Re: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors

Yaron Sheffer <yaronf.ietf@gmail.com> Thu, 14 March 2019 06:44 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24AA7127916 for <crypto-panel@ietfa.amsl.com>; Wed, 13 Mar 2019 23:44:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s0hdGPH-qZnd for <crypto-panel@ietfa.amsl.com>; Wed, 13 Mar 2019 23:44:06 -0700 (PDT)
Received: from mail-wm1-x32c.google.com (mail-wm1-x32c.google.com [IPv6:2a00:1450:4864:20::32c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CEB01200D7 for <crypto-panel@irtf.org>; Wed, 13 Mar 2019 23:44:06 -0700 (PDT)
Received: by mail-wm1-x32c.google.com with SMTP id c13so6071779wmb.0 for <crypto-panel@irtf.org>; Wed, 13 Mar 2019 23:44:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=TwfyVACjnLI5HKtS2hRhsYDokWPZSt+kD6uVmTSSbPE=; b=S2ITlUi6d278e/SyJ0Y0QRKO1ygQmLbtOo8cm5sTBMxTNN+kBwTn5OQL3iJQfDyxJD pyxWTO/JN0Q65qlw2TCrdrnwvh4xnHZKbuBQLAebD8Y3/HqUKSck56G152SA3+EUX3zy ytJcLlUe9p3ew//y2a3XicJPlQB9Eh0RCQ5TdmoornwxVcSzVdESMca9+7TeSqGgU7Au 9EqMSG0e6cp4RLd4k9DXAVM2Igrgc6AffptYfJrjW3gm2FxILL7QWLG5v+58L7BuXXus kLbBW7RuUDxmL0sa3Fs5lsXg+nuZXLP9oMiqDOMpinvUXP0thYXtXgeKpIoracOSae9I xRRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=TwfyVACjnLI5HKtS2hRhsYDokWPZSt+kD6uVmTSSbPE=; b=WxdFmkaRv2mpe+BewCcd0SJHFL+R7NqyD3gIwLkGAq7XZ2errgSmBe/oxSZ59cFW11 bqGnbV5uzoxLJ9vvD/KgUdhvyD+MNa/v/p/WqE7miygY/xEIodZjTABaLzGW31xa40HJ 0n4rhWq/4KZ70t4SEOjT4JGLhu9/2wfH+mTVJzDhegq8wKrgc63WhM6TEJ9rTV49bAY9 ZpFfbsBgwoVg6TT215Z6fePP39Rhs0G2lTXP0p9UZsSadLotKTlMThAi3A6eIHXb5fdF 995MM2m9iXSeuoPlqtS76hhHv1Rf4gNaYrmQKYtOHCo7be2YrXngDwan/TeYgMKMsOEk o+UA==
X-Gm-Message-State: APjAAAUGWTs09IpOde7IMyQf4hTKS0JUrTagQuYjZtDHe1tDJnB3T4dL 3JT7EbJ3elSLQRmMYIR00Q0=
X-Google-Smtp-Source: APXvYqyfo5kOUDBaf+0W0DdLjugpgySaozyu3p69z913zrTewKmDNZ8+ovD/OmL4+xCFxP8V143Sdw==
X-Received: by 2002:a05:600c:246:: with SMTP id 6mr1306960wmj.150.1552545844549; Wed, 13 Mar 2019 23:44:04 -0700 (PDT)
Received: from [10.0.0.146] (bzq-79-181-117-1.red.bezeqint.net. [79.181.117.1]) by smtp.gmail.com with ESMTPSA id a9sm726889wmb.30.2019.03.13.23.44.03 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 13 Mar 2019 23:44:03 -0700 (PDT)
To: Russ Housley <housley@vigilsec.com>, Alexey Melnikov <alexey.melnikov@isode.com>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Adrian Farrel <rfc-ise@rfc-editor.org>
References: <4d978576-4f39-b6a8-1365-c925ffe6d079@isode.com> <1AE8C38D-6610-4B81-8ABD-C11FD434D8D3@vigilsec.com>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <a8feeea2-8032-0548-0662-645402ee4929@gmail.com>
Date: Thu, 14 Mar 2019 08:44:01 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.5.1
MIME-Version: 1.0
In-Reply-To: <1AE8C38D-6610-4B81-8ABD-C11FD434D8D3@vigilsec.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/qzqcOnGusFNyfFIjVxWY40W5q-c>
Subject: Re: [Crypto-panel] Requests for review: draft-krovetz-ocb-wideblock and draft-krovetz-rc6-rc5-vectors
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2019 06:44:09 -0000

Hi Russ,

The base OCB has already been published as an RFC, for better or worse, 
and quite recently. So I don't see what we stand to gain by a further 
IPR discussion, especially since such discussions are rarely conclusive. 
I don't think there's anyone claiming that the IPR situation for 
wideblock OCB is different than the baseline OCB.

Thanks,
	Yaron

On 14/03/2019 8:08, Russ Housley wrote:
> Alexey:
> 
> There has been considerable discussion of IPR-related topics for OCB mode.  I think that the IRSG or the GFRG Chairs need to give the crypto panel guidance on this topic before a review of that document takes place.
> 
> Russ
> 
> 
>> On Mar 13, 2019, at 2:32 PM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
>>
>> Dear Crypto Panel members,
>>
>> Independent Stream Editor asked for reviews of the following 2 documents:
>>
>> https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
>> .....and...
>> https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
>>
>> .....in the Independent Stream.
>>
>> These are both currently in expired state, but available in the archive.
>>
>> If you can do a high level review first, that would be great. ISE is looking for one of the following responses:
>>
>> 1) this is a good idea and should be taken by CFRG
>> 2) this is a good idea and should be published in the Independent Stream
>> 3) this is a good idea, but needs some fixes
>> 4) this is not a good idea and should not be published.
>>
>> (If you don't know the practical difference between 1) and 2), that is Ok.)
>>
>> Thank you,
>> Alexey
>>
>> _______________________________________________
>> Crypto-panel mailing list
>> Crypto-panel@irtf.org
>> https://www.irtf.org/mailman/listinfo/crypto-panel
> 
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel
>