Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00

Simon Josefsson <simon@josefsson.org> Mon, 11 February 2013 19:51 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BFCC21F879B for <cfrg@ietfa.amsl.com>; Mon, 11 Feb 2013 11:51:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -99.11
X-Spam-Level:
X-Spam-Status: No, score=-99.11 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, HELO_MISMATCH_COM=0.553, HOST_EQ_STATICB=1.372, SARE_SUB_RAND_LETTRS4=0.799, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kA5bf5NfMXcr for <cfrg@ietfa.amsl.com>; Mon, 11 Feb 2013 11:51:14 -0800 (PST)
Received: from yxa-v.extundo.com (static-213-115-179-173.sme.bredbandsbolaget.se [213.115.179.173]) by ietfa.amsl.com (Postfix) with ESMTP id 2A22F21F8799 for <cfrg@irtf.org>; Mon, 11 Feb 2013 11:51:13 -0800 (PST)
Received: from latte.josefsson.org (host-95-192-94-70.mobileonline.telia.com [95.192.94.70]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id r1BJouQj007846 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 11 Feb 2013 20:51:01 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Ted Krovetz <ted@krovetz.net>
References: <CD37EC68.E9B9%uri@ll.mit.edu> <B76B6CE3-6F39-4238-9AE0-5D907251846A@krovetz.net> <87ehgn6qve.fsf@latte.josefsson.org> <7B8030E4-6716-428D-8573-6B725FFCFB27@krovetz.net>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:130211:ted@krovetz.net::7vz8tCJO8vZd3bpP:8lDe
X-Hashcash: 1:22:130211:cfrg@irtf.org::la2AlEgAv6nwFsRo:F1aF
Date: Mon, 11 Feb 2013 20:50:50 +0100
In-Reply-To: <7B8030E4-6716-428D-8573-6B725FFCFB27@krovetz.net> (Ted Krovetz's message of "Mon, 11 Feb 2013 08:20:21 -0800")
Message-ID: <87621y7hph.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130006 (Ma Gnus v0.6) Emacs/24.2 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: clamav-milter 0.97.3 at yxa-v
X-Virus-Status: Clean
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RG Last Call - draft-irtf-cfrg-ocb-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 19:51:15 -0000

Ted Krovetz <ted@krovetz.net> writes:

>> "No Discrimination Against Fields of Endeavor"
>
> License 1 has no such restriction. Only License 2 does. Since you are
> free to choose which license you wish to abide by, I don't see any
> reason you couldn't use OCB under License 1 in your work.

License 1 explicitly does not cover implementations in "embedded
systems", presumably leaving such use unlicensed.  My implementations
are frequently used in embedded systems, and I want my license to permit
that.

Thus, I cannot read license 1 in any other way than that some fields of
endeavor (e.g., embedded systems) are discriminated against.

As a consequence, neither license 1 nor license 2 appear to be usable by
my implementations.

While the intent may have been good, I believe the wording of the
current license is a problem for anyone contemplating using OCB.

/Simon