Re: [CFRG] ORPF patent and prior art
Hugo Krawczyk <hugo@ee.technion.ac.il> Tue, 24 November 2020 18:34 UTC
Return-Path: <hugokraw@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9475A3A12C8 for <cfrg@ietfa.amsl.com>; Tue, 24 Nov 2020 10:34:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.481
X-Spam-Level:
X-Spam-Status: No, score=0.481 tagged_above=-999 required=5 tests=[FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x-d2WuvFUI96 for <cfrg@ietfa.amsl.com>; Tue, 24 Nov 2020 10:34:49 -0800 (PST)
Received: from mail-ej1-f45.google.com (mail-ej1-f45.google.com [209.85.218.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DDE03A12C6 for <cfrg@ietf.org>; Tue, 24 Nov 2020 10:34:49 -0800 (PST)
Received: by mail-ej1-f45.google.com with SMTP id lv15so24077214ejb.12 for <cfrg@ietf.org>; Tue, 24 Nov 2020 10:34:49 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=dkSSkSR3O1FlhQoGwiA9E8udzRimyUWE/gG1XMvtLMg=; b=pje7It1mv2iTEyDbJ3n8o6fxj5E59DIgPltMOOBIcAnpmxZLbotrLJnBXWA47IaOaO b2z5n+x3QiO8LP5D0QDbLSrvZs6sKWF4jAiS217+Ygmy2JyTpT7d/DHXqyIc/W+WwahR 7JuGswKT1jB1reoAX8KFjNlj1EK+eUSVS07+I6GK99Q/RV69wcKL7SLB2OeHV5JO9P7d XvfUf+QLIww1RtO9I/yF2me2dhZwk3/tt0aLbNYpri92PXVOW7TVlubdaKfFyedoOdYB 6LxbrJVdOMvJCr9qv1AOLb1t8F7Dwyqsugf4B3ZQzwxIl0Ut/VbASvMu/PhBPttWjw1M TlRw==
X-Gm-Message-State: AOAM531oM8z76w5sb0nHFTJ/CYpJeqZa6uPQYTieHEjyhTfiiSssxNrN i9G5L0yQiQpzSSatkR+TZd5BdhUe6CwCw6HIpf4=
X-Google-Smtp-Source: ABdhPJwQTD4TgZX7uDfGyyD75jel2AAbkvl0uCL0laYbc68EG5aI0qTG6kuH2fVVgqLPACRkqbuP2ZdtvJTNRWHHrIc=
X-Received: by 2002:a17:906:90c7:: with SMTP id v7mr5683302ejw.236.1606242887007; Tue, 24 Nov 2020 10:34:47 -0800 (PST)
MIME-Version: 1.0
References: <20201124025146.GN1825406@T470s>
In-Reply-To: <20201124025146.GN1825406@T470s>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Tue, 24 Nov 2020 13:34:20 -0500
Message-ID: <CADi0yUPd2h_PNAKb5w0iq8Xz2AuhMSARKNHacDYOzaq=9gYrdQ@mail.gmail.com>
To: Fraser Tweedale <ftweedal@redhat.com>
Cc: "<cfrg@ietf.org>" <cfrg@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b55e7c05b4de90b5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/dmFyPswf6twHTP7JWGxLzvKyhzs>
Subject: Re: [CFRG] ORPF patent and prior art
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Nov 2020 18:34:52 -0000
My understanding is the patent you refer to is specific to some applications in the context of key management for cloud storage systems. In no way it covers the concept or specific implementations of OPRFs. There is prior art on OPRF going back to Chaum's work in the early 80s, work by Naor et all in the 90s, Ford and Kaliski in 2000, Freedman et al in 2006 (the first to formally define OPRFs), and a lot of work since then and prior to the filing of that patent. Hugo On Mon, Nov 23, 2020 at 10:53 PM Fraser Tweedale <ftweedal@redhat.com> wrote: > Hello, > > While researching ORPFs I came upon a recently granted patent that > appears to cover the main ORPF protocol defined in > https://datatracker.ietf.org/doc/draft-irtf-cfrg-voprf/: > > US Patent 10841080: Oblivious pseudorandom function in a key > management system - https://patents.justia.com/patent/10841080 > > There is substantial prior art, including a scheme due to Nathaniel > McCallum and Bob Relyea (2015) > <http://marc.info/?l=cryptography&m=144192341714831&w=2> and its use > in the "Tang" system for automating decryption of disks or other > secrets (https://github.com/latchset/tang) And possibly elsewhere. > > Regards, > Fraser > > _______________________________________________ > CFRG mailing list > CFRG@irtf.org > https://www.irtf.org/mailman/listinfo/cfrg >
- [CFRG] ORPF patent and prior art Fraser Tweedale
- Re: [CFRG] ORPF patent and prior art Hugo Krawczyk