Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts

Paul Wouters <paul@nohats.ca> Sun, 10 March 2019 03:39 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 555F61274D0 for <secdir@ietfa.amsl.com>; Sat, 9 Mar 2019 19:39:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eggdh4yCMDLF for <secdir@ietfa.amsl.com>; Sat, 9 Mar 2019 19:39:39 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7F0512008A for <secdir@ietf.org>; Sat, 9 Mar 2019 19:39:38 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 44H6Rq5fDBz33S; Sun, 10 Mar 2019 04:39:35 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1552189175; bh=dlNhUqDuSuJ2T87wqLtKzWHH22iIj/KvLYVIIaQHrFM=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=fYGmQ9DJ10AM8SM+ngW0jbkfTZuWpzu/g/mOEi9KFTbO8xTwf9rTYzAhoFxESrszc ZnyDFQJ5AUV8wVQeZf7IQ15wIccmAY/uPEYDDnug/QJIOsfbcIWTc2VkTK/D+lLqrd Pi+zSDntxymkTfEkz59/oKZcPCRQMVhIABVI8Tzg=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id IlRJJxXqXOAk; Sun, 10 Mar 2019 04:39:34 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Sun, 10 Mar 2019 04:39:33 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 998455E4BAB; Sat, 9 Mar 2019 22:39:32 -0500 (EST)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 998455E4BAB
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 8B6A24116026; Sat, 9 Mar 2019 22:39:32 -0500 (EST)
Date: Sat, 09 Mar 2019 22:39:32 -0500
From: Paul Wouters <paul@nohats.ca>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
cc: CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
In-Reply-To: <7F8EC29C-6EA0-4BC1-8D42-C95342465131@ll.mit.edu>
Message-ID: <alpine.LRH.2.21.1903092232080.27696@bofh.nohats.ca>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <EDCE0340-E79A-4464-B4A6-F539C694601C@akamai.com> <B536DE62-B202-4484-91AE-DDF7C3DD9503@gmail.com> <F5A25573-D7B5-4F0A-AE7A-7ACF9D613C9C@ericsson.com> <CAHOTMVJSazerng82T7LGZqQ9H5ODrLOacKKYMXrqGYJ42sDm+A@mail.gmail.com> <38FEBE5B-B60E-49DD-B048-A8A08EBF7FB4@azet.org> <C99F53D2-FC9C-468E-BB02-2BE4B4BDE7A7@azet.org> <F6D6DE1B-DAD9-4F91-9420-B32F7DAC1C56@vpnc.org> <CAHOTMV+v2dtG_eHA41Xi5_HnTVaCb1sygppe0JMHiYzzG3ZYqg@mail.gmail.com> <alpine.LRH.2.21.1903091737380.29170@bofh.nohats.ca> <7F8EC29C-6EA0-4BC1-8D42-C95342465131@ll.mit.edu>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/amcsXtbe_x6b4W7lC_bfCtbEu_E>
Subject: Re: [secdir] [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 03:39:41 -0000

On Sun, 10 Mar 2019, Blumenthal, Uri - 0553 - MITLL wrote:

>    While this phrasing would solve the issues for some protocols, such as IKE
>    and IPsec, it is still a request that the IETF publish a cryptographic
>    standard that cannot be freely used. The IETF normally does not do that
>    unless there are exceptional reasons to do so. It would be good to see
>    thse reasons written up for evaluation.
>
> It *can* be "freely used". That's the point of updating the IPR to make sure it is so.
>
> What happens to OCB use *outside* of the IETF standards is a separate question, which I don't care to entertain here and now.

But what does "outside the IETF" mean with respect to draft-krovetz-ocb-wideblock ?

It defines a cryptographic blockcipher method, not an internet protocol.

Does this mean this cryptographic blockcipher method used in a proprietary
or non-IETF standards or IETF experiments falls within or outside the
IETF for the purpose of licensing?

note I just realised Rich wasn't to blame when pointing me to RFC 7523,
instead of 7253, as the actual draft-krovetz-ocb-wideblock-00 makes that
mistake)

Paul