Re: [Cfrg] PAKE selection process: status after Phase 1 and following steps

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 17 July 2019 07:37 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A109C120193 for <cfrg@ietfa.amsl.com>; Wed, 17 Jul 2019 00:37:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.196
X-Spam-Level:
X-Spam-Status: No, score=-4.196 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ID_DC9jfqGeB for <cfrg@ietfa.amsl.com>; Wed, 17 Jul 2019 00:37:50 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A7A8412009C for <cfrg@irtf.org>; Wed, 17 Jul 2019 00:37:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1563349071; x=1594885071; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=FeZLg/UagchDrm3kE9jrYp83bZK1jjF11DcEfgtiUaA=; b=Zt/0wVHXu/6T7RLR3VtSzmqJnMYYL+jvrOqfuf6MVa3tWWIcvK+j/qYE fNfeE1m5wKmeqZStxZ6wxvdMTOmg7jBN7hDuFDD85CB7pcpKL0vy6r41B gdAmK1ewTj9hnI8NF74nj1YIIpnQYcrlKE52gcyvUgq9mm4skqmgRJ1Qm K6bp67NQUmrxLZDKvd2mzdAwA+TqV1Z3MRQRJAnVF1vJ/54J6JfUc4xBg zMe8uW9cpfqdqpI1OtwnK5fAD0pJ+jfW0GlY56N9oh4FbV7AMt++UB+N1 pPPsjlXy9D/s1Ygg/MhBFEeamA4vlaeKPJagOF+f1V7jSF84OTjxSMoIC A==;
X-IronPort-AV: E=Sophos; i="5.64,273,1559476800"; d="scan'208,217"; a="71116650"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.3 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-ogg-b.UoA.auckland.ac.nz) ([10.6.2.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 17 Jul 2019 19:37:48 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-b.UoA.auckland.ac.nz (10.6.2.3) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Wed, 17 Jul 2019 19:37:46 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Wed, 17 Jul 2019 19:37:47 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Dan Harkins <dharkins@lounge.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] PAKE selection process: status after Phase 1 and following steps
Thread-Index: AQHVMvwqIWuEAEiKxEOsoCmp5slsYKbNsmGAgADMTWE=
Date: Wed, 17 Jul 2019 07:37:46 +0000
Message-ID: <1563349064074.50536@cs.auckland.ac.nz>
References: <CAMr0u6kxgX+gL7ABxiyDG6KiWdH0qe48R_jL+GHbQNsS0h6yYQ@mail.gmail.com>, <39f25d3e-bd34-640f-6c30-6fe3108a2050@lounge.org>
In-Reply-To: <39f25d3e-bd34-640f-6c30-6fe3108a2050@lounge.org>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: multipart/alternative; boundary="_000_156334906407450536csaucklandacnz_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NsRTCInU3vk55ttZGM-1KKuPzDQ>
Subject: Re: [Cfrg] PAKE selection process: status after Phase 1 and following steps
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jul 2019 07:37:53 -0000

Dan Harkins <dharkins@lounge.org> writes:


>SPEKE was patented with U.S. Patent 6,226,383. That patent expired in March
>2007. There are no other patents that are known to apply to SPEKE.

Didn't all of { Bellovin and Merritt, Jablon, Wu } apply, so you couldn't
safely use any of them until all three had expired?  Granted, all of them have
expired now, but historically that's always been a PITA with using the *EKE's,
three patent holders all considered they had the sole patent on the
technology, and like monotheistic religions going with one implicitly
condemned you to the other two's version of hell.  In fact the *EKE patent
mess was often cited as (yet another) example of the patent system's
brokenness...

Peter.