Phil Karn

Last updated

Phil Karn
NationalityAmerican
Education Cornell University (1978) Carnegie Mellon University (1979)
OccupationEngineer
Website https://www.ka9q.net/

Phil Karn (born October 4, 1956[ citation needed ]) is a retired [1] American engineer from Lutherville, Maryland.

Contents

Early life and education

He earned a bachelor's degree in electrical engineering from Cornell University in 1978 and a master's degree in electrical engineering from Carnegie Mellon University in 1979. [2]

Career

Academic career

From 1979 until 1984, Karn worked at Bell Labs in Naperville, Illinois, and Murray Hill, New Jersey. From 1984 until 1991, he was with Bell Communications Research in Morristown, New Jersey. [2] From 1991 through to his retirement, he worked at Qualcomm in San Diego, where he specialized in wireless data networking protocols, security, and cryptography.

Amateur Radio Digital Communications

He is currently the President/CEO of Amateur Radio Digital Communications (ARDC), a non-profit foundation funded by the sale of part of its IP address space (44/8). [3] ARDC manages the remaining portion of its address space by providing financial grants to amateur radio and related groups. [4]

Internet Engineering Task Force

He has been an active contributor in the Internet Engineering Task Force, especially in security, and to the Internet architecture. He is the author or co-author of at least 6 RFCs, and is cited as contributing to many more. [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] [23] [24] [25] [26] [27] [28] He is the inventor of Karn's Algorithm, a method for calculating the round trip time for IP packet retransmission. In 1991, Thomas Alexander Iannelli's Master's thesis judged Karn's KA9Q NOS software as more suitable for deployment than an Air Force Institute of Technology packet radio system. [29] In 1990, Karn was one of the first to predict that the use of wired links for the Internet's "capillaries" would become "history" because most users would access it via wireless radio links. [2]

Amateur radio and KA9Q

He is well known in the amateur radio community for his work on the KA9Q Network Operating System (NOS), named after his amateur callsign. He also created early 9600 bit/s FSK radio modems. In the early 2000's, Karn worked to introduce forward error correction into Amateur radio satellites, applying it to the 400 bit/s PSK telemetry from the AO-40 satellite. [30] He won the 1989 Specific Achievement Award at the Dayton Hamvention. [2]

In 1994, Carl Malamud interviewed Karn on Internet Talk Radio for his "Geek of the Week" podcast. They talked about the KA9Q software, Qualcomm's CDMA radio technology for data transfer, the Globalstar low Earth orbit satellite radio system, Mobile IP, the Clipper chip, and encryption. [31] In June 2014, Karn was also interviewed for the History of the Internet Project, in which he described his contribution to the effort to reboot the 1978 International Sun/Earth Explorer-3 (ISEE-3) spacecraft. The ISEE-3 is also known as the International Cometary Explorer. [32]

Crypto export lawsuit

In 1994, the US State Department Office of Defense Trade Control ruled that while it was legal to export Bruce Schneier's "Applied Cryptography" book under the rules for munitions export, it was illegal to export the source code in the book on electronic media such as a floppy disk. The case was tried in Washington D.C. Federal District Court (1996), and the judge handed down a summary judgment in favor of the State Department. He ruled that the book and it contents were free to be exported, protected by free speech and press rights. The floppy disk, however, was a tool or instrument designed to produce functioning products (e.g. an encrypted computer) and as such was subject to the controls of the Export Control Act. [33]

Karn challenged this ruling, both in the courts and in testimony before Congress for two years, until Bill Clinton dropped almost all export controls on freely available crypto source code on January 14, 2000; [34] the judge mooted the case. [35]

Related Research Articles

The Dynamic Host Configuration Protocol (DHCP) is a network management protocol used on Internet Protocol (IP) networks for automatically assigning IP addresses and other communication parameters to devices connected to the network using a client–server architecture.

