Re: [openpgp] DRAFT minutes for OpenPGP at IETF 94

Aaron Zauner <azet@azet.org> Wed, 04 November 2015 01:28 UTC

Return-Path: <azet@azet.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27A3C1A8892 for <openpgp@ietfa.amsl.com>; Tue, 3 Nov 2015 17:28:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IHC3sQusHyQT for <openpgp@ietfa.amsl.com>; Tue, 3 Nov 2015 17:28:01 -0800 (PST)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BB591A8884 for <openpgp@ietf.org>; Tue, 3 Nov 2015 17:28:00 -0800 (PST)
Received: by wmff134 with SMTP id f134so29471903wmf.0 for <openpgp@ietf.org>; Tue, 03 Nov 2015 17:27:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type; bh=Wo97beEKMyF/kiocMT9lobodTlGU8K20zZno+K8k0wI=; b=Y3tu27fleqC1IbKM1QVDxFHwiyl2hqotewGSBpdVPv6pSlDdjc2C0/Qypy5/av0Yar m+qi24NfvAtC9FBn8mGo5rpyg2QF4SDDhC0mHCwQEESiprkUVAx6I3J2u4EZyUnAXEFV JdJoEyUEVcUizHWBR+wExe1XA3gyPLeavLpwQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=Wo97beEKMyF/kiocMT9lobodTlGU8K20zZno+K8k0wI=; b=c1RHv3sx7/nePpVxnWokrjET18rwpA8sXUzikIWo+9s40fVyK4gUAlQVqTRqqV/aZA xVvkJnALjF9u4sTKidtMXneFtNq3kloaMmh81oj3utUA7r81uStVpQ3/Md6gyDgscScZ 08jkxZ8+eoZlGYrsFPwPet2WSl7b0u5/AReLcg2DKqiPjXMUgJer8aVtZFBI/rCX9Vva uIXcqO1FnOW/Jneb8IX20KJ0HY+MilEtsiFNLLdsvVF1pKFk0/k3pY+7bjoyvBANzoDD w9qbMmZPmWLQx0uO5USfS0K7y3GZjAIDL5NR+Rs9oSJSx90GzfHfAyDsnKUB2WL/czuJ GL7g==
X-Gm-Message-State: ALoCoQnO/NupTGL4WloEYClsP3DJV5X3x/52f5Zz98zG5yn098Np1bULMprfYXgACegb8Z8iaY41
X-Received: by 10.28.170.196 with SMTP id t187mr24681131wme.1.1446600479243; Tue, 03 Nov 2015 17:27:59 -0800 (PST)
Received: from [10.0.0.112] (chello080108049181.14.11.vie.surfer.at. [80.108.49.181]) by smtp.gmail.com with ESMTPSA id jh4sm30191988wjb.33.2015.11.03.17.27.57 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 03 Nov 2015 17:27:58 -0800 (PST)
Message-ID: <56395F1A.4060609@azet.org>
Date: Wed, 04 Nov 2015 02:27:54 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: "brian m. carlson" <sandals@crustytoothpaste.net>
References: <e4308a7bfcc443d5b9921babf8762a8b@usma1ex-dag1mb1.msg.corp.akamai.com> <20151104010122.GA3896@vauxhall.crustytoothpaste.net>
In-Reply-To: <20151104010122.GA3896@vauxhall.crustytoothpaste.net>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig0DFD123C7220751D7703B13A"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/DqGQSVnOgeeAIME7uGHd2lKHUZs>
Cc: openpgp@ietf.org
Subject: Re: [openpgp] DRAFT minutes for OpenPGP at IETF 94
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Nov 2015 01:28:02 -0000

Hi Brian,

brian m. carlson wrote:
> A note on using patented algorithms: Some organizations, such as Debian,
> require that parts of software be able to be extracted and otherwise
> used under the terms of the license.  Even if the OCB patent is waived
> for OpenPGP, that would not be sufficient to allow parts of an OpenPGP
> implementation that use OCB to be used in non-OpenPGP software.  That
> might prevent such OpenPGP implementations from entering the main Debian
> archive.  Other organizations may have similar restrictions.
> 
> This is just something to consider when discussing the use of patented
> algorithms.

So in this case is non open-source software relevant at all? I don't
think so. For open-source initiative licenses, public domain and CC
there's a patent exemption anyway (since 2013):
http://web.cs.ucdavis.edu/~rogaway/ocb/license1.pdf

Another one exists for non-military software implementations:
http://web.cs.ucdavis.edu/~rogaway/ocb/license2.pdf

And another one specific to OpenSSL:
http://web.cs.ucdavis.edu/~rogaway/ocb/license3.pdf


See also: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm


Aaron