Re: [Cfrg] Fwd: New Version Notification for draft-whyte-select-pkc-qsh-00.txt

Brian Smith <brian@briansmith.org> Mon, 21 September 2015 20:11 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D5E91A1A7C for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2015 13:11:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ppLPnEeRR0xv for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2015 13:11:08 -0700 (PDT)
Received: from mail-yk0-f169.google.com (mail-yk0-f169.google.com [209.85.160.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DAF031A1A30 for <cfrg@irtf.org>; Mon, 21 Sep 2015 13:11:07 -0700 (PDT)
Received: by ykdz138 with SMTP id z138so33492188ykd.2 for <cfrg@irtf.org>; Mon, 21 Sep 2015 13:11:07 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=5kP1koClqOuYTa7VVedgeVx1Dpx5SLNc5D2L/ojmp48=; b=d+PZQ0vb8nyNpv5hPM1EekWaKlXdJbEjYJPK0G93uXKUzLctBKZtRQg//WPq0cScmf 0ovfaiwlRf+LHyxIpZ8NUmskLFDTvzE+7V6wx2iwQGovxfQgsBSh1WoRWe6eqPkC0MgX S6zj44J+M/8+6SHLT23JVGJcjOZs/Sy/MpErqNKYXNPyzHyaME8UA66KiGiUMH3bEcQM dFelTZ1xBDHnMRh0Jfst0Pto81n6kl7ubcEF86CIzmI0DZSyqrLHdsf5aEPDSx3JH1Bz M+47ItjtqWphLN2hR98OzppwmH0DaG9oQW+bD8U51UslJj4J0Y57SC2Xnq4e4KOPqI6c mVuQ==
X-Gm-Message-State: ALoCoQlyUKYgwYT9t8b1CHoEEbNW+ZyeSAa66saLdpkpKqc6BMZU0QiWz8gkwLmzToigUReH8yCs
MIME-Version: 1.0
X-Received: by 10.13.213.21 with SMTP id x21mr17147815ywd.51.1442866267126; Mon, 21 Sep 2015 13:11:07 -0700 (PDT)
Received: by 10.37.61.6 with HTTP; Mon, 21 Sep 2015 13:11:07 -0700 (PDT)
In-Reply-To: <87oagv4mow.fsf@latte.josefsson.org>
References: <20150921024203.25496.60357.idtracker@ietfa.amsl.com> <CACz1E9pBAx1OROWoAJdoTViat48SE6UYcR+=E-Ejn_wBjhnZSQ@mail.gmail.com> <55FFFCFF.3060206@cs.tcd.ie> <D225A2D2.1F493%uri@ll.mit.edu> <87oagv4mow.fsf@latte.josefsson.org>
Date: Mon, 21 Sep 2015 13:11:07 -0700
Message-ID: <CAFewVt67XsXSH4wKCvzfG7hP+_m3oABMPMX6o0MQ-3jx=fni8A@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: multipart/alternative; boundary="001a114fc0fa4fb7620520477ba5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/WO9UhuX0NubI62STRwnI0ktCUKo>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Fwd: New Version Notification for draft-whyte-select-pkc-qsh-00.txt
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 20:11:09 -0000

On Mon, Sep 21, 2015 at 12:06 PM, Simon Josefsson <simon@josefsson.org>
wrote:

> "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> writes:
>
> > In my 2+ decades of IETF/IRTF experience, the choice has been to stay
> away
> > from patented non-free algorithms, period. Thus an acceptable candidate
> > algorithm must be FPARF (Free or Patented and Royalty-Free for use in
> IETF
> > protocols :).
>
> I believe we have seen evidence that even the qualifier "for use in IETF
> protocols" is too limiting.  Many crypto libraries cannot know for what
> purpose their APIs will be used for, so limiting the ability to use an
> algorithm for "an IETF protocol" is in practice a non-starter for
> deployment.
>

I strongly agree. Plus, the IETF benefits a lot from non-IETF-standard
protocols. We would not have HTTP/2 if there were essential patents that
were restricted to IETF protocols only, as Google's pre-IETF work on the
SPDY was essential to making HTTP/2 as good as it is. It would be good to
see an official statement from the leadership to the effect that we'll not
do work on protocols and algorithms with such field of use restrictions.

Cheers,
Brian