Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Tue, 05 February 2013 20:31 UTC

Return-Path: <prvs=5748726cfc=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3442B21F8467 for <cfrg@ietfa.amsl.com>; Tue, 5 Feb 2013 12:31:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.402
X-Spam-Level:
X-Spam-Status: No, score=-4.402 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4, SARE_SUB_RAND_LETTRS4=0.799, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5T8wvbWu-1pO for <cfrg@ietfa.amsl.com>; Tue, 5 Feb 2013 12:31:30 -0800 (PST)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 5D44421F8460 for <cfrg@irtf.org>; Tue, 5 Feb 2013 12:31:30 -0800 (PST)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id r15KVQUT006499; Tue, 5 Feb 2013 15:31:26 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "Igoe, Kevin M." <kmigoe@nsa.gov>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Tue, 05 Feb 2013 15:31:23 -0500
Thread-Topic: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
Thread-Index: Ac4D38VB2J6B5HRLRuSMK1YVli3oIA==
Message-ID: <CD36D4B4.E927%uri@ll.mit.edu>
In-Reply-To: <3C4AAD4B5304AB44A6BA85173B4675CA662973B8@MSMR-GH1-UEA03.corp.nsa.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.5.121010
acceptlanguage: en-US
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="B_3442923083_25828595"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.9.8327, 1.0.431, 0.0.0000 definitions=2013-02-05_05:2013-02-04, 2013-02-05, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 suspectscore=9 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=6.0.2-1211240000 definitions=main-1302050157
Cc: 'Phillip Rogaway' <rogaway@cs.ucdavis.edu>
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Feb 2013 20:31:32 -0000

Perhaps I wasn't attentive enough ­ but I saw no reference to Intellectual
Property (IP) restrictions. OCB mode used to be patented and not free. Then
I've heard that the restrictions were relaxed so that a person could use it
free of charge unless the intended (?) purpose was military-related ­ which
would exclude Government employees and Government contractors.So regardless
of what the current restrictions are, IMHO they have to be spelled out
clearly, or at worst referred to in the References section (and it better be
"one hop"!).

Tnx!

P.S. My sotto voce ­ I'd love to see how OCB compares to GCM on the current
Intel chips that have GF and AES hardware speedups.
--
Regards,
Uri Blumenthal
<Disclaimer>

From:  <Igoe>, "Kevin M." <kmigoe@nsa.gov>
Date:  Tuesday, February 5, 2013 10:08
To:  "cfrg@irtf.org" <cfrg@irtf.org>
Cc:  'Phillip Rogaway' <rogaway@cs.ucdavis.edu>
Subject:  [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

> We are issuing a RG Last Call on draft-irtf-cfrg-ocb-00.  This has been well
> evaluated
> on the outside & no objections have been raised on the mailing list.  Please
> look
> it over, paying particular attention to the IETF related usual issues such as
> intellectual
> property rights.  It would be nice to have this finished before Orlando!
>  
>  
> ----------------+--------------------------------------------------
> Kevin M. Igoe   | "We can't solve problems by using the same kind
> kmigoe@nsa.gov  | of thinking we used when we created them."
>                 |              - Albert Einstein -
> ----------------+--------------------------------------------------
>  
>  
>