Re: [Cfrg] ISE seeks help with some crypto drafts

"Paul Hoffman" <paul.hoffman@vpnc.org> Sat, 09 March 2019 22:08 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BFD521277D9; Sat, 9 Mar 2019 14:08:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z2sDqFnZxeyl; Sat, 9 Mar 2019 14:08:09 -0800 (PST)
Received: from mail.proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D3D912705F; Sat, 9 Mar 2019 14:08:09 -0800 (PST)
Received: from [10.32.60.82] (1-197.icannmeeting.org [199.91.197.1]) (authenticated bits=0) by mail.proper.com (8.15.2/8.15.2) with ESMTPSA id x29M6PwB056310 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Sat, 9 Mar 2019 15:06:29 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: mail.proper.com: Host 1-197.icannmeeting.org [199.91.197.1] claimed to be [10.32.60.82]
From: Paul Hoffman <paul.hoffman@vpnc.org>
To: Aaron Zauner <azet@azet.org>
Cc: secdir@ietf.org, cfrg@irtf.org, rfc-ise@rfc-editor.org, sec-ads@ietf.org
Date: Sun, 10 Mar 2019 07:07:58 +0900
X-Mailer: MailMate (1.12.4r5594)
Message-ID: <F6D6DE1B-DAD9-4F91-9420-B32F7DAC1C56@vpnc.org>
In-Reply-To: <C99F53D2-FC9C-468E-BB02-2BE4B4BDE7A7@azet.org>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com> <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com> <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org> <C99F53D2-FC9C-468E-BB02-2BE4B4BDE7A7@azet.org>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ZbPYZ2sLadmHw9Wg74Pls-vEmkA>
Subject: Re: [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Mar 2019 22:08:12 -0000

On 9 Mar 2019, at 20:59, Aaron Zauner wrote:

> PS: I forgot to mention that OCB3 is standardized within IETF in 
> RFC7253 (https://tools.ietf.org/html/rfc7253).

RFC 7253 is not a standard: it is an Informational document. This is not 
just another "that's just semantics" statement because Tony Arcieri then 
followed with:

> How would people feel if he extended this IPR exemption to any 
> standards track protocol developed by the IETF? Would that be 
> sufficient?

The answer to "is TLS 1.3 (a standard) using OCB3 (no a standard) a 
standards-track protocol" is not obvious. Well, some people would say it 
is obvious, but would disagree on the value of the boolean response.

--Paul Hoffman