Re: [Cfrg] License for CLEFIA in RFC 6114 and draft-katagi-tls-clefia-02

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 30 January 2014 11:04 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E8C91A03FB for <cfrg@ietfa.amsl.com>; Thu, 30 Jan 2014 03:04:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.435
X-Spam-Level:
X-Spam-Status: No, score=-2.435 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.535] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oAbaLg5Ikcws for <cfrg@ietfa.amsl.com>; Thu, 30 Jan 2014 03:04:50 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 39FFF1A01BC for <cfrg@irtf.org>; Thu, 30 Jan 2014 03:04:50 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 975FDBE29; Thu, 30 Jan 2014 11:04:46 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ClN0clCYRIBE; Thu, 30 Jan 2014 11:04:46 +0000 (GMT)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 77370BDDC; Thu, 30 Jan 2014 11:04:46 +0000 (GMT)
Message-ID: <52EA31CF.7070609@cs.tcd.ie>
Date: Thu, 30 Jan 2014 11:04:47 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: Joachim@Strombergson.com, "cfrg@irtf.org" <cfrg@irtf.org>
References: <52EA239B.5050506@Strombergson.com>
In-Reply-To: <52EA239B.5050506@Strombergson.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Cc: clefia-q@jp.sony.com
Subject: Re: [Cfrg] License for CLEFIA in RFC 6114 and draft-katagi-tls-clefia-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jan 2014 11:04:52 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Hiya,

On 01/30/2014 10:04 AM, Joachim Strömbergson wrote:
> Aloha!
> 
> I took a brief look at RFC 6114 which provides informational
> description of the CLEFIA cipher. In the RFC I don't see any
> reference to licensing of IP claims on the cipher.

Yes it can be hard to know where to find that, but it
exists. RFCs generally do not contain IPR stuff in the
body of the RFC these days, as RFCs do not change but
licensing does. There's also the not-well-understood
factoid that 6114 is an independent submission RFC and
is not an IETF or IRTF stream RFC. Its common for
algorithm descriptions to be independent stream RFCs
as they are often just copies of something else and
so not really under IETF or IRTF change control.

But anyway, if you look at the IETF tools page [1] for
6114 there is a link to the IPR declarations [2] that
were made for that. To fully grok that you might also
need to understand the IETF's general IPR rules [3]
which are also generally used in the IRTF in case
work moves from one to the other.

Even if this isn't an IETF document, people tend to
want to follow those rules if they hope their
encumbered algorithms might get broader adoption.
(In my personal opinion, having any patent on your
crypto stuff is a fine way of ensuring that it is
not likely to get broad adoption, but people filing
patent applications don't seem to get that;-)

   [1] https://tools.ietf.org/html/rfc6114
   [2]
https://datatracker.ietf.org/ipr/search/?option=rfc_search&rfc_search=6114
   [3] https://tools.ietf.org/html/bcp79

> draft-katagi-tls-clefia-02 which presents a way of adding CLEFIA to
> TLS does not contain any information about licensing nor claimed
> rights.

Same as above, you can find that via [4] at [5].

   [4] https://tools.ietf.org/html/draft-katagi-tls-clefia-02
   [5]
https://datatracker.ietf.org/ipr/search/?option=document_search&document_search=draft-katagi-tls-clefia

> There is however a license for CLEFIA, a license that seems to
> combine an open BSD license with a quite strict license which makes
> it impossible for anyone but Sony to develop support for CLEFIA:
> 
> http://www.sony.net/Products/cryptography/clefia/download/
> 
> (Nota bene: IANAL)
> 
> The RFC is a done deal, but wouldn't it be appropriate to add a
> section in the draft about licensing and IP rights. And to point to
> the License agreement?
> 
> 
> Also, the link to the technical related information for CLEFIA in 
> section 7 of the draft seems to be broken.
> 
> (This link: 
> http://www.sony.net/Products/cryptography/clefia/technical/related_material.html)

That'd
> 
be one for the authors. If that draft were to
become an RFC (and I don't recall if the TLS wg have
looked at it or not), then the RFC editor would likely
want it fixed before publication as well to reference
something more stable.

Cheers,
S.


> 
> _______________________________________________ Cfrg mailing list 
> Cfrg@irtf.org http://www.irtf.org/mailman/listinfo/cfrg
> 
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)

iQEcBAEBAgAGBQJS6jHPAAoJEC88hzaAX42iXmoIALhSVv4diARSa0ddFsODuw0G
5HNYw+beYdMntpNqAucrOxXeqqLwIqj0giczHJ7VbiTx8JhSiLpScTbeeGy/ZFie
0B9zOxlnRD0EqbY50WnoMUJxUYWA3jA2h2mUxavFqExKHbEIHY4z0qWL2YSMQeIw
T4SAOTTn3Sm4mOUkACQU3mBazWTvK6Cl+E84qstEUyqPbDrP30O905SotUzAsTaR
Mo/SwVf8ixZqDd56UPABWUCOYdL7JjAx2CFBk9tm58P/lB2Qy+BuMsBkNq4RN9p+
K86SHI1kBcWRL1/SZjlFmwEPgWhidK3mJV+n0LiuU3dN+Y96Y7XFBEcU4dfqcqc=
=OXmF
-----END PGP SIGNATURE-----