Re: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors

Yaron Sheffer <yaronf.ietf@gmail.com> Thu, 14 March 2019 15:16 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2EF8C130E11 for <crypto-panel@ietfa.amsl.com>; Thu, 14 Mar 2019 08:16:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y2b68WlNyVgx for <crypto-panel@ietfa.amsl.com>; Thu, 14 Mar 2019 08:16:22 -0700 (PDT)
Received: from mail-wr1-x42e.google.com (mail-wr1-x42e.google.com [IPv6:2a00:1450:4864:20::42e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4AE412F18C for <crypto-panel@irtf.org>; Thu, 14 Mar 2019 08:16:20 -0700 (PDT)
Received: by mail-wr1-x42e.google.com with SMTP id w2so6255108wrt.11 for <crypto-panel@irtf.org>; Thu, 14 Mar 2019 08:16:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=UwCHfC7EYRd+OsKALh8/D7a6sdQOqycnKXo4c87Naic=; b=gspmBtVKB6OLpBYwBhW3ZtGYuQA1OU9FaCmDDJ+/4xThjmATSI9fq++/7o4cQFLbqr kxN+E3oJlCcROAiuhIetTjQ4jNEQ9D6XsM3R7xYGOvzeCVopBZKTIO53MwyxKqivY5Sq pOBJ5uEEJr4PKItMJxh64kyxE9QVkd1xEwUnJj1+MrlvYdqeroQjyEcNikwtII+mf5Lu WLzZH4PL8sG/FBFF8uCTd2HDZ66GLZdv7QSZqQJNitzy2BMxgwT3I40Q7PeacBUHIVhJ M5BK83meh67Q9YDOs8P5HjF/1ICQNcBMJSJJfTJEadjpik2tuh4keSiy085LtzTMFdAd yQNA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=UwCHfC7EYRd+OsKALh8/D7a6sdQOqycnKXo4c87Naic=; b=hv/9OinhvGamjo8N8b4owID496s5kYRxK6S/yAvGKp5Ri4rPhvF+wdWgc79eBljfVv pz+lkD5K8JrdcN0vO0F7gpTS2dl0UD2lADDVck45L1tkgkhTsQEbTiBnVAK7pJebBgLb nZT+629M1qbLuEi2hZq6u+0AC7MMvBsxNWkJ5MUsftM1OuJaFlByeINJNlYRbsBv8f9A ekIlWdNY3EQDlzFjUkpS3NqmdcgTrXQS4yhHjDUu2LScmKGT7s1RqHpVIdkYvOwlNaZY GNPat8WtDE/gEO73jGyzH5ERb8EaozHVl50uGMlJtfdOwiaIkDEVlSU4gV8GfPuKhk6m dJmA==
X-Gm-Message-State: APjAAAVdpAZ0KiEoG0g6GnXxNW/ntDjfDdPIpqTOY6t6znCPS1CnlJ68 sZcBWmaAR4BEmrXeQaJ00MA=
X-Google-Smtp-Source: APXvYqzzqkxM6KRmJD5A6UCmqOGD5/YFuNk1zExOz4YLKCe0uyiGvSO5JHAMAnnxxmizARSQLC9joA==
X-Received: by 2002:adf:face:: with SMTP id a14mr34462931wrs.320.1552576579320; Thu, 14 Mar 2019 08:16:19 -0700 (PDT)
Received: from [172.18.129.84] (bzq-202-11.red.bezeqint.net. [212.179.202.11]) by smtp.gmail.com with ESMTPSA id x5sm13775334wru.76.2019.03.14.08.16.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 14 Mar 2019 08:16:18 -0700 (PDT)
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Russ Housley <housley@vigilsec.com>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Adrian Farrel <rfc-ise@rfc-editor.org>
References: <4d978576-4f39-b6a8-1365-c925ffe6d079@isode.com> <1AE8C38D-6610-4B81-8ABD-C11FD434D8D3@vigilsec.com> <a8feeea2-8032-0548-0662-645402ee4929@gmail.com> <B6D4BF70-0116-4D42-8B47-11926C3FA118@vigilsec.com> <272F2926-18CF-4B7E-9D1C-F3219EE60BC1@rhul.ac.uk>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <21ca2061-b356-9c39-91c7-85f89b91abc5@gmail.com>
Date: Thu, 14 Mar 2019 17:16:14 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.5.1
MIME-Version: 1.0
In-Reply-To: <272F2926-18CF-4B7E-9D1C-F3219EE60BC1@rhul.ac.uk>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/0zRTBU9t7E_LZ-VNzKSsAQqCeR8>
Subject: Re: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2019 15:16:25 -0000

This makes sense to me. I think there's enough material for a review 
even if the IPR situation remains open.