In computer network engineering, an Internet Standard is a normative specification of a technology or methodology applicable to the Internet. Internet Standards are created and published by the Internet Engineering Task Force (IETF). They allow interoperation of hardware and software from different sources which allows internets to function. As the Internet became global, Internet Standards became the lingua franca of worldwide communications.

<span class="mw-page-title-main">Internet Protocol version 4</span> Fourth version of the Internet Protocol

Internet Protocol version 4 (IPv4) is the fourth version of the Internet Protocol (IP). It is one of the core protocols of standards-based internetworking methods in the Internet and other packet-switched networks. IPv4 was the first version deployed for production on SATNET in 1982 and on the ARPANET in January 1983. It is still used to route most Internet traffic today, even with the ongoing deployment of Internet Protocol version 6 (IPv6), its successor.

<span class="mw-page-title-main">IPv6</span> Version 6 of the Internet Protocol

Internet Protocol version 6 (IPv6) is the most recent version of the Internet Protocol (IP), the communications protocol that provides an identification and location system for computers on networks and routes traffic across the Internet. IPv6 was developed by the Internet Engineering Task Force (IETF) to deal with the long-anticipated problem of IPv4 address exhaustion, and was intended to replace IPv4. In December 1998, IPv6 became a Draft Standard for the IETF, which subsequently ratified it as an Internet Standard on 14 July 2017.

The Internet protocol suite, commonly known as TCP/IP, is a framework for organizing the set of communication protocols used in the Internet and similar computer networks according to functional criteria. The foundational protocols in the suite are the Transmission Control Protocol (TCP), the User Datagram Protocol (UDP), and the Internet Protocol (IP). Early versions of this networking model were known as the Department of Defense (DoD) model because the research and development were funded by the United States Department of Defense through DARPA.

The Transmission Control Protocol (TCP) is one of the main protocols of the Internet protocol suite. It originated in the initial network implementation in which it complemented the Internet Protocol (IP). Therefore, the entire suite is commonly referred to as TCP/IP. TCP provides reliable, ordered, and error-checked delivery of a stream of octets (bytes) between applications running on hosts communicating via an IP network. Major internet applications such as the World Wide Web, email, remote administration, and file transfer rely on TCP, which is part of the Transport layer of the TCP/IP suite. SSL/TLS often runs on top of TCP.

Classless Inter-Domain Routing is a method for allocating IP addresses for IP routing. The Internet Engineering Task Force introduced CIDR in 1993 to replace the previous classful network addressing architecture on the Internet. Its goal was to slow the growth of routing tables on routers across the Internet, and to help slow the rapid exhaustion of IPv4 addresses.

In computing, Internet Protocol Security (IPsec) is a secure network protocol suite that authenticates and encrypts packets of data to provide secure encrypted communication between two computers over an Internet Protocol network. It is used in virtual private networks (VPNs).

<span class="mw-page-title-main">Network Time Protocol</span> Standard protocol for synchronizing time across devices

The Network Time Protocol (NTP) is a networking protocol for clock synchronization between computer systems over packet-switched, variable-latency data networks. In operation since before 1985, NTP is one of the oldest Internet protocols in current use. NTP was designed by David L. Mills of the University of Delaware.

In computing, Internet Key Exchange is the protocol used to set up a security association (SA) in the IPsec protocol suite. IKE builds upon the Oakley protocol and ISAKMP. IKE uses X.509 certificates for authentication ‒ either pre-shared or distributed using DNS ‒ and a Diffie–Hellman key exchange to set up a shared session secret from which cryptographic keys are derived. In addition, a security policy for every peer which will connect must be manually maintained.

An autonomous system (AS) is a collection of connected Internet Protocol (IP) routing prefixes under the control of one or more network operators on behalf of a single administrative entity or domain, that presents a common and clearly defined routing policy to the Internet. Each AS is assigned an autonomous system number (ASN), for use in Border Gateway Protocol (BGP) routing. Autonomous System Numbers are assigned to Local Internet Registries (LIRs) and end-user organizations by their respective Regional Internet Registries (RIRs), which in turn receive blocks of ASNs for reassignment from the Internet Assigned Numbers Authority (IANA). The IANA also maintains a registry of ASNs which are reserved for private use.

