Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis

"brian m. carlson" <sandals@crustytoothpaste.net> Sat, 28 October 2017 00:33 UTC

Return-Path: <sandals@crustytoothpaste.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A66A13954B for <openpgp@ietfa.amsl.com>; Fri, 27 Oct 2017 17:33:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (3072-bit key) header.d=crustytoothpaste.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w8JdDbbKWfMv for <openpgp@ietfa.amsl.com>; Fri, 27 Oct 2017 17:33:52 -0700 (PDT)
Received: from injection.crustytoothpaste.net (injection.crustytoothpaste.net [192.241.140.119]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B83C91389E6 for <openpgp@ietf.org>; Fri, 27 Oct 2017 17:33:52 -0700 (PDT)
Received: from genre.crustytoothpaste.net (unknown [IPv6:2001:470:b978:101:254c:7dd1:74c7:cde0]) (using TLSv1.2 with cipher ECDHE-RSA-CHACHA20-POLY1305 (256/256 bits)) (No client certificate requested) by injection.crustytoothpaste.net (Postfix) with ESMTPSA id BBC1F6044A; Sat, 28 Oct 2017 00:33:50 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=crustytoothpaste.net; s=default; t=1509150831; bh=XWy0EDu+qaqPkzCL2QQ0444BpaqO5mYq8XvvxbGbjDQ=; h=Date:From:To:Cc:Subject:References:Content-Type: Content-Disposition:In-Reply-To:From:Reply-To:Subject:Date:To:CC: Resent-Date:Resent-From:Resent-To:Resent-Cc:In-Reply-To:References: Content-Type:Content-Disposition; b=WcQw//vyE15V/C3g9/pGQMdPmVV4hCO8vXsAmrrtJ6gxc7h9VOJoc7gqes8vwDmHp Qgs965LpRgX5gbTHjeGRaXU5U348LOVgzVti4NEWj+wWOPsdvGXCinGJ+482NzDcEk tdDfy98NLIM5TknvvG0HBNXK3A4v9oN6/F/m0IYYuSl5jYUx8DLnF+s8jedwNQpBAX 8B02NNdoIm2WilxNUKrthk1lVnRrmzo9s01+GF/Fi9q+gYR6MjQmmP5pacnNkP40XZ q2sMV9bgjdvHtGvwU3iKMNfYXXpIVrWsMBMKr6y2B56GMSE+S/kpeqiFA0xpwiWnPV G0EVXarfKyXbS6M1nwIMAPZvFDD4mZHn8bKxHYdxTBERcZb3/ZXgUN4hJUZnUaiEJ6 4gw3BIsCOsW+ShoO6Pnrv3lyDOnCIF1tf6stBWw22mKWQGiGeDxnipAAr6QZhx7Y8V /rnz81oAFpe1+NSXSShwPk5WlXyDNoeRVrIcRGQ0+zWHVFwRDwf
Date: Sat, 28 Oct 2017 00:33:46 +0000
From: "brian m. carlson" <sandals@crustytoothpaste.net>
To: Ronald Tse <tse@ribose.com>
Cc: "openpgp@ietf.org" <openpgp@ietf.org>
Message-ID: <20171028003345.6y5igwx5cuxfxlkm@genre.crustytoothpaste.net>
References: <D0505748-E376-4CF9-8906-9AD77838FB23@ribose.com> <1508981649515.71466@cs.auckland.ac.nz> <07C9EFDF-C8C2-4433-A9F9-DC3D7AFD5499@ribose.com> <6AC83857-62D9-45DF-9DAE-928CF0E45A96@nohats.ca> <87she556tv.fsf@wheatstone.g10code.de> <1509093954061.51049@cs.auckland.ac.nz> <36023233-856C-4A6D-BAF9-28037B4DA0F7@ribose.com>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="jgskmus6tj5kniir"
Content-Disposition: inline
In-Reply-To: <36023233-856C-4A6D-BAF9-28037B4DA0F7@ribose.com>
X-Machine: Running on genre using GNU/Linux on x86_64 (Linux kernel 4.13.0-1-amd64)
User-Agent: NeoMutt/20170609 (1.8.3)
X-Scanned-By: MIMEDefang 2.79 on 127.0.1.1
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/a-lzf3T4203jYZgDnYMUzmKAiXE>
Subject: Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Oct 2017 00:33:54 -0000

On Fri, Oct 27, 2017 at 10:12:51AM +0000, Ronald Tse wrote:
> 3. The misunderstanding that OpenPGP implementers will not implement OCB due to IPR disclosures.

This has nothing to do with whether implementers will implement it.
This has to do with whether users will be willing to use a spec or
implementation that has patent concerns associated with it.

> Werner of GnuPG, has already indicated support to OCB on multiple
> occasions. Our own open-source OpenPGP implementation, RNP, will
> implement OCB. Anyone that uses popular cryptographic libraries like
> OpenSSL and Botan can already implement this and is covered by the
> licenses.

GnuPG relies on libgcrypt for cryptographic functionality.  On Debian,
libgcrypt is linked into Xorg, which is often linked to proprietary
software such as graphics drivers.  Since Debian cannot avail itself of
license 2 (because restrictions on military use are unacceptable) and
license 1 prohibits uses with proprietary software, Debian's GnuPG is
unlikely to have support for OCB unless Debian ships two separate copies
of libgcrypt.  For the same reason, Ubuntu is also likely to have the
same policy.

I've filed a bug with Debian to bring this to their attention.

These are the kind of practical reasons that patented software is
problematic and should not be a part of any specifications.  I don't
believe there's a consensus on adding this, since the groups seem at
best evenly split.  Previous opinions in the working group were mostly
negative.

I remain wholly opposed to including OCB in the OpenPGP specification,
and if this specification should make it to last call with OCB included,
I will oppose it on those grounds.
-- 
brian m. carlson / brian with sandals: Houston, Texas, US
https://www.crustytoothpaste.net/~bmc | My opinion only
OpenPGP: https://keybase.io/bk2204