[CFRG] ORPF patent and prior art

Fraser Tweedale <ftweedal@redhat.com> Tue, 24 November 2020 03:52 UTC

Return-Path: <ftweedal@redhat.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4A4C3A0AF9 for <cfrg@ietfa.amsl.com>; Mon, 23 Nov 2020 19:52:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.22
X-Spam-Level:
X-Spam-Status: No, score=-0.22 tagged_above=-999 required=5 tests=[DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GcPnNmCll4oT for <cfrg@ietfa.amsl.com>; Mon, 23 Nov 2020 19:52:22 -0800 (PST)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 483853A0AF8 for <cfrg@ietf.org>; Mon, 23 Nov 2020 19:52:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1606189941; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: resent-to:resent-from:resent-message-id; bh=YTdQ+B4NNxAcHN4jzkD+vU1JnQ+vBBLpmJG9RQ7Q53M=; b=I0JkDptCdDsJaFuO88Ak264mszbFFwuu0U4VnS9rqXbg/+JHC7Gdw/1BGPOISxExmDFPf1 Y/9G/rAdUNlc6CsDKUabPcf0eREuK2e/IPRifShlSoibGdvJNmOL8DThkPClDoav8BElTJ 0yb9lG9Y3VB7O8+xYBlz8zNG2fEjDmk=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-187-8wvF6yJnN6aQJxO8uz2gpg-1; Mon, 23 Nov 2020 22:52:16 -0500
X-MC-Unique: 8wvF6yJnN6aQJxO8uz2gpg-1
Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 2982181CAF7 for <cfrg@ietf.org>; Tue, 24 Nov 2020 03:52:15 +0000 (UTC)
Received: from T470s (vpn2-54-67.bne.redhat.com [10.64.54.67]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 3AE0860C04 for <cfrg@ietf.org>; Tue, 24 Nov 2020 03:52:11 +0000 (UTC)
Resent-From: Fraser Tweedale <ftweedal@redhat.com>
Resent-Date: Tue, 24 Nov 2020 13:52:07 +1000
Resent-Message-ID: <20201124035207.GA1975149@T470s>
Resent-To: cfrg@ietf.org
Date: Tue, 24 Nov 2020 12:51:56 +1000
From: Fraser Tweedale <ftweedal@redhat.com>
To: cfrg@ietf.org
Message-ID: <20201124025146.GN1825406@T470s>
MIME-Version: 1.0
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=ftweedal@redhat.com
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4Fz2zTIiKsg1DfPbI_TOrNMfkjE>
Subject: [CFRG] ORPF patent and prior art
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Nov 2020 03:52:24 -0000

Hello,

While researching ORPFs I came upon a recently granted patent that
appears to cover the main ORPF protocol defined in
https://datatracker.ietf.org/doc/draft-irtf-cfrg-voprf/:

    US Patent 10841080: Oblivious pseudorandom function in a key
    management system - https://patents.justia.com/patent/10841080

There is substantial prior art, including a scheme due to Nathaniel
McCallum and Bob Relyea (2015)
<http://marc.info/?l=cryptography&m=144192341714831&w=2> and its use
in the "Tang" system for automating decryption of disks or other
secrets (https://github.com/latchset/tang).  And possibly elsewhere.

Regards,
Fraser