Re: [irtf-discuss] [115attendees] Usable formal methods side meeting at IETF 115

Stephane Bortzmeyer <bortzmeyer@nic.fr> Fri, 04 November 2022 18:30 UTC

Return-Path: <stephane@laperouse.sources.org>
X-Original-To: irtf-discuss@ietfa.amsl.com
Delivered-To: irtf-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B39EDC152717 for <irtf-discuss@ietfa.amsl.com>; Fri, 4 Nov 2022 11:30:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.658
X-Spam-Level:
X-Spam-Status: No, score=-1.658 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RTVC4wOsFPV3 for <irtf-discuss@ietfa.amsl.com>; Fri, 4 Nov 2022 11:30:16 -0700 (PDT)
Received: from ayla.bortzmeyer.org (ayla.bortzmeyer.org [92.243.4.211]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8BE85C1522A3 for <irtf-discuss@irtf.org>; Fri, 4 Nov 2022 11:30:16 -0700 (PDT)
Received: by ayla.bortzmeyer.org (Postfix, from userid 10) id 37AD9A00E4; Fri, 4 Nov 2022 19:30:13 +0100 (CET)
Received: by smoking.sources.org (Postfix, from userid 1000) id 77FF11BA3B67; Fri, 4 Nov 2022 19:29:43 +0100 (CET)
Date: Fri, 04 Nov 2022 18:29:43 +0000
From: Stephane Bortzmeyer <bortzmeyer@nic.fr>
To: Colin Perkins <csp@csperkins.org>
Cc: irtf-discuss@irtf.org, 115attendees@ietf.org
Message-ID: <Y2VaF9nyL32nwRgn@laperouse.sources.org>
References: <C91D3863-37D3-4E09-B1F9-588C316240CD@csperkins.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <C91D3863-37D3-4E09-B1F9-588C316240CD@csperkins.org>
X-Transport: UUCP rules
X-Operating-System: Ubuntu 22.04 (jammy)
X-Charlie: Je suis Charlie
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-discuss/h5-gDbjAbROzYboBmeJBbLwmrag>
Subject: Re: [irtf-discuss] [115attendees] Usable formal methods side meeting at IETF 115
X-BeenThere: irtf-discuss@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF general and new-work discussion list <irtf-discuss.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-discuss/>
List-Post: <mailto:irtf-discuss@irtf.org>
List-Help: <mailto:irtf-discuss-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Nov 2022 14:06:46 -0000

On Fri, Nov 04, 2022 at 04:42:21PM +0000,
 Colin Perkins <csp@csperkins.org> wrote 
 a message of 180 lines which said:

> One of the sessions in the Applied Networking Research Workshop at
> IETF 114 [1] started to discuss whether this is the right approach,
> and to what extent formal methods, structured specification
> languages, and natural language processing techniques can help
> describe network protocols.

Is it related to draft-petithuguenin-computerate-specifying and
draft-mcquistin-augmented-ascii-diagrams?