Re: [ipwave] About OCB patch for ath10k driver on linux

Paul Wouters <paul@nohats.ca> Thu, 28 May 2020 13:41 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: its@ietfa.amsl.com
Delivered-To: its@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A78C3A0EB3 for <its@ietfa.amsl.com>; Thu, 28 May 2020 06:41:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lqt13287cPA7 for <its@ietfa.amsl.com>; Thu, 28 May 2020 06:41:14 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 745E33A0D6E for <its@ietf.org>; Thu, 28 May 2020 06:41:13 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 49XpkZ4gzZzCxG; Thu, 28 May 2020 15:41:10 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1590673270; bh=cWD1fMjkxcSw+Vp/2AhxFc2yI/6wLmgcEGqeryP/2tY=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=PM9YZZ7MWiJ7rbj0oDdBu7ZZqjQfnnA2gPQqFXGXlgGacswFdW9N6Xs/NBJC0fJmy C4QRBiTav7AK80aMngqQEoeocfLQ7UPDPN+D4RHaTWQ6kToDK4QXKv0NhjCNyJHJv9 MHB5BBj/NXnr+Ov1kHgjCjoZBZ5FfogUVsB8Lkkk=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id OPbOg4g9Jyys; Thu, 28 May 2020 15:41:09 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 28 May 2020 15:41:09 +0200 (CEST)
Received: from [193.111.228.74] (unknown [193.111.228.74]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits)) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 68D9F6029B99; Thu, 28 May 2020 09:41:08 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Thu, 28 May 2020 09:40:58 -0400
Message-Id: <36C8812E-2AC4-466A-A7E6-D47A4DE98717@nohats.ca>
References: <0A022EAFC1FE4244920551E0916A2EF1@SRA6>
Cc: Alexandre Petrescu <alexandre.petrescu@gmail.com>, its@ietf.org
In-Reply-To: <0A022EAFC1FE4244920551E0916A2EF1@SRA6>
To: dickroy@alum.mit.edu
X-Mailer: iPhone Mail (17F75)
Archived-At: <https://mailarchive.ietf.org/arch/msg/its/24QJy1fnHA7uBTzmnrQ5gcqGbiE>
Subject: Re: [ipwave] About OCB patch for ath10k driver on linux
X-BeenThere: its@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IPWAVE - IP Wireless Access in Vehicular Environments WG at IETF <its.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/its>, <mailto:its-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/its/>
List-Post: <mailto:its@ietf.org>
List-Help: <mailto:its-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/its>, <mailto:its-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 May 2020 13:41:18 -0000

Ohhhh 

I didn’t realize the acronyms referred to something completely different.

Thanks for pointing that out. It’s good to know there is no issue. Sorry about the noise.

Paul

Sent from my iPhone

> On May 28, 2020, at 00:53, Dick Roy <dickroy@alum.mit.edu> wrote:
> 
> The OCB IPR you are referencing is Offset Codebook Mode having NOTHING to do
> with Outside the Context of a BSS (OCB).  I will repeat what I said earlier;
> there is NO (valid) IPR on the 802.11 OCB mode of operation.
> 
> RR
> 
> -----Original Message-----
> From: its [mailto:its-bounces@ietf.org] On Behalf Of Paul Wouters
> Sent: Wednesday, May 27, 2020 6:34 PM
> To: Alexandre Petrescu
> Cc: its@ietf.org
> Subject: Re: [ipwave] About OCB patch for ath10k driver on linux
> 
>> On Wed, 27 May 2020, Alexandre Petrescu wrote:
>> 
>>> Le 26/05/2020 à 18:40, Paul Wouters a écrit :
>>> Not it is not the code licence I’m worried about but the IPR claims on
>>> OCB.
>> 
>> Do you think the OCB mode of 802.11 is IPR'ed?  Where can I search the 
>> claims?
> 
> It is the other way around. There is IPR on OCB, and for _some uses_
> there are royalty free licenses. For most use cases, AFAIK, there is
> no such license.
> 
> We have some IPR related claims at IETF here:
> 
> 
> https://datatracker.ietf.org/ipr/search/?submit=draft&id=draft-irtf-cfrg-ocb
> 
> And wikipedia lists:
> 
>    https://en.wikipedia.org/wiki/OCB_mode
> 
>    By January 2013, the author has granted a free license for any open
>    source license certified by the Open Source Initiative.[8]
> 
> The original site with license seems to have vanished:
> 
>    https://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
> 
> 
> So yes, I think OCB in proprietary implementation of 802.11 would
> require a non-free license, and would therefor not be suitable for
> an IETF standard.
> 
> Paul
> 
> _______________________________________________
> its mailing list
> its@ietf.org
> https://www.ietf.org/mailman/listinfo/its