ietf-openpgp
[Top] [All Lists]

Re: [openpgp] Proposal to include AEAD OCB mode to 4880bis

2017-10-25 21:03:14
Hi Peter,

Perhaps I could clarify that the OCB patent is limited in regional scope and 
does not apply outside of the US. For example, the NZ military could order a 
pizza using OCB.

The OCB licenses provided on Rogaway’s page is very clear that open source 
usage, such as in OpenSSL and any products based on OpenSSL, is strictly 
allowed — which means that military and hardware usage of OCB through OpenSSL 
is already allowed.

I think we are slightly confusing an optional algorithm, which OCB is proposed 
to be, with a mandatory one. A user should be able to specify in their 
preferences that they don’t accept OCB. A .mil email address will probably 
specify they do not want OCB in this case.

Given OpenPGP is supposed to be “open”, people should be able to state their 
preferences as well as do what they want with it.

For example, Chinese cryptography law strictly forbids AES usage in hardware. 
Does that mean Intel needs to drop AES-NI for chips sold in China? The answer 
is no. People simply don’t use it because of these regulations.

This is the same with OCB — if you don’t like it, don’t want it, just don't use 
it. It only enables people who want it to use it.

Ron

_____________________________________

Ronald Tse
Ribose Inc.

+=========================================================+
This message may contain confidential and/or privileged
information.  If you are not the addressee or authorized to
receive this for the addressee, you must not use, copy,
disclose or take any action based on this message or any
information herein.  If you have received this message in
error, please advise the sender immediately by reply e-mail
and delete this message.  Thank you for your cooperation.
+=========================================================+

On Oct 26, 2017, at 9:34 AM, Peter Gutmann 
<pgut001(_at_)cs(_dot_)auckland(_dot_)ac(_dot_)nz<mailto:pgut001(_at_)cs(_dot_)auckland(_dot_)ac(_dot_)nz>>
 wrote:

Ronald Tse <tse(_at_)ribose(_dot_)com<mailto:tse(_at_)ribose(_dot_)com>> writes:

There have been previous mentions of patent concerns, but OCB is freely
licensed for open source tools and has been included in libraries like
OpenSSL and Botan.

It's a lot more problematic than that.  While I support the OCB patent
holder's stand on a moral basis, the licensing unfortunately makes it
impossible to use for general software, which is a real shame because it's a
very nice crypto mechanism.  Examples of some general-purpose uses of crypto
and how the license affects them:

Banking: No, because members of the military might be customers.

Email: No, because it might go to/come from a .mil address.

Ordering a pizza online: No, because it might be sent to a military base.

(Some of these are from actual legal analyses of the implications of using it,
not just me coming up with corner cases).

IDEA had the same problem, it was more or less OK to use in open-source type
software, but was still sufficiently problematic that it was removed from
OpenPGP.  It's the same with OCB, the license terms require that you track
every single use and user of the software in order to verify that the use is
non-infringing.  That makes it unusable for real-world purposes, i.e. where
commercial entities are involved.

Peter.


_______________________________________________
openpgp mailing list
openpgp(_at_)ietf(_dot_)org<mailto:openpgp(_at_)ietf(_dot_)org>
https://www.ietf.org/mailman/listinfo/openpgp

_______________________________________________
openpgp mailing list
openpgp(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/openpgp