Re: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt

Simon Josefsson <simon@josefsson.org> Tue, 22 September 2015 07:55 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 148D21A0174 for <cfrg@ietfa.amsl.com>; Tue, 22 Sep 2015 00:55:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JX0WJY7ucwai for <cfrg@ietfa.amsl.com>; Tue, 22 Sep 2015 00:55:40 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0FAE1A0191 for <cfrg@irtf.org>; Tue, 22 Sep 2015 00:55:39 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t8M7tF4E006478 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 22 Sep 2015 09:55:16 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <D225E3A1.1F4FD%uri@ll.mit.edu> <87k2rj4gjw.fsf@latte.josefsson.org> <9A043F3CF02CD34C8E74AC1594475C73F4B1953C@uxcn10-5.UoA.auckland.ac.nz>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150922:uri@ll.mit.edu::1zg3pABKRkYf1bg0:ToYQ
X-Hashcash: 1:22:150922:cfrg@irtf.org::h8umcEvW4VI97DGA:O40v
X-Hashcash: 1:22:150922:pgut001@cs.auckland.ac.nz::UkwX+3wx2TPbD4zT:NP8r
Date: Tue, 22 Sep 2015 09:55:14 +0200
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4B1953C@uxcn10-5.UoA.auckland.ac.nz> (Peter Gutmann's message of "Tue, 22 Sep 2015 07:01:15 +0000")
Message-ID: <8737y651nh.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/CSq_MTIxjcd7LioZdWn1q75eesY>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2015 07:55:42 -0000

Peter Gutmann <pgut001@cs.auckland.ac.nz> writes:

> Simon Josefsson <simon@josefsson.org> writes:
>
>>That is not consistent with my view or experience.  If you publish a library
>>that implements a patented algorithm, and your library is popular enough to
>>attract attention from the patent holder, you will have a hard time.
>
> Only if you're using someone else's patented algorithm inappropriately.  My
> code had IDEA (for PGP 2.x support) in it, I included Ascom Tech's patent
> statement in the docs as they requested giving the T&C under which it could be
> used, and sent them a courtesy note about it.  I got a reply from them that
> said something like "thanks for the note, and all the best with your work". So
> provided you play by the rules (whether you agree with them or not), things
> should be OK.

They realized they couldn't charge you, and that having IDEA in your
product would allow them to charge others.  Others ended up paying for
IDEA, or refused to work with it (like libgcrypt).  This is what I refer
to by "having a hard time".

Going back to the original topic: I don't think what you are describing
is a workable approach for a general patent rule when considering which
algorithms to consider here.

/Simon