Re: [TLS] DSS with other than SHA-1 algorithms

Rob Stradling <rob.stradling@comodo.com> Fri, 13 May 2011 09:56 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56867E0750 for <tls@ietfa.amsl.com>; Fri, 13 May 2011 02:56:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.677
X-Spam-Level:
X-Spam-Status: No, score=-5.677 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_MISMATCH_NET=0.611, HOST_MISMATCH_COM=0.311, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AQwzau6OY0Mi for <tls@ietfa.amsl.com>; Fri, 13 May 2011 02:56:01 -0700 (PDT)
Received: from mcmail1.mcr.colo.comodo.net (mail1.comodogroup.com [91.199.212.133]) by ietfa.amsl.com (Postfix) with ESMTP id 5D03DE07C5 for <tls@ietf.org>; Fri, 13 May 2011 02:56:00 -0700 (PDT)
Received: (qmail 31637 invoked by uid 1008); 13 May 2011 09:55:59 -0000
Received: from mail.india.office.comodo.net (HELO ian.brad.office.comodo.net) (192.168.0.201) by mcmail1.mcr.colo.comodo.net (qpsmtpd/0.40) with ESMTP; Fri, 13 May 2011 10:55:59 +0100
Received: (qmail 10451 invoked by uid 1000); 13 May 2011 09:55:58 -0000
Received: from nigel.brad.office.comodo.net (HELO nigel.localnet) (192.168.0.58) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES256-SHA encrypted) ESMTPS; Fri, 13 May 2011 10:55:58 +0100
From: Rob Stradling <rob.stradling@comodo.com>
To: tls@ietf.org
Date: Fri, 13 May 2011 10:55:57 +0100
User-Agent: KMail/1.13.7 (Linux/2.6.37-gentoo-r4; KDE/4.6.2; i686; ; )
References: <E1QK4wD-0007QV-Qp@login01.fos.auckland.ac.nz> <92D2BDAA-D76F-410E-80B7-EEEB9CD81ADC@vpnc.org> <201105121110.50586.rob.stradling@comodo.com>
In-Reply-To: <201105121110.50586.rob.stradling@comodo.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201105131055.57556.rob.stradling@comodo.com>
Cc: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 May 2011 09:56:02 -0000

On Thursday 12 May 2011 11:10:50 Rob Stradling wrote:
<snip>
> Hi Paul.  Thanks for pointing me at RFC 6090.  I'd not seen it before.  I
> agree that it appears to claim that issuing ECC certs is unencumbered by
> patents.
> 
> I wonder if Certicom are aware of this RFC, and if so, what their opinion
> of it is.

Certicom made an IPR disclosure [1] in relation to draft-03 of what is now RFC 
6090.  Thanks to those who told me about this off-list.

I believe that Certicom's opinion is that commercial CAs would need to license 
at least [2] and [3] before they could...
  - verify the parameters of an EC public key supplied by a customer.
  - use the ECDSA algorithm to sign a certificate for a customer.

So I return to my original conclusion: Yes, the CAs are impeded by patents.

A colleague recalled a case (identities removed) to me recently:
"I remember that one of the biggest hits that Company X took was getting into 
a patent dispute with Company Y.  The Company Y claims were absolute 
unmitigated crud.  Company X won hands down.  But it cost them $2 million and 
it defocused their executive management team for over a year".

IANAL or a cryptographer.  I don't know if Certicom would win or lose a patent 
dispute against a commercial CA that issued ECC certs without a license.  But 
even if I was confident that Certicom would lose, I wouldn't want to pay $2M in 
legal fees.

IMHO, commercial CAs will only start issuing ECC certs if Certicom will first 
devise a suitable licensing scheme.

[1] https://datatracker.ietf.org/ipr/1337/
[2] http://www.freepatentsonline.com/6704870.html
[3] http://www.freepatentsonline.com/7215773.html

<snip>

Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online