1994-07-18 - Re: Key length security (calculations!)

Header Data

From: solman@MIT.EDU
To: Hal <hfinney@shell.portal.com>
Message Hash: c048547f8b420c26b1e5ddf7f69ae51ede94a18b8e8950ec01227208141fee89
Message ID: <9407180852.AA10228@ua.MIT.EDU>
Reply To: <199407180000.RAA03808@jobe.shell.portal.com>
UTC Datetime: 1994-07-18 08:52:54 UTC
Raw Date: Mon, 18 Jul 94 01:52:54 PDT

Raw message

From: solman@MIT.EDU
Date: Mon, 18 Jul 94 01:52:54 PDT
To: Hal <hfinney@shell.portal.com>
Subject: Re: Key length security (calculations!)
In-Reply-To: <199407180000.RAA03808@jobe.shell.portal.com>
Message-ID: <9407180852.AA10228@ua.MIT.EDU>
MIME-Version: 1.0
Content-Type: text/plain


[I describe the shamir triple pass key exchange protocol]

> I suspect this protocol is covered by the Diffie-Hellman patent, which is
> quite broad, covering many sorts of key exchanges.  Diffie-Hellman is now
> owned by PKP, the sister company to RSA.  If so, Shamir has not undercut his
> own financial interests by this work.  (Also, this does not obsolete PK
> since it requires several exchanges before communication can occur, making
> it inappropriate for high-latency communications, such as for most email.)

Can anybody verify this? I thought that DH only applied to public key systems.
Surely the idea of exchanging keys can't be patented. You have to patent the
process and I though DH just took care of the public key symetric key exchange 
process.

JWS





Thread