Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts

Paul Wouters <paul@nohats.ca> Sun, 10 March 2019 02:47 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 931A6127968 for <cfrg@ietfa.amsl.com>; Sat, 9 Mar 2019 18:47:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3yolnBQd1iUx for <cfrg@ietfa.amsl.com>; Sat, 9 Mar 2019 18:47:08 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFF9A1275E9 for <cfrg@irtf.org>; Sat, 9 Mar 2019 18:47:07 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 44H5HF5W7Hz20h; Sun, 10 Mar 2019 03:47:05 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1552186025; bh=Rp6VNcxzgOt2SfhJKZhfoM+dpu16eb3RXAwrs5OG6V4=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=MnontxGCl6gqSsmhk6suAv3Q/rBhRTMU7SeUGrWn28wNQG/7yjdnaCl27k2zRxJnF rt+Lioa56FpIugNajqZGutlfBPGH++eFAcblWAeM0lW03miwNzBCTzOjd8Jfz267r0 dtBKAhltlMDQer6MQiTg7XPZ4XJ4CF1FicFTOXVE=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id m-Tpa1_v6AEX; Sun, 10 Mar 2019 03:47:04 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Sun, 10 Mar 2019 03:47:03 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 81F095E4BAB; Sat, 9 Mar 2019 21:47:02 -0500 (EST)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 81F095E4BAB
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 7C3B14116028; Sat, 9 Mar 2019 21:47:02 -0500 (EST)
Date: Sat, 09 Mar 2019 21:47:02 -0500
From: Paul Wouters <paul@nohats.ca>
To: Tony Arcieri <bascule@gmail.com>
cc: CFRG <cfrg@irtf.org>, trustees@ietf.org, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
In-Reply-To: <CAHOTMV+v2dtG_eHA41Xi5_HnTVaCb1sygppe0JMHiYzzG3ZYqg@mail.gmail.com>
Message-ID: <alpine.LRH.2.21.1903091737380.29170@bofh.nohats.ca>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com> <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com> <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org> <C99F53D2-FC9C-468E-BB02-2BE4B4BDE7A7@azet.org> <F6D6DE1B-DAD9-4F91-9420-B32F7DAC1C56@vpnc.org> <CAHOTMV+v2dtG_eHA41Xi5_HnTVaCb1sygppe0JMHiYzzG3ZYqg@mail.gmail.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="ISO-8859-15"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/1pJQMMpj6-sO31As3ZRTo6xrhvQ>
Subject: Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 02:47:11 -0000

On Sat, 9 Mar 2019, Tony Arcieri wrote:

> Here is the specific wording he is suggesting:
> 
>  "Phillip Rogaway offers a royalty-free non-exclusive license to all claims of the referenced patents needed to realize a fully compliant
> implementation of any IETF standards-track protocol supporting AES-OCB (RFC 7253)."
> 
> I think he's looking for guidance around how to properly phrase that if anyone has a more concrete suggestion for how to put it in the
> form of an IPR statement.

While this phrasing would solve the issues for some protocols, such as IKE
and IPsec, it is still a request that the IETF publish a cryptographic
standard that cannot be freely used. The IETF normally does not do that
unless there are exceptional reasons to do so. It would be good to see
thse reasons written up for evaluation.

It would be problematic too if someone using an RFC wouldn't realise
their use of this standard would be in violation of Mr. Rogaway's IPR.

I also believe allowing OCB for only TLs in the past was a mistake we
should not repeat in a slightly different form by covering a few more
protocols.

Note also RFC 3979:

https://tools.ietf.org/html/rfc3979#section-8

    Over the last few years the IETF has adopted stricter requirements
    for some security technologies.  It has become common to have a
    mandatory-to-implement security technology in IETF technology
    specifications.  This is to ensure that there will be at least one
    common security technology present in all implementations of such a
    specification that can be used in all cases.  This does not limit the
    specification from including other security technologies, the use of
    which could be negotiated between implementations.  An IETF consensus
    has developed that no mandatory-to-implement security technology can
    be specified in an IETF specification unless it has no known IPR
    claims against it or a royalty-free license is available to
    implementers of the specification unless there is a very good reason
    to do so.

As the IETF has been moving towards reducing the number of algorithms,
it would not make sense to promote a new algorithm that can never become
mandatory-to-implement.

Maybe it would be good to involve the IETF Trust in this matter?

Paul