Re: [Cfrg] intel license (was: Re: RG Last Call - draft-irtf-cfrg-ocb-00)

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Wed, 13 February 2013 20:40 UTC

Return-Path: <prvs=5756adbbc7=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5A3C21E8055 for <cfrg@ietfa.amsl.com>; Wed, 13 Feb 2013 12:40:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.506
X-Spam-Level:
X-Spam-Status: No, score=-5.506 tagged_above=-999 required=5 tests=[AWL=0.293, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_SUB_RAND_LETTRS4=0.799, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id krafrlPruK0c for <cfrg@ietfa.amsl.com>; Wed, 13 Feb 2013 12:40:37 -0800 (PST)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 8524421E803D for <cfrg@irtf.org>; Wed, 13 Feb 2013 12:40:37 -0800 (PST)
Received: from LLE2K7-HUB02.mitll.ad.local (LLE2K7-HUB02.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id r1DKeMTx008477; Wed, 13 Feb 2013 15:40:35 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Ted Krovetz <ted@krovetz.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Wed, 13 Feb 2013 15:33:29 -0500
Thread-Topic: [Cfrg] intel license (was: Re: RG Last Call - draft-irtf-cfrg-ocb-00)
Thread-Index: Ac4KKWNupXvGGcLPQiuaXSHivX8Hfw==
Message-ID: <CD415DB9.EDB6%uri@ll.mit.edu>
In-Reply-To: <1CB36B31-C730-4E59-A8E3-DE3B3AFC48BE@krovetz.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.5.121010
acceptlanguage: en-US
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="B_3443614409_12402440"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.9.8327, 1.0.431, 0.0.0000 definitions=2013-02-13_03:2013-02-13, 2013-02-13, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 suspectscore=9 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=6.0.2-1211240000 definitions=main-1302130184
Subject: Re: [Cfrg] intel license (was: Re: RG Last Call - draft-irtf-cfrg-ocb-00)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Feb 2013 20:40:38 -0000

Of course Intel has a ton of patents around their CPU and instruction set,
granted - including this one for doing those weird multiplications. But
who in the right mind can imagine Intel suing a software developer (not a
chip cloner!) for using an instruction from the CPU instruction set? Let's
not be ridiculous, OK?
 
The _license_ (not a copyright) quoted by David is both clear enough and
permissive enough. FUD aside, it seems painfully obvious that anybody can
write code using Intel AESNI instructions (and other IA64 instructions
too, if it matters) without legal repercussions. On top of that, Intel
allows unrestricted use of their ("highly optimized") assembly code that
implements GCM and uses AESNI instructions.

AESNI-assisted GCM is fast enough for at least some of us, and free enough
for all of us to use. OCB has legal restrictions. Call me back in 2021?

P.S. If you plan to start a company (say, Outtel :) and clone an Intel CPU
chip - then you would probably hear from Intel lawyers, and this patent
#8,340,280 could be one of the many thrown at you. :-)
--
Regards,
Uri Blumenthal
<Disclaimer>




On 2/13/13 10:55 , "Ted Krovetz" <ted@krovetz.net> wrote:

>
>> Intel has released a GCM implementation that uses PCLMULDQ and granted
>>its
>> use under a BSD-style license
>
>I believe this style of license is saying that you have permission to use
>the code -- thus you are not violating copyright by using it. But there
>is no explicit patent grant from Intel in the license.
>
>If you want to use a patented algorithm, you need both source code to
>execute and a grant to use the invention. This BSD-style license gives
>access to Intel's code, but is there a patent grant somewhere allowing us
>to use the invention too?
>
>Phil's patent grant is giving lots and lots of people free use of his
>invention, and my OCB source code has a BSD-style license attached,
>allowing free use of an implementation. You really need both to use
>something patented.
>
>-Ted
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg