Re: [TLS] draft on new TLS key exchange

Steven Bellovin <smb@cs.columbia.edu> Sat, 29 October 2011 16:48 UTC

Return-Path: <smb@cs.columbia.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6955321F86C3 for <tls@ietfa.amsl.com>; Sat, 29 Oct 2011 09:48:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kjSEo9XeNYK1 for <tls@ietfa.amsl.com>; Sat, 29 Oct 2011 09:48:37 -0700 (PDT)
Received: from brinza.cc.columbia.edu (brinza.cc.columbia.edu [128.59.29.8]) by ietfa.amsl.com (Postfix) with ESMTP id 9D09521F84C5 for <tls@ietf.org>; Sat, 29 Oct 2011 09:48:37 -0700 (PDT)
Received: from [192.168.2.166] (74-92-112-54-Philadelphia.hfc.comcastbusiness.net [74.92.112.54]) (user=smb2132 mech=PLAIN bits=0) by brinza.cc.columbia.edu (8.14.4/8.14.3) with ESMTP id p9TGmTVc008188 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NOT); Sat, 29 Oct 2011 12:48:30 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1251.1)
Content-Type: text/plain; charset="us-ascii"
From: Steven Bellovin <smb@cs.columbia.edu>
In-Reply-To: <E1RC2nZ-0000zV-Vh@login01.fos.auckland.ac.nz>
Date: Sat, 29 Oct 2011 12:48:28 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <8DDBF358-4669-4929-9658-C3CFF07BE9DD@cs.columbia.edu>
References: <E1RC2nZ-0000zV-Vh@login01.fos.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.1251.1)
X-No-Spam-Score: Local
X-Scanned-By: MIMEDefang 2.68 on 128.59.29.8
Cc: dhalasz@intwineenergy.com, tls@ietf.org
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Oct 2011 16:48:38 -0000

> Speaking of SRP, I'm told the EKE patent expired a few days ago.


Speaking only for myself and not for Alcatel-Lucent, I think you're
correct -- http://patft.uspto.gov/netacgi/nph-Parser?Sect1=PTO1&Sect2=HITOFF&d=PALL&p=1&u=%2Fnetahtml%2FPTO%2Fsrchnum.htm&r=1&f=G&l=50&s1=5,241,599.PN.&OS=PN/5,241,599&RS=PN/5,241,599
shows it was filed on October 2, 1991; my understanding is that was valid
for 20 years from date of filing.  (It might have fallen into the category
of "the later of that date or 17 years from date of issue, but that would
have yielded an expiration date of August 31, 2010.)

		--Steve Bellovin, https://www.cs.columbia.edu/~smb