Re: [ipwave] About OCB patch for ath10k driver on linux

Paul Wouters <paul@nohats.ca> Thu, 28 May 2020 01:33 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: its@ietfa.amsl.com
Delivered-To: its@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 954093A0863 for <its@ietfa.amsl.com>; Wed, 27 May 2020 18:33:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XAeekvEcI_I2 for <its@ietfa.amsl.com>; Wed, 27 May 2020 18:33:38 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D24833A086A for <its@ietf.org>; Wed, 27 May 2020 18:33:37 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 49XVb43PTwz1kD; Thu, 28 May 2020 03:33:36 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1590629616; bh=LykYpWpE8SC37y60CWqIdTO+LIutf3saiXXTpjQPSpI=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=Sk4BDB5kECEFc3cLm2Qbx3un/xP5QhOxkLLXBhpLZli7+4GzGMdcTg+95JaRxc1dv cDzhfbMRrrFUTO/i+qNC+6ZESBLYYEnAF50kJzEyfDMlN68jm7dYnL98S4w5ePQuNX fah2WtNfGpYYAr9dLkX2KPSgDMhWqQlOCxYQc7uA=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id XFy6rS2wl3ik; Thu, 28 May 2020 03:33:35 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 28 May 2020 03:33:35 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 170016029B9B; Wed, 27 May 2020 21:33:34 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 1323166B7C; Wed, 27 May 2020 21:33:34 -0400 (EDT)
Date: Wed, 27 May 2020 21:33:34 -0400
From: Paul Wouters <paul@nohats.ca>
To: Alexandre Petrescu <alexandre.petrescu@gmail.com>
cc: its@ietf.org
In-Reply-To: <8c023d60-63c0-27bf-58be-756deee93797@gmail.com>
Message-ID: <alpine.LRH.2.21.2005272128450.18445@bofh.nohats.ca>
References: <c52d05be-5937-c445-f1cd-4c9094bed929@gmail.com> <5544727E-77F4-486C-A410-0B152589E9E3@nohats.ca> <8c023d60-63c0-27bf-58be-756deee93797@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/its/TISxndPXpD3c98Q31DNAeH7KYAI>
Subject: Re: [ipwave] About OCB patch for ath10k driver on linux
X-BeenThere: its@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IPWAVE - IP Wireless Access in Vehicular Environments WG at IETF <its.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/its>, <mailto:its-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/its/>
List-Post: <mailto:its@ietf.org>
List-Help: <mailto:its-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/its>, <mailto:its-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 May 2020 01:33:40 -0000

On Wed, 27 May 2020, Alexandre Petrescu wrote:

> Le 26/05/2020 à 18:40, Paul Wouters a écrit :
>>  Not it is not the code licence I’m worried about but the IPR claims on
>>  OCB.
>
> Do you think the OCB mode of 802.11 is IPR'ed?  Where can I search the 
> claims?

It is the other way around. There is IPR on OCB, and for _some uses_
there are royalty free licenses. For most use cases, AFAIK, there is
no such license.

We have some IPR related claims at IETF here:

 	https://datatracker.ietf.org/ipr/search/?submit=draft&id=draft-irtf-cfrg-ocb

And wikipedia lists:

 	https://en.wikipedia.org/wiki/OCB_mode

 	By January 2013, the author has granted a free license for any open
 	source license certified by the Open Source Initiative.[8]

The original site with license seems to have vanished:

 	https://web.cs.ucdavis.edu/~rogaway/ocb/license.htm


So yes, I think OCB in proprietary implementation of 802.11 would
require a non-free license, and would therefor not be suitable for
an IETF standard.

Paul