[Cfrg] intel license (was: Re: RG Last Call - draft-irtf-cfrg-ocb-00)

"David McGrew (mcgrew)" <mcgrew@cisco.com> Wed, 13 February 2013 13:09 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A743F21F885C for <cfrg@ietfa.amsl.com>; Wed, 13 Feb 2013 05:09:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -109.8
X-Spam-Level:
X-Spam-Status: No, score=-109.8 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, SARE_SUB_RAND_LETTRS4=0.799, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9xWf7qQFHPF9 for <cfrg@ietfa.amsl.com>; Wed, 13 Feb 2013 05:08:59 -0800 (PST)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id B89CA21F885B for <cfrg@irtf.org>; Wed, 13 Feb 2013 05:08:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1656; q=dns/txt; s=iport; t=1360760940; x=1361970540; h=from:to:subject:date:message-id:in-reply-to:content-id: content-transfer-encoding:mime-version; bh=/3FjuZ2ZsJI3BPFGPGNpDk8DDGZYqPJY/H/ROdtBRJg=; b=d7a5eUt4kK3Ag3hsfgfZKfpHx1zVmXbRa9ELwV3f91nLdmbAPjBFHMFw D7XZnmiaOYJiR9ChqOrUxufdTu2tf/uo55o8cJOcXY1RLaLwD8I4OP2/s A1HQLk/IHcuTXvPOJOh+5Qfn4HEU1OlUBLE6wY6AuANSvu7/LMojB9gW/ c=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av4EANiPG1GtJXG+/2dsb2JhbABEDsBgFnOCIQEEgQsBKlYlAgQBEggXh3MMvm6NLoN0YQOIMJ5Hgkc/gic
X-IronPort-AV: E=Sophos;i="4.84,657,1355097600"; d="scan'208";a="176608039"
Received: from rcdn-core2-3.cisco.com ([173.37.113.190]) by rcdn-iport-6.cisco.com with ESMTP; 13 Feb 2013 13:08:59 +0000
Received: from xhc-rcd-x01.cisco.com (xhc-rcd-x01.cisco.com [173.37.183.75]) by rcdn-core2-3.cisco.com (8.14.5/8.14.5) with ESMTP id r1DD8x3e007015 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Wed, 13 Feb 2013 13:08:59 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.112]) by xhc-rcd-x01.cisco.com ([173.37.183.75]) with mapi id 14.02.0318.004; Wed, 13 Feb 2013 07:08:59 -0600
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: Phillip Rogaway <rogaway@cs.ucdavis.edu>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: intel license (was: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00)
Thread-Index: AQHOCetIk/l15ZMEh0S5GzXruLiR0A==
Date: Wed, 13 Feb 2013 13:08:58 +0000
Message-ID: <747787E65E3FBD4E93F0EB2F14DB556B183DEA81@xmb-rcd-x04.cisco.com>
In-Reply-To: <alpine.WNT.2.00.1302122323110.82652@rogaway-toshiba>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.1.120420
x-originating-ip: [10.117.10.228]
Content-Type: text/plain; charset="iso-8859-1"
Content-ID: <072637388364884387F05CE9970553C0@cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: [Cfrg] intel license (was: Re: RG Last Call - draft-irtf-cfrg-ocb-00)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Feb 2013 13:09:00 -0000

Hi Phil,

On 2/13/13 2:27 AM, "Phillip Rogaway" <rogaway@cs.ucdavis.edu> wrote:

>
>Consider that, just a few weeks ago, Intel was granted a US patent
>(#8,340,280) for the tricks that enable their carryless multiply NI to
>efficiently realize GCM.  Where¹s the guarantee that Intel won¹t go after
>someone with a PCLMULDQ-based GCM implementation? Now I¹m definitely not
>suggesting that OpenSSL rollback to a dumber GCM implementation. But
>troubling patent issues have become a part of our landscape. Somehow we
>get by.

Intel has released a GCM implementation that uses PCLMULDQ and granted its
use under a BSD-style license
<http://www.intel.com/p/en_US/embedded/hwsw/software/crc-license?id=6386>.
   It says:

<quote>
Copyright © 2012, Intel Corporation

All rights reserved.

Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are met:

Redistributions of source code must retain the above copyright notice,
this list of conditions and the following disclaimer.
Redistributions in binary form must reproduce the above copyright notice,
this list of conditions and the following disclaimer in the documentation
and/or other materials provided with the distribution.
Neither the name of the Intel Corporation nor the names of its
contributors may be used to endorse or promote products derived from this
software without specific prior written permission.
</quote>

Like you, I would rather be discussing technical issues, but I wanted to
pass along the relevant info to people who might be interested.

David