[CFRG] Re: Request for adoption: Signature modes guidance / draft-harvey-cfrg-mtl-mode-03

"D. J. Bernstein" <djb@cr.yp.to> Wed, 07 August 2024 22:27 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A0B5C1516E1 for <cfrg@ietfa.amsl.com>; Wed, 7 Aug 2024 15:27:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zyvpjRX8tyUP for <cfrg@ietfa.amsl.com>; Wed, 7 Aug 2024 15:27:35 -0700 (PDT)
Received: from salsa.cs.uic.edu (salsa.cs.uic.edu [131.193.32.108]) by ietfa.amsl.com (Postfix) with SMTP id 95F8BC14F6FD for <cfrg@irtf.org>; Wed, 7 Aug 2024 15:27:35 -0700 (PDT)
Received: (qmail 18859 invoked by uid 1010); 7 Aug 2024 22:27:34 -0000
Received: from unknown (unknown) by unknown with QMTP; 7 Aug 2024 22:27:34 -0000
Received: (qmail 407816 invoked by uid 1000); 7 Aug 2024 22:27:12 -0000
Date: Wed, 07 Aug 2024 22:27:12 -0000
Message-ID: <20240807222712.407814.qmail@cr.yp.to>
From: "D. J. Bernstein" <djb@cr.yp.to>
To: cfrg@irtf.org
Mail-Followup-To: cfrg@irtf.org
In-Reply-To: <C4016C7F-3830-4C78-A4C6-1E41A4BA4C5D@vigilsec.com>
Message-ID-Hash: MR7YH3YAW3YZ634ISXCTKUE5L7VA7MD7
X-Message-ID-Hash: MR7YH3YAW3YZ634ISXCTKUE5L7VA7MD7
X-MailFrom: djb-dsn2-1406711340.7506@cr.yp.to
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [CFRG] Re: Request for adoption: Signature modes guidance / draft-harvey-cfrg-mtl-mode-03
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WdJUIq1raHPxrahwTRqwXjvHKEk>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>

Russ Housley writes:
> I would like to see the CFRG publish an algorithm description for MTL
> mode.  People have been experimenting with it at the IETF Hackathon,
> and that may lead to some very helpful information about where the MTL
> mode is advantageous.  Also, these developers are aware of the
> license, and they still were willing to donate their time to experiment.

Participation in a hackathon is a minor time commitment. Sure, it's more
interactive than going to a conference and listening to talks, but it
still doesn't tell us what company lawyers will approve deploying.

License restrictions are common. Misleading summaries of licenses are
common. Lawyers won't trust claims that there's a "public, royalty-free
license"; lawyers will look at what the license actually says. Again, I
don't think most companies will find this particular license adequate.

---D. J. Bernstein