0100 (CET)
Date: Sat, 05 Nov 2022 09:28:33 +0100
From: Toerless Eckert <tte@cs.fau.de>
To: Colin Perkins <csp@csperkins.org>
Cc: irtf-discuss@irtf.org, 115attendees@ietf.org
Message-ID: <Y2YesTykCNGwSNWZ@faui48e.informatik.uni-erlangen.de>
References: <C91D3863-37D3-4E09-B1F9-588C316240CD@csperkins.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <C91D3863-37D3-4E09-B1F9-588C316240CD@csperkins.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-discuss/ZbtlcypHyvKsjY6SudKlbcqRw8o>
Subject: Re: [irtf-discuss] [115attendees] Usable formal methods side meeting at IETF 115
X-BeenThere: irtf-discuss@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF general and new-work discussion list <irtf-discuss.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-discuss/>
List-Post: <mailto:irtf-discuss@irtf.org>
List-Help: <mailto:irtf-discuss-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Nov 2022 08:28:47 -0000

Colin:

Thanks for the effort. I hope i can be there!

Q1: What is the suggested email list to discuss this topic ? Continue here
    on irtf-discuss ?

P2: I would like to see that what we call "pseudocode" is explicitly
    included in scope of exploration. We have IMHO successfully used it
    RFCs, even if only in individual one-off cases.

    The charter says "formal methods can make specifications easier to validate
    against desired goals  such as correctness". I think this applies to
    pseudocode - except that i am not sure we would know how to build
    automated correctness checkers for them.

    But that does not make them any less preferrable over english text specification. 
    It may just make them less preferrable over formal methods that do support such
    automated correctness checkers. But they may have other downsides. Aka: choices
    may depend on the compromise between the goals.
    
P3: I can understand the "explicit non-goal" statement in the charter from the
    process perspective (don't step on any IETF toe's given how this is
    supposed to be an IRTF effort), but i think it is important to understand,
    that this effort being an IRTF effort does not stop experimentation on live
    IETF drafts with formal methods.

    There is nothing today that stops IETF authors and WGs working on drafts/RFC
    to include any (in)formal language that they feel help the mision of that
    RFC.

    I would therefore like to suggest a charter item like:

    5. encourage and support IETF authors/WGs to engage with this effort when
    experimenting with formal methods in planned or ongoing IETF RFC to mutually
    gain insight in the feasibility of such methods.

Cheers
    Toerless

On Fri, Nov 04, 2022 at 04:42:21PM +0000, Colin Perkins wrote:
> Hi,
> 
> How should we describe and specify protocols?
> 
> How can we ensure that network protocol specifications are consistent and
> correct, and verify that implementations match the specification?
> 
> The IETF community has long used natural language, English, to describe and
> specify its protocols, with occasional use of formal languages and a some
> limited amounts of formal verification. One of the sessions in the Applied
> Networking Research Workshop at IETF 114 [1] started to discuss whether this
> is the right approach, and to what extent formal methods, structured
> specification languages, and natural language processing techniques can help
> describe network protocols.
> 
> Chris Wood and I are organising a side meeting at IETF 115 to continue this
> discussion, and to assess interest in forming a new IRTF research group to
> explore usable formal methods for protocol specification.
> 
> This will takes place on Thursday lunchtime, 10 November, from 11:30-13:00
> UK time in room Richmond 5 of the IETF meeting hotel (the IAB breakout
> room).
> 
> The draft agenda is as follows:
> 
>   - Welcome, Goals, Motivation, Introductions
>       - (15 mins)
>   - Short presentations (45 mins)
>       - “What are Formal Methods and Why Should We Care?”Jonathan Hoyland
>       - “Formal Specification and Specification-Based Testing of QUIC”, Ken
> McMillan
>   - Discussion of proposed charter (20 mins)
>       - See [Google Doc](https://docs.google.com/document/d/1X1aFFXg-LTNcT4cpo3FZ6w1PwHG33Q0RAUUf-R7Kmus/edit#)
>   - Next steps (10 mins)
>       - Does this seem appropriate for an RG?
>       - Are there volunteers to work on this topic?
>       - What, if anything, have we missed?
> 
> if you’re interested in this topic, please review [the draft charter](https://docs.google.com/document/d/1X1aFFXg-LTNcT4cpo3FZ6w1PwHG33Q0RAUUf-R7Kmus/edit#)
> and come along to the side meeting to give your feedback.
> 
> Hope to see you in London!
> 
> Colin
> 
> 
> 
> [1] https://www.youtube.com/watch?v=tCsiB87s-f4
> 
> -- 
> Colin Perkins
> https://csperkins.org/

> -- 
> 115attendees mailing list
> 115attendees@ietf.org
> https://www.ietf.org/mailman/listinfo/115attendees


-- 
---
tte@cs.fau.de