Re: [Cfrg] On curves

Alyssa Rowan <akr@akr.io> Thu, 03 July 2014 06:31 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE3841B278D for <cfrg@ietfa.amsl.com>; Wed, 2 Jul 2014 23:31:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, LOTS_OF_MONEY=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gQlLpPfBI1dl for <cfrg@ietfa.amsl.com>; Wed, 2 Jul 2014 23:31:51 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9ED801AD6B1 for <cfrg@irtf.org>; Wed, 2 Jul 2014 23:31:51 -0700 (PDT)
Message-ID: <53B4F8D7.5060801@akr.io>
Date: Thu, 03 Jul 2014 07:31:51 +0100
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: cfrg@irtf.org
References: <CACsn0cnKn2mx15SWN=2HmcXnsDeQhc49p5Z6kh5ucgj_jAPQzg@mail.gmail.com> <9FC87305-B678-4FBF-8976-9E0CE4A79FF2@shiftleft.org> <CACsn0cn_4cjaM4NQBMzoksxqsgHsny2SeMA6povZ1quMg+Du_A@mail.gmail.com>
In-Reply-To: <CACsn0cn_4cjaM4NQBMzoksxqsgHsny2SeMA6povZ1quMg+Du_A@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/0ADZ-2aB25kF3b3dtBNRLHy3v8c
Subject: Re: [Cfrg] On curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Jul 2014 06:31:53 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 03/07/2014 04:35, Watson Ladd wrote:

> Yes, and I think we should change some choices. Adding point 
> compression with a separate sign bit is not that tricky, but I 
> can't remember when the patent expires.

US6141420 (Certicom: Vanstone-Mullin-Agnew) has a priority date of
1994-07-29, so (to my understanding, and I believe djb's?) expires
2014-07-29 - a little under 4 weeks from now!

Fortuitous timing, and I'm definitely not a patent expert, so I don't
feel comfortable stating that for sure, and I don't know if there are
any others that would be relevant to Edwards curve point compression.

Employees of Certicom on this list: could you please check - is that
correct? Are you aware of any other patents covering point compression
with one sign bit? [I'm aware you've been slow on IPR issues recently
due to internal issues, but you -do- have a duty to disclose anything
that may pertain in a reasonable timeframe.]

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=lS/c
-----END PGP SIGNATURE-----