Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

Ted Krovetz <ted@krovetz.net> Wed, 06 February 2013 16:52 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58FC321F85DF for <cfrg@ietfa.amsl.com>; Wed, 6 Feb 2013 08:52:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.8
X-Spam-Level:
X-Spam-Status: No, score=-2.8 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VLbp5uHqMwR8 for <cfrg@ietfa.amsl.com>; Wed, 6 Feb 2013 08:52:03 -0800 (PST)
Received: from mail-da0-f50.google.com (mail-da0-f50.google.com [209.85.210.50]) by ietfa.amsl.com (Postfix) with ESMTP id D953221F8505 for <cfrg@irtf.org>; Wed, 6 Feb 2013 08:52:03 -0800 (PST)
Received: by mail-da0-f50.google.com with SMTP id h15so756867dan.23 for <cfrg@irtf.org>; Wed, 06 Feb 2013 08:52:03 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=x-received:content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to:x-mailer :x-gm-message-state; bh=w3kFu9WHyClo1U3w8Ix+BiRq2/g1B/FER5PfqSmKfuc=; b=jfh7P23XSHg+iwLX77sbzY8AnqbxfBaT57/VX7JIS7CCQ/Ih/1r8wf46MK0dh0xPkL Pvxq4WuV3Qv8+VZCbcc4ATy8mNmQ/A00YBU9MYuWoCjFxoxsvvkyNryoZW3OSWw9ygLW x+puMdJzBXnG2z5sokj4AVxP5ovMnn2uHviUNMJr5XSGJi2NxojFDrpPjm2gcywJ6fhI 8bRtnWBFvN9FRRbUn89SyMFcRNFsl0jCy7skpgAEculqDmGvyKBjRy5JreYigyG8fgwy 548uvL9pbtXnkBLeR/OiThDZogXv4OCMs8/yoWngkVpNQBPfDKxU0bolqgv3juk5TO2p lUDQ==
X-Received: by 10.66.73.138 with SMTP id l10mr77391655pav.44.1360169523219; Wed, 06 Feb 2013 08:52:03 -0800 (PST)
Received: from isis.ecs.csus.edu ([130.86.68.216]) by mx.google.com with ESMTPS id z10sm39027560pay.7.2013.02.06.08.52.01 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 06 Feb 2013 08:52:02 -0800 (PST)
Content-Type: text/plain; charset="iso-8859-1"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <CD37EC68.E9B9%uri@ll.mit.edu>
Date: Wed, 06 Feb 2013 08:51:59 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <B76B6CE3-6F39-4238-9AE0-5D907251846A@krovetz.net>
References: <CD37EC68.E9B9%uri@ll.mit.edu>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1499)
X-Gm-Message-State: ALoCoQnJlpRfRFWutU/SD0XbZm+pQj/TuufRz5TfIqMeAMWkbRcEGTO1wx5AqIYJ8Oq1Gri0+dqw
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Feb 2013 16:52:04 -0000

> practically unusable in any serious product (commercial or otherwise) because of its licensing terms.

I certainly hope that we can convince you that this is not true.

There are a huge number of serious open-source products that all fall under License 1's simple terms (linux, gnu, any project using any OSI-approved license, etc).

Note that License 1 does not have a non-military provision, meaning that open-source software need not worry about it.

And we are determined try to make License 2 workable, which would then make all software (open or closed, commercial or non-commercial) free for non-military use, and hardware implementations free for non-commercial non-military purposes.

That allows for a lot of serious products.