Re: [TLS] Request for review: Camellia cipher suites for TLS

Simon Josefsson <simon@josefsson.org> Fri, 04 February 2011 13:01 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 68E233A6BBA for <tls@core3.amsl.com>; Fri, 4 Feb 2011 05:01:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n+HmI7pjpHtZ for <tls@core3.amsl.com>; Fri, 4 Feb 2011 05:01:46 -0800 (PST)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [213.115.69.139]) by core3.amsl.com (Postfix) with ESMTP id 3B04B3A695F for <tls@ietf.org>; Fri, 4 Feb 2011 05:01:45 -0800 (PST)
Received: from latte.josefsson.org (host-78-79-131-198.mobileonline.telia.com [78.79.131.198]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id p14D4v94012951 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 4 Feb 2011 14:05:01 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Satoru Kanno <kanno.satoru@po.ntts.co.jp>
References: <4D4BC5F7.6040109@po.ntts.co.jp>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:110204:tls@ietf.org::w/nQTZ8Hos+/ZDXa:7daD
X-Hashcash: 1:22:110204:kanno.satoru@po.ntts.co.jp::z8j2M4+njg3NJ6Pr:DYNP
Date: Fri, 04 Feb 2011 14:04:56 +0100
In-Reply-To: <4D4BC5F7.6040109@po.ntts.co.jp> (Satoru Kanno's message of "Fri, 04 Feb 2011 18:25:11 +0900")
Message-ID: <8739o40x3b.fsf@latte.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.2 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96.5 at yxa-v
X-Virus-Status: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Request for review: Camellia cipher suites for TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Feb 2011 13:01:47 -0000

Satoru Kanno <kanno.satoru@po.ntts.co.jp> writes:

> Folks,
>
> I've submitted "draft-kanno-tls-camellia-00".
>  URL: http://www.ietf.org/internet-drafts/draft-kanno-tls-camellia-00.txt

I cannot find an IPR statement when searching for that draft on the IETF
IPR Disclosure search page:

https://datatracker.ietf.org/ipr/search/?option=document_search&id_document_tag=21179

Since Camellia is patented by NTT, I believe you need to submit an IPR
disclosure for this document.

/Simon