The Neighbor Discovery Protocol (NDP), or simply Neighbor Discovery (ND), is a protocol of the Internet protocol suite used with Internet Protocol Version 6 (IPv6). It operates at the internet layer of the Internet model, and is responsible for gathering various information required for network communication, including the configuration of local connections and the domain name servers and gateways.

The internet layer is a group of internetworking methods, protocols, and specifications in the Internet protocol suite that are used to transport network packets from the originating host across network boundaries; if necessary, to the destination host specified by an IP address. The internet layer derives its name from its function facilitating internetworking, which is the concept of connecting multiple networks with each other through gateways.

A Request for Comments (RFC), in the context of Internet governance, is a type of publication from the Internet Engineering Task Force (IETF) and the Internet Society (ISOC), usually describing methods, behaviors, research, or innovations applicable to the working of the Internet and Internet-connected systems.

<span class="mw-page-title-main">IPv6 address</span> Label to identify a network interface of a computer or other network node

An Internet Protocol version 6 address is a numeric label that is used to identify and locate a network interface of a computer or a network node participating in a computer network using IPv6. IP addresses are included in the packet header to indicate the source and the destination of each packet. The IP address of the destination is used to make decisions about routing IP packets to other networks.

A uniform resource locator (URL), colloquially known as an address on the Web, is a reference to a resource that specifies its location on a computer network and a mechanism for retrieving it. A URL is a specific type of Uniform Resource Identifier (URI), although many people use the two terms interchangeably. URLs occur most commonly to reference web pages (HTTP/HTTPS) but are also used for file transfer (FTP), email (mailto), database access (JDBC), and many other applications.

Token Binding is a proposed standard for a Transport Layer Security (TLS) extension that aims to increase TLS security by using cryptographic certificates on both ends of the TLS connection. Current practice often depends on bearer tokens, which may be lost or stolen. Bearer tokens are also vulnerable to man-in-the-middle attacks or replay attacks. In contrast, bound tokens are established by a user agent that generates a private-public key pair per target server, providing the public key to the server, and thereafter proving possession of the corresponding private key on every TLS connection to the server.

<span class="mw-page-title-main">Stephen Kent (network security)</span> American computer scientist

Stephen Thomas Kent is an American computer scientist, noted for his contributions to network security.

ChaCha20-Poly1305 is an authenticated encryption with additional data (AEAD) algorithm, that combines the ChaCha20 stream cipher with the Poly1305 message authentication code. Its usage in IETF protocols is standardized in RFC 8439. It has fast software performance, and without hardware acceleration, is usually faster than AES-GCM.

