Re: [TLS] Inclusion of OCB mode in TLS 1.3

Joachim Strömbergson <joachim@secworks.se> Wed, 14 January 2015 06:54 UTC

Return-Path: <joachim@secworks.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 199911A89A5 for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 22:54:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.95
X-Spam-Level:
X-Spam-Status: No, score=-1.95 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id epid-_yhz9pR for <tls@ietfa.amsl.com>; Tue, 13 Jan 2015 22:54:09 -0800 (PST)
Received: from mail.frobbit.se (mail.frobbit.se [85.30.129.185]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2DC5A1A896D for <tls@ietf.org>; Tue, 13 Jan 2015 22:54:08 -0800 (PST)
Received: from [2.66.67.90] (2.66.67.90.mobile.tre.se [2.66.67.90]) by mail.frobbit.se (Postfix) with ESMTPSA id 1789F2135D; Wed, 14 Jan 2015 07:54:07 +0100 (CET)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Joachim Strömbergson <joachim@secworks.se>
X-Mailer: iPhone Mail (12B440)
In-Reply-To: <CAFggDF36OUq=aOxd6QVKCDaBjkauJAx1gMAspzo31R45q_DXBg@mail.gmail.com>
Date: Wed, 14 Jan 2015 07:54:07 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <BE44F5FF-5DA8-498F-BDD0-11FBEABECFE1@secworks.se>
References: <54B5501A.4070402@azet.org> <CABkgnnWoyDHndgARGLVv0PV3SDr-FCyq_PiiG=knKtz6fEbjXA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55AEC364@USMBX1.msg.corp.akamai.com> <CAFggDF36OUq=aOxd6QVKCDaBjkauJAx1gMAspzo31R45q_DXBg@mail.gmail.com>
To: Jacob Appelbaum <jacob@appelbaum.net>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/s32uLMQelowzGKE-u4G4sgQ-szY>
Cc: TLS Mailing List <tls@ietf.org>
Subject: Re: [TLS] Inclusion of OCB mode in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 06:54:11 -0000

Aloha!


> On 14 Jan 2015, at 02:01, Jacob Appelbaum <jacob@appelbaum.net> wrote:
> 
> Hopefully OCB will be included in TLS 1.3 without a separate RFC. It
> seems like Phil's page has specific licenses that are very
> reasonable[1]:
> 
> "That said, I have freely licensed any IP I own over a very large
> space: there is one license grant for open-source software; one for
> non-military software; and a third done just for OpenSSL.

For us doing open source HW designs, having licenses that specifically specifies usage rights for open source _software_ it becomes problematic. Please just state "open source" if possible.

Phil's license is an example of such a problem. I've written to him asking if it would be possible to also allow open HW implementations of OCB. Unfortunately I've yet to receive a response.

Yours
JoachimS