Score:1

Is there a good website to circulate RFCs

eg flag

I'm drafing an RFC for a low computation crypto algorithm, intended for low power bluetooth communication. Likely without a connection using advertisements only.

It's going to include raw C code examples so it should be quite portable.

Is there a good site to post my RFC to, where it will be more visible than say, my dumb website where nobody goes.

Much the same way medium circulates writing. Im not very quailfied so I'm not sure I could get it into an official channel.

Does anyone know a good place for me to post it where it will be seen in a way that I can get actionable criticism on it?

DannyNiu avatar
vu flag
Have you heard of [Ascon](https://csrc.nist.gov/News/2023/lightweight-cryptography-nist-selects-ascon)?
samuel-lucas6 avatar
bs flag
The [IETF Datatracker](https://datatracker.ietf.org/submit/), and then you may or may not get feedback that can be found on the [IETF Mail Archive](https://mailarchive.ietf.org/arch/). However, I would caution against doing this unless the design has been analysed and it has some advantage(s)/solves a problem over other algorithms. If it's a completely new algorithm rather than relying on existing algorithms combined, it will likely not be taken seriously unless you have an academic background. There are already well vetted schemes, as pointed out by @DannyNiu.
firesilver avatar
eg flag
Thank you @samuel-lucas6, I will look at the IETF, While I'm grateful for the encouragement to fillow in other peoples footsteps, apparently from a cautionary place, finding a site to author new work still has value to me.
firesilver avatar
eg flag
Ascon looks awesome, @DannyNiu, but it also looks a bit more feature rich than my use case. Im hoping to be able to explain the algo to a 4th grader as well. Thank you for the recomendation but I still have a need for review of my work as well.
samuel-lucas6 avatar
bs flag
@firesilver To be clear, creating an Internet Draft is not meant to be a way of getting an algorithm analysed. It's for proposing a document that you want to become an RFC, which means it has already been analysed and likely used in practice. Even a good Internet Draft is not guaranteed to become an RFC, and you don't need an Internet Draft/RFC for an algorithm to be used (e.g. see XChaCha20/XChaCha20-Poly1305). If your goal is getting analysis, there's basically no good website for that. You could probably upload a paper to ePrint or post on Reddit's r/crypto, but be ready for criticism.
firesilver avatar
eg flag
ah, @samuel-lucas6, that sounds about right. I may be crossing terminology here. Reddit sounds good actually, it that is where the action is. In my workplace RFCs were very early stage documents which encouraged collaboration. Is this the wrong term for the phase of my work? Do RFCs only surface for the purpose of standardisation of already battle tested and mature work? If so I do apilogize I was respinding in the wrong context.
samuel-lucas6 avatar
bs flag
@firesilver Yes, an RFC is [completely different](https://en.wikipedia.org/wiki/Request_for_Comments) in the context of cryptography.
firesilver avatar
eg flag
wow, that sems rather limited to have the discussion only start to a wide audience at that phase @samuel-lucas6 im surprised that there isnt a site yet for sharing ideas in a more seed phase for technology. makes me wonder how much more could be happening from an inlusion perspective. I was taken by the "Request" part of the term I almost think the R stands for "RubberStamp From Comments" now.
firesilver avatar
eg flag
just to add @samuel-lucas6 youve been very helpful and my comment is in no way directed in your generl direction. cheers
I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.