Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

Ted Krovetz <ted@krovetz.net> Mon, 11 February 2013 16:20 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B364B21F8B11 for <cfrg@ietfa.amsl.com>; Mon, 11 Feb 2013 08:20:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.8
X-Spam-Level:
X-Spam-Status: No, score=-2.8 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K2cG-JDd3zDF for <cfrg@ietfa.amsl.com>; Mon, 11 Feb 2013 08:20:28 -0800 (PST)
Received: from mail-pa0-f50.google.com (mail-pa0-f50.google.com [209.85.220.50]) by ietfa.amsl.com (Postfix) with ESMTP id 0B9CE21F8B0F for <cfrg@irtf.org>; Mon, 11 Feb 2013 08:20:28 -0800 (PST)
Received: by mail-pa0-f50.google.com with SMTP id fa11so3175398pad.9 for <cfrg@irtf.org>; Mon, 11 Feb 2013 08:20:27 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to:x-mailer :x-gm-message-state; bh=R8fwTdvEdiaNgOZGK1t+7gDfQRG5Ec4lYNOBjlY4Lwg=; b=pT6SQByf+HHOcvJq3gamXW3kX8G90WX8dtlJbhi/bi9aIAIlD7FtwfPbhg+aMF/UUb QXgQ8DEh8hjz+mmBQ6LjJqaK4br83q8xL64Tx/diFhSZ3IzBs3AsALS1NzrwWAELqY4q CnJrRGQ68ZvtOnd1xrv4+mmhDEyawaFEUf5tGCilnkFA2YCkFP/CZT4BtWB4zxgGsM2f 8WsZtHb45VPWzHLh3nfMC2yeS8MXEYtXXBLDSXYbJ3XKQ4liSRz7HR2eIcBusTUEz+PG GUzYIafrzADdm/dBbw+3dxhbzQWKabT+OAHSDLTFCaL4OQW0PIgEg5K9KWF3pEEd40Oh cEpg==
X-Received: by 10.66.85.161 with SMTP id i1mr41886416paz.67.1360599627132; Mon, 11 Feb 2013 08:20:27 -0800 (PST)
Received: from isis.ecs.csus.edu ([130.86.68.216]) by mx.google.com with ESMTPS id x2sm67638640paw.8.2013.02.11.08.20.25 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 11 Feb 2013 08:20:26 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <87ehgn6qve.fsf@latte.josefsson.org>
Date: Mon, 11 Feb 2013 08:20:21 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <7B8030E4-6716-428D-8573-6B725FFCFB27@krovetz.net>
References: <CD37EC68.E9B9%uri@ll.mit.edu> <B76B6CE3-6F39-4238-9AE0-5D907251846A@krovetz.net> <87ehgn6qve.fsf@latte.josefsson.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1499)
X-Gm-Message-State: ALoCoQl4hgWEH8XVOjWg/CPVm9Gi49SHsh/QcgrdL5Kxz2LLgqPl8qhb/Jo/jz7F31FxStT0FPZA
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 16:20:28 -0000

> "No Discrimination Against Fields of Endeavor"

License 1 has no such restriction. Only License 2 does. Since you are free to choose which license you wish to abide by, I don't see any reason you couldn't use OCB under License 1 in your work.

> Therefore I don't find it a good use of everyone's collective time

We are asking that the draft be blessed as a good technical description of some good innovative cryptography. I believe CFRG is the best place to make such a request (regardless of OCB not being free enough for some people's taste).

-Ted