Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis

Werner Koch <wk@gnupg.org> Fri, 27 October 2017 08:39 UTC

Return-Path: <wk@gnupg.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B49E113A25A for <openpgp@ietfa.amsl.com>; Fri, 27 Oct 2017 01:39:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G5_u3g-K-wzS for <openpgp@ietfa.amsl.com>; Fri, 27 Oct 2017 01:39:06 -0700 (PDT)
Received: from kerckhoffs.g10code.com (kerckhoffs.g10code.com [IPv6:2001:aa8:fff1:100::22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEE5E138103 for <openpgp@ietf.org>; Fri, 27 Oct 2017 01:39:05 -0700 (PDT)
Received: from uucp by kerckhoffs.g10code.com with local-rmail (Exim 4.89 #1 (Debian)) id 1e80AS-0003G5-8y for <openpgp@ietf.org>; Fri, 27 Oct 2017 10:39:04 +0200
Received: from wk by wheatstone.g10code.de with local (Exim 4.84 #3 (Debian)) id 1e804K-0003fG-Mw; Fri, 27 Oct 2017 10:32:44 +0200
From: Werner Koch <wk@gnupg.org>
To: Paul Wouters <paul@nohats.ca>
Cc: Ronald Tse <tse@ribose.com>, "openpgp@ietf.org" <openpgp@ietf.org>
References: <D0505748-E376-4CF9-8906-9AD77838FB23@ribose.com> <1508981649515.71466@cs.auckland.ac.nz> <07C9EFDF-C8C2-4433-A9F9-DC3D7AFD5499@ribose.com> <6AC83857-62D9-45DF-9DAE-928CF0E45A96@nohats.ca>
Organisation: The GnuPG Project
X-message-flag: Mails containing HTML will not be read! Please send only plain text.
Mail-Followup-To: Paul Wouters <paul@nohats.ca>, Ronald Tse <tse@ribose.com>, "openpgp\@ietf.org" <openpgp@ietf.org>
Date: Fri, 27 Oct 2017 10:32:44 +0200
In-Reply-To: <6AC83857-62D9-45DF-9DAE-928CF0E45A96@nohats.ca> (Paul Wouters's message of "Thu, 26 Oct 2017 20:26:19 -0400")
Message-ID: <87she556tv.fsf@wheatstone.g10code.de>
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=lock_picking_eavesdropping_Kosovo_TELINT_morse_Project_Monarch=Bletc"; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/CN5zW9e7qyrmYD6an1kcKp3Fi9Y>
Subject: Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Oct 2017 08:39:08 -0000

On Fri, 27 Oct 2017 02:26, paul@nohats.ca said:

> For IETF standards, optional or mandatory to implement, it should be unencumbered and free to use.

rfc2440 and rfc4880 both included IDEA as a SHOULD algorithm despite
that IDEA was patent encumbered.  Also RSA was patent encumbered when
2440 was published and nevertheless a SHOULD algorithm.

Ronald proposed OCB as a MAY algorithm so that by the time the patent
expires it can be used.  We will anyway require a couple of years before
a new algorithm can be used.  It is up to the implementation to announce
support for certain algorithms.


Salam-Shalom,

   Werner


-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.