Re: [Cfrg] ISE seeks help with some crypto drafts

mcgrew <mcgrew@cisco.com> Sat, 09 March 2019 13:25 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99E831279A8 for <cfrg@ietfa.amsl.com>; Sat, 9 Mar 2019 05:25:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.501
X-Spam-Level:
X-Spam-Status: No, score=-14.501 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EVsgGAy6v5rm for <cfrg@ietfa.amsl.com>; Sat, 9 Mar 2019 05:25:46 -0800 (PST)
Received: from rcdn-iport-7.cisco.com (rcdn-iport-7.cisco.com [173.37.86.78]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C703C127968 for <cfrg@irtf.org>; Sat, 9 Mar 2019 05:25:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=3009; q=dns/txt; s=iport; t=1552137945; x=1553347545; h=mime-version:subject:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=qfeYLkBjQG9TzbImbk5IH9/0PcOSpNy7r1bOvzcFvo8=; b=bv9fuiCLMWvM5Cc2RKqeMwDh/Lmv9QzipVM5Cf7QE5s4kfeXIvSPqfS+ Nr/8adh890AWpqMTHur0ejOTxZmYTHwnJZoQ7roLQSs0H0AzvcBaVxxOk GU/Y156MgBXlG9XkkYHhEfZ3+nbVMX0p6i0bUHFRgUMLPrwLBy3IVx6aE I=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0ADAAB/voNc/49dJa1jGQEBAQEBAQEBAQEBAQcBAQEBAQGBUQQBAQEBAQsBgWAvaIEDJwqDf4gaizCBaCWYJoF7CwEBGA+ERQKENSI0CQ0BAQMBAQcBAwJtHAyFSgEBAQECAQEBIUsLBQsLCQUKAgImAgInIBAGDgWDIgGBbQgPrwiBL4REQYUHHQWBCyQBiWmBQxeBP0CBOAwTgh4ugx4BAQIBARaBR4MKMYImA4pLgVUqhDl0kioJgzmEGIs7GYF5hWaLW5BdiXSCbgIRFYFHOIFWcBU7KgGCQT6KToVdIQEBMQ6PWAGBHgEB
X-IronPort-AV: E=Sophos;i="5.58,459,1544486400"; d="scan'208";a="529358204"
Received: from rcdn-core-7.cisco.com ([173.37.93.143]) by rcdn-iport-7.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 09 Mar 2019 13:25:44 +0000
Received: from XCH-ALN-004.cisco.com (xch-aln-004.cisco.com [173.36.7.14]) by rcdn-core-7.cisco.com (8.15.2/8.15.2) with ESMTPS id x29DPifl027256 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Sat, 9 Mar 2019 13:25:44 GMT
Received: from rtp-mcgrew-nitro3.cisco.com (10.117.145.148) by XCH-ALN-004.cisco.com (173.36.7.14) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Sat, 9 Mar 2019 07:25:42 -0600
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: mcgrew <mcgrew@cisco.com>
In-Reply-To: <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org>
Date: Sat, 09 Mar 2019 08:25:26 -0500
CC: Tony Arcieri <bascule@gmail.com>, "sec-ads@ietf.org" <sec-ads@ietf.org>, "secdir@ietf.org" <secdir@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "rfc-ise@rfc-editor.org" <rfc-ise@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-ID: <768D0A7A-F365-4748-B3E2-06824715BC1F@cisco.com>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com> <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com> <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org>
To: Aaron Zauner <azet@azet.org>
X-Mailer: Apple Mail (2.3445.102.3)
X-Originating-IP: [10.117.145.148]
X-ClientProxiedBy: xch-aln-017.cisco.com (173.36.7.27) To XCH-ALN-004.cisco.com (173.36.7.14)
X-Outbound-SMTP-Client: 173.36.7.14, xch-aln-004.cisco.com
X-Outbound-Node: rcdn-core-7.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/GS7VNswknFtzAZqjx6aM6RoVCQQ>
Subject: Re: [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Mar 2019 13:25:49 -0000

Hi Aaron,

The IPR statements for your draft seem to only cover the use of OCB in TLS, and not its use outside that context.   I am not a lawyer, but that is how I would understand the phrase “a royalty-free non-exclusive license to all claims of the referenced patents needed to realize a fully compliant implementation of TLS (Transport Layer Security) supporting AES-OCB (RFC 7253)”.   This point might not matter to the implementers of your draft, but it might matter a lot to other people.  

For anyone researching the IPR status of RFC 7253, please note that Phil submitted several IPR statements IPR statements related to (the draft version of) that specification, which can be found with this search: https://datatracker.ietf.org/ipr/search/?draft=&rfc=7253&submit=rfc&doctitle=&group=&holder=&iprtitle=&patent=    

Aaron, let me also take the time to thank you for working with the patent holders to get the IPR statements issued for your draft (and thanks are due to the patent holders as well).   

Best,

David

> On Mar 9, 2019, at 6:36 AM, Aaron Zauner <azet@azet.org> wrote:
> 
> Hi,
> 
> I see some really misinformed comments in this thread.
> 
> There’s a general IPR exemption for OCB(3) for IETF by Rogaway and the IBM Corporation (Jutla), which is everything that’s necessary to go ahead and stanardize and use that mode. I’ve previously spent quite some time cultivating a AES-OCB ciphersuite draft* for TLS 1.2 (not necessary for 1.3 IMO) as an alternative to GCM. Unfortunately back very few people really seemed to understand why I’m working on this and only a handful were really interested with the whole standardidzation of TLS 1.3 going on and lots of custom $vendor extensions being discussed. I was thinking to pick this up again as it’d make sense  for TLS 1.2 still and as OCB3 is a CEASAR finalist there’s something new to add to the paper (and the security section w.r.t. OCB2 attacks - where I agree with Tony - have nothing to do with OCB3 from what I could tell reading them), anyway. The IPR exemptions are over here: https://datatracker.ietf.org/ipr/search/?id=draft-zauner-tls-aes-ocb&submit=draft
> 
> It took IBM lawyers quite a while working this out but after I contacted Rogaway he was very forthcoming and came up with that exemption within a few weeks of initially talking to him about the topic in general, as was Jutla once contacted by Rogaway (working at IBM, he had to contact legal and go through all kinds of bureaucracy from what I understood).
> 
> Hope that helps to clear things up a bit.
> 
> Greetings,
> Aaron 
> 
> * https://datatracker.ietf.org/doc/draft-zauner-tls-aes-ocb/
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg