Re: [Cfrg] Ask for comments: draft-kiyomoto-kcipher2-03.txt

Joachim Strömbergson <Joachim@Strombergson.com> Tue, 14 June 2011 06:17 UTC

Return-Path: <Joachim@Strombergson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CD7E11E81CF for <cfrg@ietfa.amsl.com>; Mon, 13 Jun 2011 23:17:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.299
X-Spam-Level:
X-Spam-Status: No, score=-3.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jn-RlcSVxwWe for <cfrg@ietfa.amsl.com>; Mon, 13 Jun 2011 23:17:43 -0700 (PDT)
Received: from susano.oderland.com (susano.oderland.com [91.201.63.143]) by ietfa.amsl.com (Postfix) with ESMTP id B265711E80DE for <cfrg@irtf.org>; Mon, 13 Jun 2011 23:17:42 -0700 (PDT)
Received: from 2.67.227.87.static.g-sn.siw.siwnet.net ([87.227.67.2] helo=snabbis.local) by susano.oderland.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from <Joachim@Strombergson.com>) id 1QWMwX-00069G-Cc for cfrg@irtf.org; Tue, 14 Jun 2011 08:17:41 +0200
Message-ID: <4DF6FD05.4000605@Strombergson.com>
Date: Tue, 14 Jun 2011 08:17:41 +0200
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.17) Gecko/20110414 Lightning/1.0b2 Thunderbird/3.1.10
MIME-Version: 1.0
To: cfrg@irtf.org
References: <op.vuk2vu2epzjggh@ohpato-t61.sec.kddilabs.jp>
In-Reply-To: <op.vuk2vu2epzjggh@ohpato-t61.sec.kddilabs.jp>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - susano.oderland.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - Strombergson.com
Subject: Re: [Cfrg] Ask for comments: draft-kiyomoto-kcipher2-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2011 06:17:44 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Aloha!

On 2011:04:27 8:27, Wook Shin wrote:
> Joachim asked about the license for KCipher-2. We have patents
> related to KCipher-2 and are trying to make it royalty-free.
> Although the final decision (of my company) hasn't been made yet,
> I believe it is going to be royalty-free soon (within a couple
> of weeks).

This issue was raised about two months ago. Has there been any
clarification on the licensing?

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
Kryptoblog - IT-säkerhet på svenska
http://www.strombergson.com/kryptoblog
========================================================================
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk32/QQACgkQZoPr8HT30QFYgACg3nGQMINFZ5eCWjiP7FahfLhV
5qwAnAmHyTCujUn/kiEQt5mdD32iKjME
=wCzM
-----END PGP SIGNATURE-----