Re: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt

Simon Josefsson <simon@josefsson.org> Mon, 21 September 2015 21:18 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41D781A909A for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2015 14:18:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8VGyROKG0wW3 for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2015 14:18:48 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D82C1A908C for <cfrg@irtf.org>; Mon, 21 Sep 2015 14:18:47 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t8LLIiHW010637 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 21 Sep 2015 23:18:45 +0200
From: Simon Josefsson <simon@josefsson.org>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
References: <D225E3A1.1F4FD%uri@ll.mit.edu>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150921:uri@ll.mit.edu::YkWArTjJYYtTgc33:EHh1
X-Hashcash: 1:22:150921:cfrg@irtf.org::hV9+D0B0ly9FpWYJ:Yddc
Date: Mon, 21 Sep 2015 23:18:43 +0200
In-Reply-To: <D225E3A1.1F4FD%uri@ll.mit.edu> (Uri Blumenthal's message of "Mon, 21 Sep 2015 21:03:06 +0000")
Message-ID: <87k2rj4gjw.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/zcXA17PNQpiucKIHL4kxeWI9XOY>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 21:18:49 -0000

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> writes:

>>Many crypto libraries cannot know for what
>>purpose their APIs will be used for, so limiting the ability to use an
>>algorithm for "an IETF protocol" is in practice a non-starter for
>>deployment.
>
> There’s a big difference between a library and a protocol. Not to mention
> that IETF traditionally does not deal with either API or libraries.
>
> A library may include whatever algorithm the authors/maintainers want to -
> the legal issues usually fall on the lap of the user,

That is not consistent with my view or experience.  If you publish a
library that implements a patented algorithm, and your library is
popular enough to attract attention from the patent holder, you will
have a hard time.

> unless the library is a commercial product, in which case it’s a whole
> different ballgame.

In what sense?  The majority of libraries we are talking about (OpenSSL,
libgcrypt, Apple's crypto libraries, Microsoft's crypto libraries, etc)
are sold commercially.  I cannot come up with any crypto library that
would be relevant to the Internet that is not sold commercially.

> A protocol is something that IETF defines, and requires those who claim
> conformance to actually implement the algorithms included in that
> definition. Specifying an algorithm here subjects both developer (who may
> want to sell the conformant product) and user (who unsurprisingly may want
> to use this conformant product) to potential legal licensing issues. Which
> I personally find undesirable and inexcusable.
>  
>
> So, a library is something outside of IETF scope (or interest), and can
> contain anything. A protocol is something “blessed” by IETF, and it better
> not contain algorithms that require licensing fees in any shape or form
> (yes I’m aware of exceptions, and want to see their number drop, not
> increase).

Lucky we are in the IRTF here and not in the IETF then. :-)

/Simon