Re: [Cfrg] PAKE selection process: status after Phase 1 and following steps

Dan Harkins <dharkins@lounge.org> Wed, 17 July 2019 07:46 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B791B120140 for <cfrg@ietfa.amsl.com>; Wed, 17 Jul 2019 00:46:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.437
X-Spam-Level: *
X-Spam-Status: No, score=1.437 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_SBL_CSS=3.335, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CPfeSSQFIoPc for <cfrg@ietfa.amsl.com>; Wed, 17 Jul 2019 00:46:34 -0700 (PDT)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DD87120111 for <cfrg@irtf.org>; Wed, 17 Jul 2019 00:46:34 -0700 (PDT)
Received: from trixy.bergandi.net (cpe-76-93-146-89.san.res.rr.com [76.93.146.89]) by wwwlocal.goatley.com (PMDF V6.8-0 #1001) with ESMTP id <0PUS009HD09MPA@wwwlocal.goatley.com> for cfrg@irtf.org; Wed, 17 Jul 2019 02:46:34 -0500 (CDT)
Received: from thinny.local ([217.19.42.20]) by trixy.bergandi.net (PMDF V6.7-x01 #1001) with ESMTPSA id <0PUS00AJ0094J4@trixy.bergandi.net> for cfrg@irtf.org; Wed, 17 Jul 2019 00:46:18 -0700 (PDT)
Received: from ns1.makeit.at ([217.19.42.20] EXTERNAL) (EHLO thinny.local) with TLS/SSL by trixy.bergandi.net ([10.0.42.18]) (PreciseMail V3.3); Wed, 17 Jul 2019 00:46:18 -0700
Date: Wed, 17 Jul 2019 00:46:31 -0700
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <1563349064074.50536@cs.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "cfrg@irtf.org" <cfrg@irtf.org>
Message-id: <63b09676-a862-7e22-81f9-0d36f058768c@lounge.org>
MIME-version: 1.0
Content-type: multipart/alternative; boundary="Boundary_(ID_Dk7ulrfneTodQlQIBKip6w)"
Content-language: en-US
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:60.0) Gecko/20100101 Thunderbird/60.7.2
X-PMAS-SPF: SPF check skipped for authenticated session (recv=trixy.bergandi.net, send-ip=217.19.42.20)
X-PMAS-External-Auth: ns1.makeit.at [217.19.42.20] (EHLO thinny.local)
References: <CAMr0u6kxgX+gL7ABxiyDG6KiWdH0qe48R_jL+GHbQNsS0h6yYQ@mail.gmail.com> <39f25d3e-bd34-640f-6c30-6fe3108a2050@lounge.org> <1563349064074.50536@cs.auckland.ac.nz>
X-PMAS-Software: PreciseMail V3.3 [190715] (trixy.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/F7MlGQ77wM8oQ12UbA3pDSoK8TU>
Subject: Re: [Cfrg] PAKE selection process: status after Phase 1 and following steps
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jul 2019 07:46:36 -0000

On 7/17/19 12:37 AM, Peter Gutmann wrote:
>
> Dan Harkins <dharkins@lounge.org> writes:
>
>
> >SPEKE was patented with U.S. Patent 6,226,383. That patent expired in 
> March
> >2007. There are no other patents that are known to apply to SPEKE.
>
> Didn't all of { Bellovin and Merritt, Jablon, Wu } apply, so you couldn't
> safely use any of them until all three had expired?  Granted, all of 
> them have
> expired now, but historically that's always been a PITA with using the 
> *EKE's,
> three patent holders all considered they had the sole patent on the
> technology, and like monotheistic religions going with one implicitly
> condemned you to the other two's version of hell.  In fact the *EKE patent
> mess was often cited as (yet another) example of the patent system's
> brokenness...

   Yes, they have all expired so the matter should be mute. But in the 
interest
of accuracy I'll respond.

   I'm not a patent lawyer but I didn't consider the EKE or SRP patents to
apply to SPEKE so that's why I wrote what I wrote. Jablon may have thought
the opposite applied-- that the SPEKE patent applied to EKE and/or SRP-- but
that's a different matter. Basically, patents made PAKEs a minefield that
everyone wanted to avoid. Happily that should all be behind us now.

   regards,

   Dan.