Re: [Cfrg] Key establishment advice (say, for TLS): How about MQV?

Dan Brown <dbrown@certicom.com> Thu, 27 March 2014 18:55 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55EF01A02DC for <cfrg@ietfa.amsl.com>; Thu, 27 Mar 2014 11:55:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.9
X-Spam-Level:
X-Spam-Status: No, score=-3.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, GB_I_LETTER=-2] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oRYtCYlxaLIJ for <cfrg@ietfa.amsl.com>; Thu, 27 Mar 2014 11:55:06 -0700 (PDT)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) by ietfa.amsl.com (Postfix) with ESMTP id A9D231A01D8 for <cfrg@irtf.org>; Thu, 27 Mar 2014 11:55:05 -0700 (PDT)
Received: from xct106cnc.rim.net ([10.65.161.206]) by mhs214cnc.rim.net with ESMTP/TLS/AES128-SHA; 27 Mar 2014 14:54:48 -0400
Received: from XCT104CNC.rim.net (10.65.161.204) by XCT106CNC.rim.net (10.65.161.206) with Microsoft SMTP Server (TLS) id 14.3.174.1; Thu, 27 Mar 2014 14:54:47 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT104CNC.rim.net ([::1]) with mapi id 14.03.0174.001; Thu, 27 Mar 2014 14:54:47 -0400
From: Dan Brown <dbrown@certicom.com>
To: "'Blumenthal, Uri - 0558 - MITLL'" <uri@ll.mit.edu>, "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Key establishment advice (say, for TLS): How about MQV?
Thread-Index: Ac83z0llZtT/vCOFQoawCOkdH1P3UQSHSc2g
Date: Thu, 27 Mar 2014 18:54:47 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5C62D4E@XMB116CNC.rim.net>
References: <CF3B7563.125D8%uri@ll.mit.edu>
In-Reply-To: <CF3B7563.125D8%uri@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.252]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0046_01CF49CC.7E716370"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/YObtex-fNnkRmdEFSvIQxIwpijM
Subject: Re: [Cfrg] Key establishment advice (say, for TLS): How about MQV?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Mar 2014 18:55:07 -0000

> Blumenthal, Uri - 0558 - MITLL [mailto:uri@ll.mit.edu] wrote:

>My main concern with *MQV is its IPR status. MQV was patented. I don't know 
>when that patent (those patents?) expires. Also, I don't know whether those 
> >patents would cover HMQV/FHMQV as well (but suspect they would?).

For MQV's IPR status, I wonder if a letter similar to:

http://www.ietf.org/ietf-ftp/IPR/certicom-ipr-rfc-3278.pdf

would address your type of concern.

Best regards,

Dan