Re: [ipwave] About OCB patch for ath10k driver on linux

John Kenney <jkenney@us.toyota-itc.com> Thu, 28 May 2020 05:47 UTC

Return-Path: <jkenney@us.toyota-itc.com>
X-Original-To: its@ietfa.amsl.com
Delivered-To: its@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEC6F3A0AD3 for <its@ietfa.amsl.com>; Wed, 27 May 2020 22:47:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=us-toyota-itc-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hyADNBUw5fLN for <its@ietfa.amsl.com>; Wed, 27 May 2020 22:47:38 -0700 (PDT)
Received: from mail-ot1-x32b.google.com (mail-ot1-x32b.google.com [IPv6:2607:f8b0:4864:20::32b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B5123A0AD1 for <its@ietf.org>; Wed, 27 May 2020 22:47:38 -0700 (PDT)
Received: by mail-ot1-x32b.google.com with SMTP id g25so1466772otp.13 for <its@ietf.org>; Wed, 27 May 2020 22:47:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=us-toyota-itc-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=xdyoHZXhQ/EAQ3E+iywEyMwHUi3FQbj6afwyFiKXV1Q=; b=nzAvhmdTzmlqf/9lR4yu9hZAKcYmqLLURFH5z4AwqjW2VAKpJ/V5NKA+klys8BiZ07 DjFubGOG+S9B82abqYX21QsfF62cN6+hT09I7B5N1wtQrIvR2sEc2IPzSprjrzd+Xbd7 6cjOl978xwJlSv5dx3+2s2ksyiWHn70LOYsavpl/l3X0NokPmYPbsaCGIqPuE/734A0R bXa5WLzJD9gpf5zwkMH8tvJfE2+nYYOdZ/+YYZG/+pV+XR6wNwhomuEARRZD92cvN0V2 5XXUWyWBlsO+ZjuI5GFDHmlBuEvIIgGrpIm5frgmgOjeBnm4aDU5FDuKw9KGOxDjMM7b KmGg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=xdyoHZXhQ/EAQ3E+iywEyMwHUi3FQbj6afwyFiKXV1Q=; b=jOHWakwULP3oaU3mYS8SxlBx5c2m+xWU/umdfYA9g5znv+rsXwbe/KynBK0rO6C/6Q Epihh3ngGxVpOgPaahqjEE9GRv53LPoM1wsDMJNdib5iTQcii6vWBRjnvpYOG9Kqi9hO cb7yn60Xuqeb9r3jFTu9Z0S4sjxLXD/FrfODzsxacKPiclI9yXv6uJjMHxkWJmiimWNb +8l/R3VpNk3sbsjps1hD36zCOV1hLk4rWEfa8zucsVqjudklRWwYj1LmnMVSNq6TBzte JEBucZab/R8yeccjKn5UtIsGPaPDYC8+/q3+BzFsIv9ZaVswSE3utBQG9Lyy3pyOg0ip kdHA==
X-Gm-Message-State: AOAM532Tjd4mNTT+OMZI+2rmlozRGBrybTv4R9qf31DxTlZzd1DmKkxb UM4+QD3k4UGKplRjYZj02Ws2DhJ+l7sboLczUuducQ==
X-Google-Smtp-Source: ABdhPJx3hh+rNlghxFEwIu/NouAfq6DX7rftS+KTDjZjM7Dy0o2X2LJMWk37O/LTBkLxrYKh4g8XzSlpNA9w59Vlxrs=
X-Received: by 2002:a05:6830:16c5:: with SMTP id l5mr1193946otr.14.1590644856462; Wed, 27 May 2020 22:47:36 -0700 (PDT)
MIME-Version: 1.0
References: <c52d05be-5937-c445-f1cd-4c9094bed929@gmail.com> <5544727E-77F4-486C-A410-0B152589E9E3@nohats.ca> <8c023d60-63c0-27bf-58be-756deee93797@gmail.com> <alpine.LRH.2.21.2005272128450.18445@bofh.nohats.ca>
In-Reply-To: <alpine.LRH.2.21.2005272128450.18445@bofh.nohats.ca>
From: John Kenney <jkenney@us.toyota-itc.com>
Date: Wed, 27 May 2020 22:47:25 -0700
Message-ID: <CAP6QOWQpvVhrwXyGR3=Lw-1rOmREFTG98WsSVYhkJoswc39Oww@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Alexandre Petrescu <alexandre.petrescu@gmail.com>, its@ietf.org
Content-Type: multipart/alternative; boundary="000000000000a246c005a6aedd27"
Archived-At: <https://mailarchive.ietf.org/arch/msg/its/1DN5pNColqG5dolD4WbYkFZ8wdA>
Subject: Re: [ipwave] About OCB patch for ath10k driver on linux
X-BeenThere: its@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IPWAVE - IP Wireless Access in Vehicular Environments WG at IETF <its.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/its>, <mailto:its-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/its/>
List-Post: <mailto:its@ietf.org>
List-Help: <mailto:its-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/its>, <mailto:its-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 May 2020 05:47:40 -0000

I think there is some confusion about the abbreviation OCB. For DSRC it
stands for Outside the Context of a BSS.  The Wikipedia link below is for
something called Offset Codebook Mode.  I don’t know what that is, but it
has nothing to do with DSRC.

On Wed, May 27, 2020 at 6:33 PM Paul Wouters <paul@nohats.ca> wrote:

> On Wed, 27 May 2020, Alexandre Petrescu wrote:
>
> > Le 26/05/2020 à 18:40, Paul Wouters a écrit :
> >>  Not it is not the code licence I’m worried about but the IPR claims on
> >>  OCB.
> >
> > Do you think the OCB mode of 802.11 is IPR'ed?  Where can I search the
> > claims?
>
> It is the other way around. There is IPR on OCB, and for _some uses_
> there are royalty free licenses. For most use cases, AFAIK, there is
> no such license.
>
> We have some IPR related claims at IETF here:
>
>
> https://datatracker.ietf.org/ipr/search/?submit=draft&id=draft-irtf-cfrg-ocb
>
> And wikipedia lists:
>
>         https://en.wikipedia.org/wiki/OCB_mode
>
>         By January 2013, the author has granted a free license for any open
>         source license certified by the Open Source Initiative.[8]
>
> The original site with license seems to have vanished:
>
>         https://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
>
>
> So yes, I think OCB in proprietary implementation of 802.11 would
> require a non-free license, and would therefor not be suitable for
> an IETF standard.
>
> Paul
>
> _______________________________________________
> its mailing list
> its@ietf.org
> https://www.ietf.org/mailman/listinfo/its
>
-- 
John Kenney
Director and Sr. Principal Researcher
Toyota InfoTech Labs
465 Bernardo Avenue
Mountain View, CA 94043
Tel: 650-694-4160. Mobile: 650-224-6644