Re: [TLS] draft on new TLS key exchange

Anders Rundgren <anders.rundgren@telia.com> Sat, 29 October 2011 16:57 UTC

Return-Path: <anders.rundgren@telia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7572321F8A35 for <tls@ietfa.amsl.com>; Sat, 29 Oct 2011 09:57:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.449
X-Spam-Level:
X-Spam-Status: No, score=-3.449 tagged_above=-999 required=5 tests=[AWL=0.150, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VKdSnI5e+rJY for <tls@ietfa.amsl.com>; Sat, 29 Oct 2011 09:57:10 -0700 (PDT)
Received: from smtp-out21.han.skanova.net (smtp-out21.han.skanova.net [195.67.226.208]) by ietfa.amsl.com (Postfix) with ESMTP id 7107321F891D for <tls@ietf.org>; Sat, 29 Oct 2011 09:57:10 -0700 (PDT)
Received: from [192.168.0.204] (81.232.44.37) by smtp-out21.han.skanova.net (8.5.133) (authenticated as u36408181) id 4E79D85B00EBF535; Sat, 29 Oct 2011 18:56:57 +0200
Message-ID: <4EAC304E.7070004@telia.com>
Date: Sat, 29 Oct 2011 18:56:46 +0200
From: Anders Rundgren <anders.rundgren@telia.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:7.0.1) Gecko/20110929 Thunderbird/7.0.1
MIME-Version: 1.0
To: Steven Bellovin <smb@cs.columbia.edu>
References: <E1RC2nZ-0000zV-Vh@login01.fos.auckland.ac.nz> <8DDBF358-4669-4929-9658-C3CFF07BE9DD@cs.columbia.edu>
In-Reply-To: <8DDBF358-4669-4929-9658-C3CFF07BE9DD@cs.columbia.edu>
X-Enigmail-Version: 1.3.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: dhalasz@intwineenergy.com, tls@ietf.org
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Oct 2011 16:57:11 -0000

The "Window of opportunity" has also since long time passed.
It must have been a very "profitable" patent :-) :-)

Anders

On 2011-10-29 18:48, Steven Bellovin wrote:
>> Speaking of SRP, I'm told the EKE patent expired a few days ago.
> 
> 
> Speaking only for myself and not for Alcatel-Lucent, I think you're
> correct -- http://patft.uspto.gov/netacgi/nph-Parser?Sect1=PTO1&Sect2=HITOFF&d=PALL&p=1&u=%2Fnetahtml%2FPTO%2Fsrchnum.htm&r=1&f=G&l=50&s1=5,241,599.PN.&OS=PN/5,241,599&RS=PN/5,241,599
> shows it was filed on October 2, 1991; my understanding is that was valid
> for 20 years from date of filing.  (It might have fallen into the category
> of "the later of that date or 17 years from date of issue, but that would
> have yielded an expiration date of August 31, 2010.)
> 
> 		--Steve Bellovin, https://www.cs.columbia.edu/~smb
> 
> 
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>