[Cfrg] License for CLEFIA in RFC 6114 and draft-katagi-tls-clefia-02

Joachim Strömbergson <Joachim@Strombergson.com> Thu, 30 January 2014 10:04 UTC

Return-Path: <Joachim@Strombergson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F40D31A0364 for <cfrg@ietfa.amsl.com>; Thu, 30 Jan 2014 02:04:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.4
X-Spam-Level:
X-Spam-Status: No, score=0.4 tagged_above=-999 required=5 tests=[BAYES_50=0.8, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yvVLkL-Gptpz for <cfrg@ietfa.amsl.com>; Thu, 30 Jan 2014 02:04:18 -0800 (PST)
Received: from susano.oderland.com (susano.oderland.com [91.201.63.143]) by ietfa.amsl.com (Postfix) with ESMTP id 50FEF1A0363 for <cfrg@irtf.org>; Thu, 30 Jan 2014 02:04:17 -0800 (PST)
Received: from [62.80.223.82] (port=55176 helo=secworks82.gotanet.se) by susano.oderland.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.82) (envelope-from <Joachim@Strombergson.com>) id 1W8oTl-00244T-7h; Thu, 30 Jan 2014 11:04:13 +0100
Message-ID: <52EA239B.5050506@Strombergson.com>
Date: Thu, 30 Jan 2014 11:04:11 +0100
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Postbox 3.0.8 (Macintosh/20130427)
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - susano.oderland.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - Strombergson.com
X-Get-Message-Sender-Via: susano.oderland.com: authenticated_id: joachim@strombergson.com
Cc: clefia-q@jp.sony.com
Subject: [Cfrg] License for CLEFIA in RFC 6114 and draft-katagi-tls-clefia-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jan 2014 10:04:21 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Aloha!

I took a brief look at RFC 6114 which provides informational description
of the CLEFIA cipher. In the RFC I don't see any reference to licensing
of IP claims on the cipher.

draft-katagi-tls-clefia-02 which presents a way of adding CLEFIA to TLS
does not contain any information about licensing nor claimed rights.

There is however a license for CLEFIA, a license that seems to combine
an open BSD license with a quite strict license which makes it
impossible for anyone but Sony to develop support for CLEFIA:

http://www.sony.net/Products/cryptography/clefia/download/

(Nota bene: IANAL)

The RFC is a done deal, but wouldn't it be appropriate to add a section
in the draft about licensing and IP rights. And to point to the License
agreement?


Also, the link to the technical related information for CLEFIA in
section 7 of the draft seems to be broken.

(This link:
http://www.sony.net/Products/cryptography/clefia/technical/related_material.html)

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlLqI5sACgkQZoPr8HT30QEz2wCgs3CZMxNEmgOtHBvCeSxB8YN9
CPUAoOBr38XQG7zImzepe1yNtYxZKXnd
=TQWI
-----END PGP SIGNATURE-----