Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sun, 10 March 2019 02:59 UTC

Return-Path: <prvs=8972f93211=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C1231275E9; Sat, 9 Mar 2019 18:59:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2VTjou2NtBvE; Sat, 9 Mar 2019 18:59:26 -0800 (PST)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 3F44012008A; Sat, 9 Mar 2019 18:59:25 -0800 (PST)
Received: from LLE2K16-MBX02.mitll.ad.local (LLE2K16-MBX02.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id x2A2xOnC011142; Sat, 9 Mar 2019 21:59:24 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Paul Wouters <paul@nohats.ca>, Tony Arcieri <bascule@gmail.com>
CC: CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Thread-Topic: [Cfrg] [secdir] ISE seeks help with some crypto drafts
Thread-Index: AQHU1uuzAFfmxWjKQkGCoWAteDfnZaYELK4A
Date: Sun, 10 Mar 2019 02:59:23 +0000
Message-ID: <7F8EC29C-6EA0-4BC1-8D42-C95342465131@ll.mit.edu>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com> <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com> <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org> <C99F53D2-FC9C-468E-BB02-2BE4B4BDE7A7@azet.org> <F6D6DE1B-DAD9-4F91-9420-B32F7DAC1C56@vpnc.org> <CAHOTMV+v2dtG_eHA41Xi5_HnTVaCb1sygppe0JMHiYzzG3ZYqg@mail.gmail.com> <alpine.LRH.2.21.1903091737380.29170@bofh.nohats.ca>
In-Reply-To: <alpine.LRH.2.21.1903091737380.29170@bofh.nohats.ca>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.0.190211
x-originating-ip: [172.25.1.85]
Content-Type: text/plain; charset="utf-8"
Content-ID: <1F3F8852EF9E9D46BE607E99EA5C59E1@ll.mit.edu>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-10_01:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903100021
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7yY2vJgwql8R7yXcbeLV9BRsiOo>
Subject: Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 02:59:28 -0000

On 3/9/2019, 21:48, "Cfrg on behalf of Paul Wouters" <cfrg-bounces@irtf.org on behalf of paul@nohats.ca> wrote:
    > Here is the specific wording he is suggesting:
    > 
    >  "Phillip Rogaway offers a royalty-free non-exclusive license to all claims of the referenced patents needed to realize a fully compliant
    > implementation of any IETF standards-track protocol supporting AES-OCB (RFC 7253)."
    > 
    > I think he's looking for guidance around how to properly phrase that if anyone has a more concrete suggestion for how to put it in the
    > form of an IPR statement.
    
    While this phrasing would solve the issues for some protocols, such as IKE
    and IPsec, it is still a request that the IETF publish a cryptographic
    standard that cannot be freely used. The IETF normally does not do that
    unless there are exceptional reasons to do so. It would be good to see
    thse reasons written up for evaluation.

It *can* be "freely used". That's the point of updating the IPR to make sure it is so.

What happens to OCB use *outside* of the IETF standards is a separate question, which I don't care to entertain here and now.
--
Regards,
Uri
<Standard Disclaimer>