[Cfrg] minor suggestion for draft-irtf-cfrg-cipher-catalog

"Eggert, Lars" <lars@netapp.com> Mon, 09 July 2012 14:55 UTC

Return-Path: <lars@netapp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8397221F864B for <cfrg@ietfa.amsl.com>; Mon, 9 Jul 2012 07:55:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.029
X-Spam-Level:
X-Spam-Status: No, score=-10.029 tagged_above=-999 required=5 tests=[AWL=-0.229, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, SARE_SUB_RAND_LETTRS4=0.799]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qQXWYMEwaZUI for <cfrg@ietfa.amsl.com>; Mon, 9 Jul 2012 07:55:45 -0700 (PDT)
Received: from mx2.netapp.com (mx2.netapp.com [216.240.18.37]) by ietfa.amsl.com (Postfix) with ESMTP id B031C21F8649 for <cfrg@irtf.org>; Mon, 9 Jul 2012 07:55:45 -0700 (PDT)
X-IronPort-AV: E=Sophos; i="4.77,552,1336374000"; d="p7s'?scan'208"; a="660852665"
Received: from smtp2.corp.netapp.com ([10.57.159.114]) by mx2-out.netapp.com with ESMTP; 09 Jul 2012 07:56:10 -0700
Received: from vmwexceht04-prd.hq.netapp.com (vmwexceht04-prd.hq.netapp.com [10.106.77.34]) by smtp2.corp.netapp.com (8.13.1/8.13.1/NTAP-1.6) with ESMTP id q69EuA8l001927 for <cfrg@irtf.org>; Mon, 9 Jul 2012 07:56:10 -0700 (PDT)
Received: from SACEXCMBX01-PRD.hq.netapp.com ([169.254.2.13]) by vmwexceht04-prd.hq.netapp.com ([10.106.77.34]) with mapi id 14.02.0298.004; Mon, 9 Jul 2012 07:56:10 -0700
From: "Eggert, Lars" <lars@netapp.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: minor suggestion for draft-irtf-cfrg-cipher-catalog
Thread-Index: AQHNXeL5JrXzf/Kr0kewozS1DSqRog==
Date: Mon, 09 Jul 2012 14:56:09 +0000
Message-ID: <CF541965-BDB5-4D85-9F94-3C564815D213@netapp.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.106.53.51]
Content-Type: multipart/signed; boundary="Apple-Mail=_B7AE5BA6-E18F-49F1-B924-E5E4AD3DE3BA"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
Subject: [Cfrg] minor suggestion for draft-irtf-cfrg-cipher-catalog
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jul 2012 14:55:46 -0000

Hi,

I took a quick look at draft-irtf-cfrg-cipher-catalog and have some minor suggestions:

- When you say "Intellectual Property Rights have been claimed" on a given cipher, what exactly does that mean? Does that mean that an IPR disclosure has been filed with the IETF, or did you do a broader patent search beyond what is in the IETF IPR disclosure database? Likewise, when you say that IPR "has not been claimed", does that mean there is no IETF disclosure, or did you do any further search?

- Related to that, when you state "The owner of those rights is XYZ", I'm wondering if what you mean is "the IPR disclosure to the IETF has been filed by XYZ". Or have you done any further research into who actually owns the IPR? (IPR gets bought and sold, for example.)

For both of these, I think it would be good to be very clear what you mean.

Then, there is a third unrelated suggestion:

- When you say that a cipher is used by IETF IDs or RRCs, I wonder if it would be useful to actually cite the relevant documents, or if this would make your already very long bibliography explode.

Lars