Thanks,
	Yaron

On 14/03/2019 11:46, Paterson, Kenny wrote:
> Hi Russ, all,
> 
> Would it make sense for the review panel to focus only on the technical merits of these documents, setting aside IPR considerations? That could be flagged at the top of any review. An alternative would be to add a comment that the IPR situation appears complicated and that does speak against adoption (if the reviewer believes that to be so).
> 
> I think reviews that did this would still be very useful in answering ISE's question:
> 
>> ISE is looking for one of the following responses:
>> 1) this is a good idea and should be taken by CFRG
>> 2) this is a good idea and should be published in the Independent Stream
>> 3) this is a good idea, but needs some fixes
>> 4) this is not a good idea and should not be published.
> 
> Comments?
> 
> Regards
> 
> Kenny
> 
> -----Original Message-----
> From: Crypto-panel <crypto-panel-bounces@irtf.org> on behalf of Russ Housley <housley@vigilsec.com>
> Date: Thursday, 14 March 2019 at 06:46
> To: Yaron Sheffer <yaronf.ietf@gmail.com>
> Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Adrian Farrel <rfc-ise@rfc-editor.org>
> Subject: Re: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors
> 
>      Yaron:
>      
>      I understand that bit of history.  I still think we deserve the guidance from the leadership.
>      
>      Russ
>      
>      
>      > On Mar 14, 2019, at 2:44 AM, Yaron Sheffer <yaronf.ietf@gmail.com> wrote:
>      >
>      > Hi Russ,
>      >
>      > The base OCB has already been published as an RFC, for better or worse, and quite recently. So I don't see what we stand to gain by a further IPR discussion, especially since such discussions are rarely conclusive. I don't think there's anyone claiming that the IPR situation for wideblock OCB is different than the baseline OCB.
>      >
>      > Thanks,
>      > 	Yaron
>      >
>      > On 14/03/2019 8:08, Russ Housley wrote:
>      >> Alexey:
>      >> There has been considerable discussion of IPR-related topics for OCB mode.  I think that the IRSG or the GFRG Chairs need to give the crypto panel guidance on this topic before a review of that document takes place.
>      >> Russ
>      >>> On Mar 13, 2019, at 2:32 PM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
>      >>>
>      >>> Dear Crypto Panel members,
>      >>>
>      >>> Independent Stream Editor asked for reviews of the following 2 documents:
>      >>>
>      >>> https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
>      >>> .....and...
>      >>> https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
>      >>>
>      >>> .....in the Independent Stream.
>      >>>
>      >>> These are both currently in expired state, but available in the archive.
>      >>>
>      >>> If you can do a high level review first, that would be great. ISE is looking for one of the following responses:
>      >>>
>      >>> 1) this is a good idea and should be taken by CFRG
>      >>> 2) this is a good idea and should be published in the Independent Stream
>      >>> 3) this is a good idea, but needs some fixes
>      >>> 4) this is not a good idea and should not be published.
>      >>>
>      >>> (If you don't know the practical difference between 1) and 2), that is Ok.)
>      >>>
>      >>> Thank you,
>      >>> Alexey
>      >>>
>      >>> _______________________________________________
>      >>> Crypto-panel mailing list
>      >>> Crypto-panel@irtf.org
>      >>> https://www.irtf.org/mailman/listinfo/crypto-panel
>      >> _______________________________________________
>      >> Crypto-panel mailing list
>      >> Crypto-panel@irtf.org
>      >> https://www.irtf.org/mailman/listinfo/crypto-panel
>      
>      _______________________________________________
>      Crypto-panel mailing list
>      Crypto-panel@irtf.org
>      https://www.irtf.org/mailman/listinfo/crypto-panel
>      
>