Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis

Paul Wouters <paul@nohats.ca> Tue, 31 October 2017 09:19 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1513D13F63F for <openpgp@ietfa.amsl.com>; Tue, 31 Oct 2017 02:19:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SCQe03WEypBB for <openpgp@ietfa.amsl.com>; Tue, 31 Oct 2017 02:19:13 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E3A413F620 for <openpgp@ietf.org>; Tue, 31 Oct 2017 02:19:13 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3yR5Q53Rkqzvk; Tue, 31 Oct 2017 10:19:09 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1509441549; bh=lrXyMZoEaSG6qTyd/6WQAr7EfBM4aa8VdtSxI0aHsk0=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=QIf6aFd+DIiLWz8wLTyQOHYfL9YlQuJu5BNUa0EkGpIuzXBDDFSlu4FQHdfOJhe7V 08Fnmf4AOAOamFoCvnp1DaiE4GuKskeM2rsLV0bI2g/2st2dwJVtoXWMhsVSXBCz8P uy9sP1GQI9TMh9S3rbOaqTM3biVD9dE0gyViTyh0=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id fxrW25quzcQO; Tue, 31 Oct 2017 10:19:08 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Tue, 31 Oct 2017 10:19:08 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id A16C762D29; Tue, 31 Oct 2017 05:19:07 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca A16C762D29
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 8ECE940D35AF; Tue, 31 Oct 2017 05:19:07 -0400 (EDT)
Date: Tue, 31 Oct 2017 05:19:07 -0400
From: Paul Wouters <paul@nohats.ca>
To: Ronald Tse <tse@ribose.com>
cc: "openpgp@ietf.org" <openpgp@ietf.org>
In-Reply-To: <0A4C446D-AACC-4B4E-928A-88C653260A3C@ribose.com>
Message-ID: <alpine.LRH.2.21.1710310516530.12676@bofh.nohats.ca>
References: <D0505748-E376-4CF9-8906-9AD77838FB23@ribose.com> <1508981649515.71466@cs.auckland.ac.nz> <07C9EFDF-C8C2-4433-A9F9-DC3D7AFD5499@ribose.com> <6AC83857-62D9-45DF-9DAE-928CF0E45A96@nohats.ca> <87she556tv.fsf@wheatstone.g10code.de> <1509093954061.51049@cs.auckland.ac.nz> <36023233-856C-4A6D-BAF9-28037B4DA0F7@ribose.com> <20171028003345.6y5igwx5cuxfxlkm@genre.crustytoothpaste.net> <06D50F48-26BD-4729-8071-576DA8E226AA@ribose.com> <alpine.LRH.2.21.1710280403490.7356@bofh.nohats.ca> <CAAS2fgSfY5YqT2ExhtY6MrEJxNWMN77rJTtsO1r6aixOAJexFw@mail.gmail.com> <alpine.LRH.2.21.1710310254050.8644@bofh.nohats.ca> <0A4C446D-AACC-4B4E-928A-88C653260A3C@ribose.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/5dU4ekechNRFcF4Nrfz58Ot1j48>
Subject: Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Oct 2017 09:19:15 -0000

On Tue, 31 Oct 2017, Ronald Tse wrote:

> I’m sure Rich could shine more light on this, but OpenSSL has already received a specific OCB license from Prof. Rogaway that allows users of OpenSSL to use OCB freely, including when
> linked against proprietary code (It’s on the OpenSSL website). Note that the OpenSSL license is more broad than License 1 and 2 on the OCB FAQ page.
> As mentioned, Prof. Rogaway is willing to file an IPR statement allowing the use of OCB for all OpenPGP implementations, so I think the patent issue can probably be put to rest here.

The recent I'm asking is because openssl is being relicensed and I don't
know how this affects things.

As for getting a license for openpgp (and TLS), putting support in a
general library where it can be used for other things is still an issue
that needs to be looked at by lawyers, not engineers. And since that
in itself will impact whether OCB would be made available in generic
distributions, I don't think this issue can be put to rest yet.

Paul