Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts

S Moonesamy <sm+ietf@elandsys.com> Sun, 10 March 2019 06:09 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C41EC127962; Sat, 9 Mar 2019 22:09:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (message has been altered)" header.d=opendkim.org header.b=AsaBzclL; dkim=fail (1024-bit key) reason="fail (message has been altered)" header.d=elandsys.com header.b=EoQni3tH
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3WigKqdoXXPR; Sat, 9 Mar 2019 22:09:55 -0800 (PST)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id C550C126DFA; Sat, 9 Mar 2019 22:09:55 -0800 (PST)
Received: from sm-THINK.elandsys.com (50-39-226-71.bvtn.or.frontiernet.net [50.39.226.71]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id x2A69jok022151 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 9 Mar 2019 22:09:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1552198192; x=1552284592; bh=2J+JfkULm6izWfnRjBiOhNgdfGwoDDXHdfrImaOuUXs=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=AsaBzclLwo4BKnXb6sQj+01FQs8+ALpMxTR4dso5xhZSRj7JUzhaXxLzoxJhRnnY5 bicuhThyir3CzY2CgwbqDUiQjH98kuJuhEZ28/MH2f7IuOC4ux0R67+dW6VSG1tsMl HlfUotEGEzuDBroBvtByPVxZOxkZFwUGERkHYhPs=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1552198192; x=1552284592; i=@elandsys.com; bh=2J+JfkULm6izWfnRjBiOhNgdfGwoDDXHdfrImaOuUXs=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=EoQni3tH6bAWATnF8jvJDwri5HgpDyxReUS9nZSiKDiX/ok8JrL1RZpk9kYGFNpLF G1o4oF5qfrjMc1Dw+zi7i4VaZEnXdkaSXHavGO2ZRiknLsBjZHenG3eMstoTPCpEvk R9+iceg6PQLiqo1DzctFYV1jafup4hN/mF6TspVg=
Message-Id: <6.2.5.6.2.20190309215613.09d49088@elandnews.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Sat, 09 Mar 2019 22:08:49 -0800
To: Paul Wouters <paul@nohats.ca>, cfrg@irtf.org
From: S Moonesamy <sm+ietf@elandsys.com>
Cc: "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir@ietf.org
In-Reply-To: <alpine.LRH.2.21.1903092232080.27696@bofh.nohats.ca>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com> <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com> <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org> <C99F53D2-FC9C-468E-BB02-2BE4B4BDE7A7@azet.org> <F6D6DE1B-DAD9-4F91-9420-B32F7DAC1C56@vpnc.org> <CAHOTMV+v2dtG_eHA41Xi5_HnTVaCb1sygppe0JMHiYzzG3ZYqg@mail.gmail.com> <alpine.LRH.2.21.1903091737380.29170@bofh.nohats.ca> <7F8EC29C-6EA0-4BC1-8D42-C95342465131@ll.mit.edu> <alpine.LRH.2.21.1903092232080.27696@bofh.nohats.ca>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/8KBIvYyLyHcRDLd2LrS19M4-n14>
Subject: Re: [Cfrg] [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 06:09:57 -0000

Hi Paul,
At 07:39 PM 3/9/2019, Paul Wouters wrote:
>But what does "outside the IETF" mean with respect to 
>draft-krovetz-ocb-wideblock ?
>
>It defines a cryptographic blockcipher method, not an internet protocol.
>
>Does this mean this cryptographic blockcipher method used in a proprietary
>or non-IETF standards or IETF experiments falls within or outside the
>IETF for the purpose of licensing?

draft-krovetz-ocb-wideblock-00 extends RFC 7253.  Both documents are 
not (IETF) standards.

>note I just realised Rich wasn't to blame when pointing me to RFC 7523,
>instead of 7253, as the actual draft-krovetz-ocb-wideblock-00 makes that
>mistake)

The draft should reference RFC 7253 instead of RFC 7523.

Regards,
S. Moonesamy