Re: [Cfrg] Fwd: New Version Notification for draft-whyte-select-pkc-qsh-00.txt

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 21 September 2015 16:12 UTC

Return-Path: <prvs=6706177ae9=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1A7E1A90CE for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2015 09:12:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y2MEfIThK7xd for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2015 09:12:30 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id BC7E21A909D for <cfrg@irtf.org>; Mon, 21 Sep 2015 09:12:29 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t8LGCM5P015124; Mon, 21 Sep 2015 12:12:25 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Thread-Topic: [Cfrg] Fwd: New Version Notification for draft-whyte-select-pkc-qsh-00.txt
Thread-Index: AQHQ9Gww99FiUT4hxECJ5JG4/QOt5J5HJ7MA
Date: Mon, 21 Sep 2015 16:12:22 +0000
Message-ID: <D225A2D2.1F493%uri@ll.mit.edu>
References: <20150921024203.25496.60357.idtracker@ietfa.amsl.com> <CACz1E9pBAx1OROWoAJdoTViat48SE6UYcR+=E-Ejn_wBjhnZSQ@mail.gmail.com> <55FFFCFF.3060206@cs.tcd.ie>
In-Reply-To: <55FFFCFF.3060206@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.4.150722
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3525682332_159178"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-09-21_06:2015-09-21,2015-09-21,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1508030000 definitions=main-1509210238
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/fgKBVZdDqLM_N-ulRAculwPJuno>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Fwd: New Version Notification for draft-whyte-select-pkc-qsh-00.txt
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 16:12:31 -0000

In my 2+ decades of IETF/IRTF experience, the choice has been to stay away
from patented non-free algorithms, period. Thus an acceptable candidate
algorithm must be FPARF (Free or Patented and Royalty-Free for use in IETF
protocols :).

As a side-note, I’ve yet to see a license-able product that claims to NOT
subscribe to "Reasonable and Non-Discriminatory licensing”, so that’s
pretty much a null-statement (or no-op,  depending on your preference :).

P.S. I concur with Stephen: "anyone spending time here on developing or
reviewing proposals that involve encumbered crypto algorithms is simply
wasting that time."
-- 
Regards,
Uri Blumenthal





On 9/21/15, 8:50 , "Cfrg on behalf of Stephen Farrell"
<cfrg-bounces@mail.ietf.org on behalf of stephen.farrell@cs.tcd.ie> wrote:
>Hi William,
>On 21/09/15 03:52, William Whyte wrote:
>>    The candidate algorithm MAY be either non-patented or patented but
>>    with FRAND (Free or Reasonable and Non-Discriminatory) licensing
>>    statement made and all relevant IETF IP declarations provided.
>
>That's a good statement of a what I figure may be a formally
>acceptable (if novel) IPR condition. However,...
>
>In the real world, I would confidently predict that any algorithm
>that is in practice encumbered will not be widely deployed. I think
>we've seen plenty of evidence for that opinion.
>
>My personal conclusion from all of that is that anyone spending time
>here on developing or reviewing proposals that involve encumbered
>crypto algorithms is simply wasting that time. I do get that others
>can validly have different opinions on that, but wearing an IETF hat,
>I'd argue that this RG is far more useful the more it deals with
>what might get widespread deployment at "Internet scale" (or some
>such phrasing).
>
>So, I'd suggest instead to adopt the IPR goals that this RG set for
>itself when considering new curves. IIRC, that boils down to saying
>that only things believed to be in practice unencumbered should ever
>be considered in any detail.
>
>One could also perhaps add a condition that only things with IPR
>declarations likely to be acceptable by today's most common open-source
>crypto libraries should be considered.
>
>Cheers,
>S.
>
>PS: Note that I'm not arguing the pros and cons of patenting algorithms
>above - if someone has some patent there is nothing to stop them from
>making their algorithm freely usable. (Hence the "in practice" phrase
>above.)
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@mail.ietf.org
>https://mail.ietf.org/mailman/listinfo/cfrg