Re: [Cfrg] ISE seeks help with some crypto drafts

Tony Arcieri <bascule@gmail.com> Sat, 09 March 2019 18:26 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20802130EA3 for <cfrg@ietfa.amsl.com>; Sat, 9 Mar 2019 10:26:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JJbueIpe2T-l for <cfrg@ietfa.amsl.com>; Sat, 9 Mar 2019 10:26:29 -0800 (PST)
Received: from mail-ot1-x32b.google.com (mail-ot1-x32b.google.com [IPv6:2607:f8b0:4864:20::32b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6580D130E95 for <cfrg@irtf.org>; Sat, 9 Mar 2019 10:26:29 -0800 (PST)
Received: by mail-ot1-x32b.google.com with SMTP id g1so617093otj.11 for <cfrg@irtf.org>; Sat, 09 Mar 2019 10:26:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=M5XwU+7UeL3NSyj0e189r5eLyOyKB281w/IEZdGh1c4=; b=ru8BrAffmbvJUtydg1EIrrU7x1pJ+DESb+sekZ1CCeKSIX8E3UFXAE5wAGjgW+RN/H iF1rXmZup9xhQMAcSED9gg5DWaRUnNpMOsbQfWG26Hy2NQNcUWq8hN9eHqD/RvzAsJmA Cjpb0SIt13xXALJjdcSk1/Z7RMApY0DIbV/kcm884kMaO+/L0ihLTWD+Dv8ELQIvlZ9R 4yi2nltOKQ322G+Jg4kPUAfvzdCwCn2ChwsE4gfcruQAAoSJxoGXLltLGhcCHca8yAuI by5ql66vxzXj5WPNYFkgco3j/Lhy9VTkYlputqNeLJLuB+eOgcHxJxfp9YYI98JGhia+ 1Wdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=M5XwU+7UeL3NSyj0e189r5eLyOyKB281w/IEZdGh1c4=; b=QUTo7/aPso3E1ZZp0JkMSuQBaZLMzuJ54Vb78i6JGgn0TKAaDuaLKYrpxFXl5c42/I MRSJlGrNeqtfeHBaDwclptizb+Olv1sHgCELAGf1aJts67BbhoQaEkO+JsuRn0ftaOqZ /ZWicOQEcLIlqzaXUk9DelWdAdxO7o5M8jcQnduav9hcjjoXHPgsWIxmNbZ0k+66QeM+ kMgCVozVqIVR7eX1rdK+U7tMV9u2263Apzjc20tPrVcbxJ2mBQ6mctCt3ijivvlL4mRA XBl8GRCH7qGVn2sPo/NSImfTGGrSzOXjj2/VpRxg/R1YywO7Fvg18WaQhHNS0gKuLFOZ 5wLA==
X-Gm-Message-State: APjAAAUA8MyJizu45QZjPtIrVkBY3BtwGkS4MFn5QwBGlEqJPJMgeIVH Ws/si3/wSPZ52wxyzcSR3tM8UwUVKKLYt+o1D44=
X-Google-Smtp-Source: APXvYqyHYNExtGmYgY6I4kx8oQuROeO+4RTVuKk6Siw7UB7CTc6Y6thEsJJOohtMolDg2A/fG9RAgLVW4QN9XvA0iFU=
X-Received: by 2002:a9d:3e41:: with SMTP id h1mr16510505otg.170.1552155988688; Sat, 09 Mar 2019 10:26:28 -0800 (PST)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com> <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com> <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org> <768D0A7A-F365-4748-B3E2-06824715BC1F@cisco.com> <471653B0-C734-4C5F-905C-682646FE6387@azet.org>
In-Reply-To: <471653B0-C734-4C5F-905C-682646FE6387@azet.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Sat, 09 Mar 2019 10:26:17 -0800
Message-ID: <CAHOTMV+rqVByChOpU0ne8zuTskpEAVrJ-opYiEoorRdD0wit-w@mail.gmail.com>
To: Aaron Zauner <azet@azet.org>
Cc: mcgrew <mcgrew@cisco.com>, "sec-ads@ietf.org" <sec-ads@ietf.org>, "secdir@ietf.org" <secdir@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "rfc-ise@rfc-editor.org" <rfc-ise@rfc-editor.org>
Content-Type: multipart/alternative; boundary="0000000000005784d40583ad7a55"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ZNkxobs4bRqUyPUietB463q2614>
Subject: Re: [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Mar 2019 18:26:32 -0000

On Sat, Mar 9, 2019 at 7:25 AM Aaron Zauner <azet@azet.org> wrote:

> > The IPR statements for your draft seem to only cover the use of OCB in
> TLS, and not its use outside that context.   I am not a lawyer, but that is
> how I would understand the phrase “a royalty-free non-exclusive license to
> all claims of the referenced patents needed to realize a fully compliant
> implementation of TLS (Transport Layer Security) supporting AES-OCB (RFC
> 7253)”.   This point might not matter to the implementers of your draft,
> but it might matter a lot to other people.
>
> That’s correct. My bad, the initial text was supposed to say "general IPR
> exemption for OCB(3) in TLS for IETF”. I wrote & edited that mail right
> after getting up and must have removed that editing this message and moving
> sentences around in an attempt to make it more coherent :)


I asked Rogaway about this...

How would people feel if he extended this IPR exemption to any standards
track protocol developed by the IETF? Would that be sufficient?