References

  1. " @ka9q " on Twitter
  2. 1 2 3 4 Rick Booth, KM1G (April 1990). "Future Shock: A Conversation with Phil Karn, KA9Q" (PDF). QST . Retrieved November 21, 2020.{{cite magazine}}: CS1 maint: numeric names: authors list (link)
  3. "Who We Are | Amateur Radio Digital Communications" . Retrieved January 18, 2021.
  4. "General Granting Goals | Amateur Radio Digital Communications" . Retrieved January 18, 2021.
  5. Romkey, J. (June 1988). A Nonstandard for Transmission of IP Datagrams over Serial Lines: SLIP. doi: 10.17487/RFC1055 . RFC 1055 . Retrieved November 21, 2020.
  6. Braden, R. (October 1989). Requirements for Internet Hosts -- Communication Layers. doi: 10.17487/RFC1122 . RFC 1122 . Retrieved November 21, 2020.
  7. Braden, R. (October 1989). Requirements for Internet Hosts -- Application and Support. doi: 10.17487/RFC1123 . RFC 1123 . Retrieved November 21, 2020.
  8. Tsuchiya, P. (April 1991). On the Assignment of Subnet Numbers. doi: 10.17487/RFC1219 . RFC 1219 . Retrieved November 21, 2020.
  9. Simpson, W. (December 1993). PPP in HDLC Framing. doi: 10.17487/RFC1549 . RFC 1549 . Retrieved November 21, 2020.
  10. Haller, N. (February 1995). The S/KEY One-Time Password System. doi: 10.17487/RFC1760 . RFC 1760 . Retrieved November 21, 2020.
  11. Atkinson, R. (August 1995). Security Architecture for the Internet Protocol. doi: 10.17487/RFC1825 . RFC 1825 . Retrieved November 21, 2020.
  12. Atkinson, R. (August 1995). IP Authentication Header. doi: 10.17487/RFC1826 . RFC 1826 . Retrieved November 21, 2020.
  13. Atkinson, R. (August 1995). IP Encapsulating Security Payload (ESP). doi: 10.17487/RFC1827 . RFC 1827 . Retrieved November 21, 2020.
  14. Metzger, P.; Simpson, W. (August 1995). IP Authentication using Keyed MD5. doi: 10.17487/RFC1828 . RFC 1828 . Retrieved November 21, 2020.
  15. Karn, P.; Metzger, P.; Simpson, W. (August 1995). The ESP DES-CBC Transform. doi: 10.17487/RFC1829 . RFC 1829 . Retrieved November 21, 2020.
  16. "The ESP Triple DES Transform". IETF . September 1995. RFC 1851.
  17. "IP Tunnelling". IETF . October 1995. RFC 1853.
  18. "MIME Conformance". IETF . November 1996. RFC 2049.
  19. "Options for Repair of Streaming Media". IETF . June 1998. RFC 2354.
  20. "The ESP DES-CBC Cipher Algorithm". IETF . November 1998. RFC 2405.
  21. "IP Encapsulating Security Payload". IETF . November 1998. RFC 2406.
  22. "Internet Security Association and Key Management Protocol (ISAKMP)". IETF . November 1998. RFC 2408.
  23. "ICMP Security Failures". IETF . March 1999. RFC 2521.
  24. Karn, P.; Simpson, W. (March 1999). Photuris: Session-Key Management Protocol. doi: 10.17487/RFC2522 . RFC 2522.
  25. "Photuris: Extended Schemes and Attributes". IETF . March 1999. RFC 2523.
  26. "zxc". IETF .
  27. "TCP User Timeout Option". IETF . March 2009. RFC 5482.
  28. "TCP Cookie Transactions". IETF . January 2011. RFC 6013.
  29. Thomas Alexander Iannelli (December 1, 1991). Comparison of AFITPAC versus NOS, and a Packet Radio Network Design (Thesis). Defense Technical Information Center. Retrieved November 21, 2020. DTIC ADA243766
  30. James Miller, G3RUH (August 2003). "Oscar-40 FEC Telemetry". Amsat-UK's Oscar News. No. 161. pp. 18–22. Archived from the original on February 27, 2010. Retrieved November 21, 2020.{{cite magazine}}: CS1 maint: numeric names: authors list (link)
  31. Malamud, Carl (January 26, 1994). "Geek of the Week: Phil Karn". Internet Talk Radio. Internet Multicasting Service. Retrieved November 21, 2020.
  32. Karl Auerbach (July 20, 2014). "Phil Karn on the reboot of the 1978 International Sun/Earth Explorer-3 (ISEE-3)/ (International Cometary Explorer)". History of the Internet Project. Retrieved November 21, 2020.
  33. "Memorandum Opinion of Charles R. Richey – United States District Court Judge". David Loundy's E-Law Web Page. Retrieved November 16, 2023.
  34. US Department of Commerce. (January 2000). "Revised U.S. Encryption Export Control Regulations (January 2000)". Electronic Privacy Information Center. Retrieved January 6, 2014.
  35. Karn, Phil (2010) [2000]. "The Applied Cryptography Case: Only Americans Can Type!" . Retrieved January 6, 2014.

http://www.loundy.com/CASES/Karn_v_US.html

Sources