Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

Jon Callas <jon@callas.org> Mon, 11 February 2013 20:12 UTC

Return-Path: <jon@callas.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2C9021F8797 for <cfrg@ietfa.amsl.com>; Mon, 11 Feb 2013 12:12:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.049
X-Spam-Level:
X-Spam-Status: No, score=-1.049 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, SARE_OBFU_ALL=0.751, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4v3Y8rErNRWr for <cfrg@ietfa.amsl.com>; Mon, 11 Feb 2013 12:12:45 -0800 (PST)
Received: from mail.merrymeet.com (merrymeet.com [173.164.244.100]) by ietfa.amsl.com (Postfix) with ESMTP id 1F39F21F879A for <cfrg@irtf.org>; Mon, 11 Feb 2013 12:12:45 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.merrymeet.com (Postfix) with ESMTP id 6F89B1EC50A8 for <cfrg@irtf.org>; Mon, 11 Feb 2013 12:12:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at merrymeet.com
Received: from mail.merrymeet.com ([127.0.0.1]) by localhost (merrymeet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aUSqpWMlTMua for <cfrg@irtf.org>; Mon, 11 Feb 2013 12:12:35 -0800 (PST)
Received: from keys.merrymeet.com (keys.merrymeet.com [173.164.244.97]) by mail.merrymeet.com (Postfix) with ESMTPSA id 3249F1EC508C for <cfrg@irtf.org>; Mon, 11 Feb 2013 12:12:35 -0800 (PST)
Received: from [172.16.13.170] ([23.24.110.141]) by keys.merrymeet.com (PGP Universal service); Mon, 11 Feb 2013 12:12:35 -0800
X-PGP-Universal: processed; by keys.merrymeet.com on Mon, 11 Feb 2013 12:12:35 -0800
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Jon Callas <jon@callas.org>
In-Reply-To: <CD3E89B8.EBD5%uri@ll.mit.edu>
Date: Mon, 11 Feb 2013 12:12:36 -0800
Message-Id: <298517A6-9DD1-4FED-8EFB-8793992BF60C@callas.org>
References: <CD3E89B8.EBD5%uri@ll.mit.edu>
To: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
X-Mailer: Apple Mail (2.1499)
X-PGP-Encoding-Format: Partitioned
X-PGP-Encoding-Version: 2.0.2
X-Content-PGP-Universal-Saved-Content-Transfer-Encoding: quoted-printable
X-Content-PGP-Universal-Saved-Content-Type: text/plain; charset=us-ascii
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 20:12:45 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Feb 11, 2013, at 8:44 AM, "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> wrote:

> * PGP - S/MIME Signed by an unverified key: 02/11/2013 at 08:44:19 AM
> 
> License 1 is Open Source, and A may not be a Corp (like PGP, Inc. is). And
> if (for example) I were to develop and release some free code - I sure
> wouldn't want to throw cash at this problem.

Sure, but accurate documentation of a protocol for the purposes of interoperability is orthogonal to suitability for a given business purpose.

As a standards body, we're interested in the first. Obviously, if something is so dodgy in the second that we'd be wasting our time, then there's no need to waste our time. Saying that we're not interested and call us back in 2021 is not a horrible position. Given that OCB is already used in a number of places and that we're seeing movement towards liberalization of licensing, I think going forward with the draft is a good thing. 

Me -- I would like to use OCB, and am presently using CCM because of the licensing. I am hopeful that we could discuss the use strictly on technical merits.

	Jon



-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 3.2.0 (Build 1672)
Charset: us-ascii

wj8DBQFRGVCzsTedWZOD3gYRAtK0AJ0Zwdtf1az4l7nFMWRpy7xEJBVz1gCg4xz6
s4SCum/5xNOL/twitOBlrE0=
=q9Ic
-----END PGP SIGNATURE-----