Re: [Cfrg] Patents and the new elliptic curves

Harry Halpin <hhalpin@w3.org> Mon, 22 September 2014 18:37 UTC

Return-Path: <hhalpin@w3.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3CC41A1B54 for <cfrg@ietfa.amsl.com>; Mon, 22 Sep 2014 11:37:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.988
X-Spam-Level:
X-Spam-Status: No, score=-4.988 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.786, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b8njcovsTVl6 for <cfrg@ietfa.amsl.com>; Mon, 22 Sep 2014 11:37:24 -0700 (PDT)
Received: from jay.w3.org (ssh.w3.org [128.30.52.60]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E86A1A1B4B for <cfrg@irtf.org>; Mon, 22 Sep 2014 11:37:24 -0700 (PDT)
Received: from men75-11-88-175-104-179.fbx.proxad.net ([88.175.104.179] helo=[192.168.1.48]) by jay.w3.org with esmtpsa (TLS1.0:DHE_RSA_AES_128_CBC_SHA1:16) (Exim 4.72) (envelope-from <hhalpin@w3.org>) id 1XW8UE-0000hy-Qy for cfrg@irtf.org; Mon, 22 Sep 2014 14:37:23 -0400
Message-ID: <54206C5B.1070001@w3.org>
Date: Mon, 22 Sep 2014 20:37:15 +0200
From: Harry Halpin <hhalpin@w3.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <2145381D-E1C4-4CFC-A26F-879D775E6558@shiftleft.org> <541932C3.10604@akr.io> <CAMm+LwiycdmZydRqJyUqFtJLJz7QbbjxJjfUObLzg9C26p4V+w@mail.gmail.com> <1F5B88F2-323C-4AB2-ACAE-83633AAC1540@shiftleft.org> <7094c2a93431aebe9fb6fd65854d31a2.squirrel@www.trepanning.net> <54205BEA.7070605@sbcglobal.net> <CC069D39-ADCC-46C5-A82E-5138E80638EC@shiftleft.org>
In-Reply-To: <CC069D39-ADCC-46C5-A82E-5138E80638EC@shiftleft.org>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/1qpyO_I_GUFPqDDm-bK9EEnl_v8
Subject: Re: [Cfrg] Patents and the new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Sep 2014 18:37:26 -0000


On 09/22/2014 08:25 PM, Michael Hamburg wrote:
> 
>> On Sep 22, 2014, at 10:27 AM, David Jacobson <dmjacobson@sbcglobal.net> wrote:
>>
>> On 9/22/14, 9:32 AM, Dan Harkins wrote:
>>>
>>> On Wed, September 17, 2014 10:30 am, Michael Hamburg wrote:
>>>> I remind you that the inspiration for this thread was the possibility that
>>>> Microsoft’s ‘907 patent applies to their NUMS software, but that
>>>> nobody noticed until now because they were intentionally ignoring patent
>>>> concerns.  You can walk through a minefield blindfolded, but it may not be
>>>> the best strategy to avoid getting blown up.  So: does anyone see
>>>> anything?
>>>   The best strategy to avoid getting blown up is to convince others
>>> to cross the minefield first and then follow the path of the first one
>>> to reach the other side both alive and in possession of all his limbs.
>>> That seems to be your strategy. Don't be surprised at the lack of
>>> volunteers to go first.
>>>
>>>   regards,
>>>
>>>   Dan.
> 
> I’m pretty sure that in this analogy I’m the guy crossing first.  I’ve implemented my design, searched for patents covering it, and shared my most interesting finding here.  Meanwhile, most of the other comments on this thread have been about why nobody will help me.
> 

Again, note that "searching for patents" may put one under "willfully
infringing" a patent, which is quite dangerous legally in this space.
Unfortunately, the US patent system is dysfunctional, but we have to
deal with it.

Typically in companies what one does when confronted with a patent troll
is to say that one "didn't search" and thus the infringement was
unintentional, and then search your patents for possible counter-suits,
and then make a deal (including getting the patent troll to call it
off). That's why many people who work for large companies rationally
refuse to search for patents and refuse to say they have searched for
patents on the public record, as it puts them  legally in the "willful
infringement category" if a patent case is brought against them.

I still believe the W3C patent policy combined with the IETF patent
policy should cover patent-related concerns from whatever curve CFRG
choses, and thus patent-related concerns here are likely a red herring
in any decision about recommendations of curves if we actively work with
the legal departments in the standards bodies and get the right
commitments from the larger companies in this space. Which means that
the "patent warchest" over whatever non-NIST ECC curve is chosen would
scare off patent trolls.

I'd like to see some decisions, not emails about patents :)

   cheers,
     harry



>> My experience from multiple employers is that if there is anything the company legal department doesn't want their engineers talking about in a public forum, it is the validity and applicability of patents. Don't be surprised at lack of responsiveness from people in industry.
>>
>> --David Jacobson
> 
> Yeah, I’m not surprised, just a little disappointed.  This is also why I’m hedging to some degree.  I haven’t said that my code is for sure IPR clean, or that ‘907 is/isn’t valid, or that it does/doesn’t apply to a particular implementation, because I don’t want to get dragged into a patent suit.  I’m just *concerned* that ‘907 may apply to the NUMS ECCLib code, and despite some searching, I’m *not aware* of any patents’ applicability to my code.  Hopefully MS’s formal review of ‘907 will suffice for that particular patent.  But it’d be nice to hear some other *concerns*, or lack thereof, on the dangers of other patents.
> 
> Maybe I should be more cautious than this, given that I work for an IP firm.  But it seems a bit backwards for a forum so concerned with IPR issues to actively avoid considering them.
> 
> — Mike
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>