Re: [IPsec] [Cfrg] Beginning discussion on secure password-only authentication for IKEv2

"Steven M. Bellovin" <smb@cs.columbia.edu> Tue, 02 March 2010 18:19 UTC

Return-Path: <smb@cs.columbia.edu>
X-Original-To: ipsec@core3.amsl.com
Delivered-To: ipsec@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EA3EC3A898D for <ipsec@core3.amsl.com>; Tue, 2 Mar 2010 10:19:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.848
X-Spam-Level:
X-Spam-Status: No, score=-5.848 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6kLWWfgcM0Gm for <ipsec@core3.amsl.com>; Tue, 2 Mar 2010 10:19:52 -0800 (PST)
Received: from machshav.com (machshav.com [198.180.150.44]) by core3.amsl.com (Postfix) with ESMTP id 6DA8528C217 for <ipsec@ietf.org>; Tue, 2 Mar 2010 10:19:51 -0800 (PST)
Received: by machshav.com (Postfix, from userid 512) id 9A60052D3FB; Tue, 2 Mar 2010 13:19:52 -0500 (EST)
Received: from yellowstone.machshav.com (localhost [127.0.0.1]) by machshav.com (Postfix) with ESMTP id 0CA4C52D3E9; Tue, 2 Mar 2010 13:19:52 -0500 (EST)
Received: from yellowstone.machshav.com (localhost [127.0.0.1]) by yellowstone.machshav.com (Postfix) with ESMTP id 7C13A293CEB; Tue, 2 Mar 2010 13:19:45 -0500 (EST)
Date: Tue, 02 Mar 2010 13:19:44 -0500
From: "Steven M. Bellovin" <smb@cs.columbia.edu>
To: "Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu>
Message-ID: <20100302131944.303e2615@yellowstone.machshav.com>
In-Reply-To: <20100302180343.A31EE28C1FC@core3.amsl.com>
References: <20100302180343.A31EE28C1FC@core3.amsl.com>
Organization: Columbia University
X-Mailer: Claws Mail 3.7.5 (GTK+ 2.18.7; x86_64--netbsd)
Mime-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
Cc: "'ipsec@ietf.org'" <ipsec@ietf.org>, "'Hannes.Tschofenig@gmx.net'" <Hannes.Tschofenig@gmx.net>, "'cfrg@irtf.org'" <cfrg@irtf.org>, "'paul.hoffman@vpnc.org'" <paul.hoffman@vpnc.org>
Subject: Re: [IPsec] [Cfrg] Beginning discussion on secure password-only authentication for IKEv2
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ipsec>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Mar 2010 18:19:58 -0000

On Tue, 2 Mar 2010 13:03:40 -0500
"Blumenthal, Uri - 0662 - MITLL" <uri@ll.mit.edu> wrote:

> I see value in adding a simpler-than-EAP method, and support this
> effort. But overall it's an extremely difficult task because of IPR.
> 
> I personally would hate to see a patent-encumbered solution - and
> that would disqualify EKE and PAK outright (both held by
> Alcatel-Lucent, AFAIK). SRP would be the only acceptable (from IPR
> point of view) candidate that I'm aware of.

Note that the EKE patent expires in October 2011.  (At least I think it
does; it was filed in October 1991.)  Depending on when you expect
implementations to appear-- and given how long it takes to produce
standards-track documents in the IETF -- it might not be a problem.

> I've been told that EKE
> patent is written so broadly that it could cover SRP as well -
> somebody more knowledgeable should comment on this.
> 
I've been told that, too, but since I haven't worked for the patent
assignee for almost 13 years, I've never felt any need to (go through
the non-trivial amount of work necessary to) come to my own conclusions.