Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

"David McGrew (mcgrew)" <mcgrew@cisco.com> Tue, 12 February 2013 14:08 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B44D21F8E5E for <cfrg@ietfa.amsl.com>; Tue, 12 Feb 2013 06:08:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -109.8
X-Spam-Level:
X-Spam-Status: No, score=-109.8 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, SARE_SUB_RAND_LETTRS4=0.799, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9r+fffayxoYf for <cfrg@ietfa.amsl.com>; Tue, 12 Feb 2013 06:08:48 -0800 (PST)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id B0CDF21F8E59 for <cfrg@irtf.org>; Tue, 12 Feb 2013 06:08:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1334; q=dns/txt; s=iport; t=1360678129; x=1361887729; h=from:to:subject:date:message-id:in-reply-to:content-id: content-transfer-encoding:mime-version; bh=8UB2OFfgh6JROt1BQ5KlHHPJnl8/Frh1IryRRb/dy+Q=; b=Mmhw4bTvSBO+9HYMyf9Gc+J5j6ISubt396PyEQ4bfJYOOrcf8gfwwmFz XSWU25g8ocsE/vPrmiJ7cgQD4/LELpGvzwoXD1VFfwTGQSOgSO7BVV96m YgWjzDfw/zUCjXrCy7iKC5od9+RxC9ixKU23FuJ1vlVT3p61WchSMn7lk s=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av8EAI5LGlGtJV2b/2dsb2JhbABEFsEkFnOCIQEEOlEBCCIUQiUBAQQBEgiICgyuf5AVkSRhA6Z3gwaCJw
X-IronPort-AV: E=Sophos;i="4.84,650,1355097600"; d="scan'208";a="176180714"
Received: from rcdn-core-4.cisco.com ([173.37.93.155]) by rcdn-iport-6.cisco.com with ESMTP; 12 Feb 2013 14:08:48 +0000
Received: from xhc-rcd-x13.cisco.com (xhc-rcd-x13.cisco.com [173.37.183.87]) by rcdn-core-4.cisco.com (8.14.5/8.14.5) with ESMTP id r1CE8mYU027604 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Tue, 12 Feb 2013 14:08:48 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.112]) by xhc-rcd-x13.cisco.com ([173.37.183.87]) with mapi id 14.02.0318.004; Tue, 12 Feb 2013 08:08:48 -0600
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: Ted Krovetz <ted@krovetz.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
Thread-Index: Ac4Dspy9Udf6dIL6TC+F69Worz8/1QAX3EyAAAO0wgABRH5lAA==
Date: Tue, 12 Feb 2013 14:08:47 +0000
Message-ID: <747787E65E3FBD4E93F0EB2F14DB556B183DE173@xmb-rcd-x04.cisco.com>
In-Reply-To: <9BBAB802-CF3A-4DA0-B092-4F45B202C54F@krovetz.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.1.120420
x-originating-ip: [10.117.10.227]
Content-Type: text/plain; charset="us-ascii"
Content-ID: <07BD07133353AB4E8C57751DBFE36A2A@cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Feb 2013 14:08:49 -0000

Hi Ted and Everyone,

On 2/5/13 5:17 PM, "Ted Krovetz" <ted@krovetz.net> wrote:

>Phil has issued broad licenses for OCB, allowing open-source software
>implementations and software implementations in non-military contexts and
>non-commercial non-military hardware implementations. The licenses are at
>
>  http://www.cs.ucdavis.edu/~rogaway/ocb/license.htm
>
>It is my understanding -- correct me if I'm wrong -- that IP disclosures
>do not go directly in the RFC but instead get disclosed to the IETF along
>with the RFC submission. This has been done and the disclosures are at
>
>  
>https://datatracker.ietf.org/ipr/search/?option=document_search&id_documen
>t_tag=draft-krovetz-ocb

That's right, the IETF process for IPR disclosures is that the disclosures
are made regarding drafts and tracked as above.  Ted and Phil made the
appropriate IPR disclosure for Phil's patents a long time ago.   The
disclosures made for draft-krovetz-ocb apply to draft-irtf-cfrg-ocb as
well, and will apply to the RFC also.   These disclosures can be found at
<https://datatracker.ietf.org/doc/draft-irtf-cfrg-ocb/> at the bottom of
the page.

Over a year ago, Phil and Ted and I invited Gligor, Donescu, and IBM to
make a joint IPR statement, but unfortunately we did not hear back from
them.  

David