Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

Joachim Strömbergson <Joachim@Strombergson.com> Thu, 07 February 2013 14:09 UTC

Return-Path: <Joachim@Strombergson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1510C21F856E for <cfrg@ietfa.amsl.com>; Thu, 7 Feb 2013 06:09:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.641
X-Spam-Level:
X-Spam-Status: No, score=-0.641 tagged_above=-999 required=5 tests=[BAYES_20=-0.74, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rkgerEN6ra9E for <cfrg@ietfa.amsl.com>; Thu, 7 Feb 2013 06:09:28 -0800 (PST)
Received: from susano.oderland.com (susano.oderland.com [91.201.63.143]) by ietfa.amsl.com (Postfix) with ESMTP id 735DC21F855F for <cfrg@irtf.org>; Thu, 7 Feb 2013 06:09:27 -0800 (PST)
Received: from [62.80.223.82] (port=60905 helo=secworks82.gotanet.se) by susano.oderland.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.80) (envelope-from <Joachim@Strombergson.com>) id 1U3SAI-001D8x-4e for cfrg@irtf.org; Thu, 07 Feb 2013 15:09:26 +0100
Message-ID: <5113B595.9050602@Strombergson.com>
Date: Thu, 07 Feb 2013 15:09:25 +0100
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:17.0) Gecko/20130107 Thunderbird/17.0.2
MIME-Version: 1.0
To: cfrg@irtf.org
References: <CD36D4B4.E927%uri@ll.mit.edu> <9BBAB802-CF3A-4DA0-B092-4F45B202C54F@krovetz.net>
In-Reply-To: <9BBAB802-CF3A-4DA0-B092-4F45B202C54F@krovetz.net>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - susano.oderland.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - Strombergson.com
X-Get-Message-Sender-Via: susano.oderland.com: authenticated_id: joachim@strombergson.com
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Feb 2013 14:09:29 -0000

Aloha!

On 2013-02-05 23:17 , Ted Krovetz wrote:
> Phil has issued broad licenses for OCB, allowing open-source software
> implementations and software implementations in non-military contexts
> and non-commercial non-military hardware implementations. The
> licenses are at
>
> http://www.cs.ucdavis.edu/~rogaway/ocb/license.htm

Why the distinction of open source SW, why not also allow open source HW?

-- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================