[irtf-discuss] Usable formal methods side meeting at IETF 115

Colin Perkins <csp@csperkins.org> Fri, 04 November 2022 16:42 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: irtf-discuss@ietfa.amsl.com
Delivered-To: irtf-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AADAC14CF09 for <irtf-discuss@ietfa.amsl.com>; Fri, 4 Nov 2022 09:42:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.406
X-Spam-Level:
X-Spam-Status: No, score=-4.406 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=csperkins.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UV7f93hixkM2 for <irtf-discuss@ietfa.amsl.com>; Fri, 4 Nov 2022 09:42:28 -0700 (PDT)
Received: from mx1.mythic-beasts.com (mx1.mythic-beasts.com [IPv6:2a00:1098:0:86:1000:0:2:1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37C93C14CE2C for <irtf-discuss@irtf.org>; Fri, 4 Nov 2022 09:42:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=csperkins.org; s=mythic-beasts-k1; h=Date:Subject:To:From; bh=Dywj+XNhpUitGwFvUs+XvjKHhOv7GnO1wyCfPQx1JJM=; b=Jmoo1QVfEZvp2xS3CDBLxw3Q6B YNJ4bBik3Z4nJ6Kb+TIm70t4qj/Y3IeQw0fQCXBCDmn/Vs1wXqMdCh3K4FaKBLZzjyPkPwrsniAaH gt/6OvmkJ531KbBUXTL7UzZNzttRdaoI3ESd31ntSeFQ/HaY4R/nc+QLnE9oBiBzlIWbucpojKnqm aIMXnNDbB9Eh2eoqrNHW0hYBcBFGXseiPpr7kfiLXWraoWoWCl2BKQmxpuGD+4L0ZVV5aMBgnpHbt /LZHXYe1KBQ3KWpgsNcqIe0iKgu1RKRdblzfocjvjiNs70uC8fA4JTwwIeUfsM8P23pi43Sk4+CNz YG4m7oVQ==;
Received: from [81.187.2.149] (port=39482 helo=[192.168.56.1]) by mailhub-cam-d.mythic-beasts.com with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <csp@csperkins.org>) id 1oqzlx-005kJb-EF; Fri, 04 Nov 2022 16:42:25 +0000
From: Colin Perkins <csp@csperkins.org>
To: irtf-discuss@irtf.org
Cc: 115attendees@ietf.org
Date: Fri, 04 Nov 2022 16:42:21 +0000
X-Mailer: MailMate (1.14r5926)
Message-ID: <C91D3863-37D3-4E09-B1F9-588C316240CD@csperkins.org>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_MailMate_BF46D1FA-A19A-4EC7-8E2A-A98F3CED065F_="
X-BlackCat-Spam-Score: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-discuss/un7VHdGIBa7MCo-Dv2sxqj4F3qQ>
Subject: [irtf-discuss] Usable formal methods side meeting at IETF 115
X-BeenThere: irtf-discuss@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF general and new-work discussion list <irtf-discuss.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-discuss/>
List-Post: <mailto:irtf-discuss@irtf.org>
List-Help: <mailto:irtf-discuss-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Nov 2022 16:42:32 -0000

Hi,

How should we describe and specify protocols?

How can we ensure that network protocol specifications are consistent 
and correct, and verify that implementations match the specification?

The IETF community has long used natural language, English, to describe 
and specify its protocols, with occasional use of formal languages and a 
some limited amounts of formal verification. One of the sessions in the 
Applied Networking Research Workshop at IETF 114 [1] started to discuss 
whether this is the right approach, and to what extent formal methods, 
structured specification languages, and natural language processing 
techniques can help describe network protocols.

Chris Wood and I are organising a side meeting at IETF 115 to continue 
this discussion, and to assess interest in forming a new IRTF research 
group to explore usable formal methods for protocol specification.

This will takes place on Thursday lunchtime, 10 November, from 
11:30-13:00 UK time in room Richmond 5 of the IETF meeting hotel (the 
IAB breakout room).

The draft agenda is as follows:

   - Welcome, Goals, Motivation, Introductions
       - (15 mins)
   - Short presentations (45 mins)
       - “What are Formal Methods and Why Should We Care?”Jonathan 
Hoyland
       - “Formal Specification and Specification-Based Testing of 
QUIC”, Ken McMillan
   - Discussion of proposed charter (20 mins)
       - See [Google 
Doc](https://docs.google.com/document/d/1X1aFFXg-LTNcT4cpo3FZ6w1PwHG33Q0RAUUf-R7Kmus/edit#)
   - Next steps (10 mins)
       - Does this seem appropriate for an RG?
       - Are there volunteers to work on this topic?
       - What, if anything, have we missed?

if you’re interested in this topic, please review [the draft 
charter](https://docs.google.com/document/d/1X1aFFXg-LTNcT4cpo3FZ6w1PwHG33Q0RAUUf-R7Kmus/edit#) 
and come along to the side meeting to give your feedback.

Hope to see you in London!

Colin



[1] https://www.youtube.com/watch?v=tCsiB87s-f4

-- 
Colin Perkins
https://csperkins.org/