Re: [TLS] draft on new TLS key exchange

Jean-Marc Desperrier <jmdesp@free.fr> Fri, 07 October 2011 14:25 UTC

Return-Path: <jmdesp@free.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02BAD21F8ACE for <tls@ietfa.amsl.com>; Fri, 7 Oct 2011 07:25:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.227
X-Spam-Level:
X-Spam-Status: No, score=-2.227 tagged_above=-999 required=5 tests=[AWL=0.372, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Oau+VjV-C0Wq for <tls@ietfa.amsl.com>; Fri, 7 Oct 2011 07:25:45 -0700 (PDT)
Received: from smtp-ft5.fr.colt.net (smtp-ft5.fr.colt.net [213.41.78.197]) by ietfa.amsl.com (Postfix) with ESMTP id 8F79C21F8520 for <tls@ietf.org>; Fri, 7 Oct 2011 07:25:45 -0700 (PDT)
Received: from smtp-ex6.fr.colt.net (smtp-ex6.fr.colt.net [213.41.78.122]) by smtp-ft5.fr.colt.net (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id p97ESn4e027262; Fri, 7 Oct 2011 16:28:49 +0200
Received: from host.104.92.68.195.rev.coltfrance.com ([195.68.92.104] helo=[172.30.24.37]) by smtp-ex6.fr.colt.net with esmtp (Exim) (envelope-from <jmdesp@free.fr>) id 1RCBPr-0006X7-1F; Fri, 07 Oct 2011 16:28:51 +0200
Message-ID: <4E8F0C9B.5060403@free.fr>
Date: Fri, 07 Oct 2011 16:28:43 +0200
From: Jean-Marc Desperrier <jmdesp@free.fr>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1.20pre) Gecko/20110606 SeaMonkey/2.0.15pre
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
References: <E1RC2nZ-0000zV-Vh@login01.fos.auckland.ac.nz>
In-Reply-To: <E1RC2nZ-0000zV-Vh@login01.fos.auckland.ac.nz>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Warning: IP [195.68.92.104] is listed at dnsbl.sorbs.net (127.0.0.10: Dynamic IP Addresses See: http://www.sorbs.net/lookup.shtml?195.68.92.104)
X-ACL-Warn: 2/2 recipients OK.
Subject: Re: [TLS] draft on new TLS key exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2011 14:25:54 -0000

Peter Gutmann wrote:
> Speaking of SRP, I'm told the EKE patent expired a few days ago.

True for US 5,241,599 :
http://www.google.com/patents?id=LxgbAAAAEBAJ
Filing date: Oct 2, 1991, Issue date: Aug 31, 1993
(US patent law for patents filed before Aug 95 : Valid for 20 years 
after filing date, or 17 years after issue date, whichever is longer )

Not true for US 5,440,635 :
http://www.google.com/patents?id=ByMhAAAAEBAJ
Filing date: Aug 23, 1993, Issue date: Aug 8, 1995
=> Valid until Aug 23, 2013

Lucent used to claim both /could/ apply to SRP 
http://www.ietf.org/proceedings/53/slides/ips-9/tsld010.htm before 
reverting to a position of pure FUD on the subject 
http://www.ietf.org/proceedings/53/slides/ips-9/tsld011.htm