[TLS] Inclusion of OCB mode in TLS 1.3

Phillip Rogaway <rogaway@cs.ucdavis.edu> Wed, 14 January 2015 23:03 UTC

Return-Path: <rogaway@cs.ucdavis.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FAAD1AD351 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 15:03:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id utciU-pArwH3 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 15:03:20 -0800 (PST)
Received: from smtp3.ucdavis.edu (smtp3.ucdavis.edu [128.120.32.129]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04D551ACF54 for <tls@ietf.org>; Wed, 14 Jan 2015 15:03:19 -0800 (PST)
Received: from ocb.cs.ucdavis.edu (ocb.cs.ucdavis.edu [169.237.6.151]) by smtp3.ucdavis.edu (8.14.4/8.14.5/it-oel6-mimedefang-smtp-1.9) with ESMTP id t0EN3IqD053095 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Wed, 14 Jan 2015 15:03:18 -0800
Received: from localhost (ocb.cs.ucdavis.edu [169.237.6.151]) by ocb.cs.ucdavis.edu (8.14.3/8.14.1/Debian-8ubuntu1) with ESMTP id t0EN3H9O015118 for <tls@ietf.org>; Wed, 14 Jan 2015 15:03:18 -0800
Date: Wed, 14 Jan 2015 15:02:54 -0800
From: Phillip Rogaway <rogaway@cs.ucdavis.edu>
To: tls@ietf.org
Message-ID: <alpine.WNT.2.00.1501141459001.41124@rogaway-toshiba>
User-Agent: Alpine 2.00 (WNT 1167 2008-08-23)
X-X-Sender: rogaway@rogaway-toshiba
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; format="flowed"; charset="US-ASCII"
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.4.3 (smtp3.ucdavis.edu [128.120.32.8]); Wed, 14 Jan 2015 15:03:18 -0800 (PST)
X-Virus-Scanned: clamav-milter 0.98.1 at smtp3
X-Virus-Status: Clean
X-Scanned-By: MIMEDefang 2.74
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KnB3e75DF7quhlbiuuVe5T244Es>
X-Mailman-Approved-At: Fri, 16 Jan 2015 10:59:37 -0800
Subject: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 23:03:22 -0000

A couple of colleagues were kind enough to tell me that there 
were discussions going on on this mailing list about including 
OCB in TLS 1.3; but that there were still some IP-related 
concerns.  I'd like to quell those as best I can.  So let 
me go on record as indicating that I think it would be great 
if TLS supported OCB; and that I'm happy to freely and 
automatically license any IP of mine for OCB under TLS.

I suspect that most use-cases for TLS-with-OCB would 
already be covered by one of the prior patent-grants 
I've done.  But, for anything that might fall in a gap, 
the simplest thing, I suspect, is for me to do an 
"IETF Patent Disclosure and Licensing Declaration" 
specifying royalty-free licensing for use of OCB in 
compliance with a TLS-specifying RFC.  I'm happy to 
submit one of those.  I might need some help to identify
what RFC number(s) to cite.

Thanks for all your hard work on advancing crypto
standards and improving TLS.

phil