Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

Joachim Strömbergson <Joachim@Strombergson.com> Mon, 21 July 2014 15:39 UTC

Return-Path: <joachim@strombergson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CC351A0174 for <cfrg@ietfa.amsl.com>; Mon, 21 Jul 2014 08:39:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.6
X-Spam-Level:
X-Spam-Status: No, score=-1.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D0hikpKCDXv6 for <cfrg@ietfa.amsl.com>; Mon, 21 Jul 2014 08:39:19 -0700 (PDT)
Received: from vsp01.oderland.com (vsp01-out.oderland.com [91.201.60.219]) by ietfa.amsl.com (Postfix) with SMTP id 148051A0171 for <cfrg@irtf.org>; Mon, 21 Jul 2014 08:39:18 -0700 (PDT)
X-Scanned-Cookie: b12a05d12b23ae622f7215184e090f6a8f986438
Received: from susano.oderland.com (unknown [91.201.63.143]) by vsp-out.oderland.com (Halon Mail Gateway) with ESMTPSA; Mon, 21 Jul 2014 17:38:51 +0200 (CEST)
Received: from 2.67.227.87.static.g-sn.siw.siwnet.net ([87.227.67.2]:36441 helo=tunnis.local) by susano.oderland.com with esmtpsa (TLSv1:DHE-RSA-CAMELLIA256-SHA:256) (Exim 4.82) (envelope-from <Joachim@Strombergson.com>) id 1X9FgK-000LzT-Nk; Mon, 21 Jul 2014 17:39:16 +0200
Message-ID: <53CD3422.5040407@Strombergson.com>
Date: Mon, 21 Jul 2014 17:39:14 +0200
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Postbox 3.0.9 (Macintosh/20140129)
MIME-Version: 1.0
To: Simon Josefsson <simon@josefsson.org>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk> <87d2d5aspu.fsf@latte.josefsson.org>
In-Reply-To: <87d2d5aspu.fsf@latte.josefsson.org>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/gTA9F_3SFlaXdjxGoZgYOHhgoIQ
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Jul 2014 15:39:24 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

Simon Josefsson wrote:
>> R5.  Desired: available worldwide under royalty-free licensing 
>> terms [1]
> 
> I believe non-royalty-free licensing terms is a nonstarter.  I
> suggest collapsing this into:
> 
> R4'. Required: available for worldwide implementation (by both 
> proprietary and free open source software) and use under well 
> understood and royalty-free licensing terms

Please generalize to free, open source. Period.

If someone (like me for example) would like to develop en open source HW
implementation, the "software" distinction really is a hindrance that I
think stems from ignorance that there are open HW implementations too.

(This software only designation is unfortunately pretty common in open
licenses for algorithms.)

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=ehra
-----END PGP SIGNATURE-----