Re: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 22 September 2015 07:01 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02C891B2AF1 for <cfrg@ietfa.amsl.com>; Tue, 22 Sep 2015 00:01:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eLVVc4DFfMXL for <cfrg@ietfa.amsl.com>; Tue, 22 Sep 2015 00:01:21 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 651EB1A92F0 for <cfrg@irtf.org>; Tue, 22 Sep 2015 00:01:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1442905281; x=1474441281; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=On2jme70UjP1TMC8zT2ktOqWXTm2C8PW1HU8P2ypoyc=; b=jm28cxtYIaf+oTHXqAUF8WuLjXSbLHB9D8dbNNxGdrXxIg7Atf7Ta3ar azJd/tpLgJN1xHLNK1T8ShcUfVWag9YhAB0YJTq7++KCOeyS9HuoG8Nua gazgxpkRJ3934NjfH1flsDwYSR4Wtm8y5IVy27CslVRqnGP9NSBsD34ye TmSK2f3Gbaz4hQ54174sVwAva6OlFsLW2SmgH0Zc88yiL6zwJI2Ilw5gN j0+b2oI3zjXtCGDEfS3F7ilCnfPluOtq2aU1Ft2uXeXgmjlzkRnHO/Nm2 RTA5JxmMQCKJkpQpRNpCyhaw+RVe8wSgg/tLWe5SHM21Q3RLgFPMz7989 g==;
X-IronPort-AV: E=Sophos;i="5.17,571,1437393600"; d="scan'208";a="43405977"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 22 Sep 2015 19:01:15 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.51]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0174.001; Tue, 22 Sep 2015 19:01:15 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Simon Josefsson <simon@josefsson.org>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Thread-Topic: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt
Thread-Index: AQHQ9LDpvlduoNAqLkGv0P4PD+Aijp5HfQ1tgACh5TM=
Date: Tue, 22 Sep 2015 07:01:15 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B1953C@uxcn10-5.UoA.auckland.ac.nz>
References: <D225E3A1.1F4FD%uri@ll.mit.edu>, <87k2rj4gjw.fsf@latte.josefsson.org>
In-Reply-To: <87k2rj4gjw.fsf@latte.josefsson.org>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/aiwN1leT9UFsD03ZNU5vVKl1-mQ>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2015 07:01:27 -0000

Simon Josefsson <simon@josefsson.org> writes:

>That is not consistent with my view or experience.  If you publish a library
>that implements a patented algorithm, and your library is popular enough to
>attract attention from the patent holder, you will have a hard time.

Only if you're using someone else's patented algorithm inappropriately.  My
code had IDEA (for PGP 2.x support) in it, I included Ascom Tech's patent
statement in the docs as they requested giving the T&C under which it could be
used, and sent them a courtesy note about it.  I got a reply from them that
said something like "thanks for the note, and all the best with your work". So
provided you play by the rules (whether you agree with them or not), things
should be OK.

Peter.