[Cfrg] Don't panic about IPR statements

"Igoe, Kevin M." <kmigoe@nsa.gov> Tue, 29 April 2014 16:06 UTC

Return-Path: <kmigoe@nsa.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 033701A0919 for <cfrg@ietfa.amsl.com>; Tue, 29 Apr 2014 09:06:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.85
X-Spam-Level:
X-Spam-Status: No, score=-4.85 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PwNrDCVBm0lQ for <cfrg@ietfa.amsl.com>; Tue, 29 Apr 2014 09:06:13 -0700 (PDT)
Received: from emvm-gh1-uea08.nsa.gov (emvm-gh1-uea08.nsa.gov [63.239.67.9]) by ietfa.amsl.com (Postfix) with ESMTP id B018D1A0910 for <cfrg@irtf.org>; Tue, 29 Apr 2014 09:06:12 -0700 (PDT)
X-TM-IMSS-Message-ID: <2a504ce80009a6ca@nsa.gov>
Received: from MSHT-GH1-UEA01.corp.nsa.gov ([10.215.227.18]) by nsa.gov ([63.239.67.9]) with ESMTP (TREND IMSS SMTP Service 7.1; TLSv1/SSLv3 AES128-SHA (128/128)) id 2a504ce80009a6ca ; Tue, 29 Apr 2014 12:05:44 -0400
Received: from MSMR-GH1-UEA01.corp.nsa.gov (10.215.225.4) by MSHT-GH1-UEA01.corp.nsa.gov (10.215.227.18) with Microsoft SMTP Server (TLS) id 14.2.342.3; Tue, 29 Apr 2014 12:06:10 -0400
Received: from MSMR-GH1-UEA03.corp.nsa.gov ([10.215.224.3]) by MSMR-GH1-UEA01.corp.nsa.gov ([10.215.225.4]) with mapi id 14.02.0342.003; Tue, 29 Apr 2014 12:06:10 -0400
From: "Igoe, Kevin M." <kmigoe@nsa.gov>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Don't panic about IPR statements
Thread-Index: Ac9jxO6nn3y0ZlNYRcq8PZGrTw+jLg==
Date: Tue, 29 Apr 2014 16:06:09 +0000
Message-ID: <3C4AAD4B5304AB44A6BA85173B4675CABAA3FC27@MSMR-GH1-UEA03.corp.nsa.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.228.46]
Content-Type: multipart/alternative; boundary="_000_3C4AAD4B5304AB44A6BA85173B4675CABAA3FC27MSMRGH1UEA03cor_"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/63rG135h1W7QVntDIf0K8tTb7c8
Subject: [Cfrg] Don't panic about IPR statements
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 16:06:15 -0000

Just to reassure everyone, receiving an IPR statement on an RFC is not something
you need to panic over.  At this stage we should focus on doing the best job we can
and straighten out IPR later.

Just a quick look at https://datatracker.ietf.org/ipr/search/ yielded the following list of
IPR claims against various usage of EC:

151 247 336 695 1153 1154 1337 1356 1357 1363 1366 1429 1430 1352 1443 1464 1468 1469
1485 1475 1476 1478 1499 1500 1501 1502 1503 1504 1523 1536 1537 1541 1596 1597 1611
1619 1962 1966 1965 1967 1964 1968 1963 1969 2072

You can see why we wrote up RFC 6090 using references that predate the attack of
the patent lawyers.

----------------+--------------------------------------------------
Kevin M. Igoe   | "We can't solve problems by using the same kind
kmigoe@nsa.gov  | of thinking we used when we created them."
                |              - Albert Einstein -
----------------+--------------------------------------------------