Re: [Cfrg] Patents and the new elliptic curves

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Thu, 18 September 2014 16:55 UTC

Return-Path: <prvs=4338dc497e=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B0761A045D for <cfrg@ietfa.amsl.com>; Thu, 18 Sep 2014 09:55:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.85
X-Spam-Level:
X-Spam-Status: No, score=-5.85 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.652, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9AJrziBwnmVs for <cfrg@ietfa.amsl.com>; Thu, 18 Sep 2014 09:55:10 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 920B71A0437 for <cfrg@irtf.org>; Thu, 18 Sep 2014 09:55:09 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s8IGspZi016141 for <cfrg@irtf.org>; Thu, 18 Sep 2014 12:55:08 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Patents and the new elliptic curves
Thread-Index: AQHP0fkdzJT8N6tHQ0eLJIP+sockNpwFKq6AgABSoYCAAFwCAP//xmYAgACcf4CAAOHJAA==
Date: Thu, 18 Sep 2014 16:55:05 +0000
Message-ID: <D0407FCD.1A3F7%uri@ll.mit.edu>
References: <2145381D-E1C4-4CFC-A26F-879D775E6558@shiftleft.org> <541932C3.10604@akr.io> <CAMm+LwiycdmZydRqJyUqFtJLJz7QbbjxJjfUObLzg9C26p4V+w@mail.gmail.com> <1F5B88F2-323C-4AB2-ACAE-83633AAC1540@shiftleft.org> <D03F4416.1A329%uri@ll.mit.edu> <541A1837.80207@w3.org>
In-Reply-To: <541A1837.80207@w3.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.4.140807
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3493889566_108062884"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.12.52, 1.0.28, 0.0.0000 definitions=2014-09-18_07:2014-09-18,2014-09-18,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1409180153
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/HXXypkEAfuBWYiEJgXNZt4KPzNY
Subject: Re: [Cfrg] Patents and the new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Sep 2014 16:55:16 -0000

On 9/17/14, 19:24 , "Harry Halpin" <hhalpin@w3.org> wrote:

>Personally, I don't think patents should be an issue in deciding curves
>for CFRG recommendation by NIST. Instead, I'd like a purely technical
      ^^^^^^^^^^^^^^^^^^^^^^^^^^^???
>judgment for the recommendation by CFRG, and am eagerly awaiting it.

IETF and IRTF have always been about interoperable *implementations*. Thus
there cannot be a “purely technical” judgement that ignores such an
important aspect of implementability.

I’d like to remind that IETF hasn’t touched RSA for many years precisely
because it was not available to implementers under the patent
strangulation. Similar situation repeated with ECC. (And something similar
is likely to happen with NTRU, for much the same reasons.)

>I'm not a lawyer but I could double-check, yet I think that one nice
>side-effect of baking the CFRG non-NIST recommendation into a W3C spec
>would be that a patent troll would have a very difficult time I think
>going up against the W3C RF patent policy [2]. Note as part of W3C,
>Microsoft could commit patents to NUMS to RF licensing. And I'd be
>surprised to say the least if DJB had patents, and concerns of others
>trolling his work would also I think be strengthened by the W3C RF
>licensing.

Possible.


>I believe the IETF also has a patent policy as well, although I'll leave
>it to someone from the IETF to fill us in on that.
>
>  yours,
>      harry
>
>[1] https://dvcs.w3.org/hg/webcrypto-api/raw-file/tip/spec/Overview.html
>[2] http://www.w3.org/Consortium/Patent-Policy-20040205/
>
>On 09/17/2014 08:06 PM, Blumenthal, Uri - 0558 - MITLL wrote:
>> On 9/17/14, 13:30 , "Michael Hamburg" <mike@shiftleft.org> wrote:
>> 
>>> …….But I continue to hope that other people with experience in
>>> implementations and patents will contribute their wisdom on what
>>>patents
>>> might apply to the latest batch of curves.  This is not legally
>>>required,
>>> and I don’t expect to receive legally rigorous analyses.  It also
>>> probably has no bearing on which curve should be selected, at least to
>>> the degree that any patents can be worked around.
>> 
>> If a curve is selected because it appears to offer significant
>>performance
>> benefits over other (or over the currently used) curves, and then it
>>turns
>> out that a patent prevents you from realizing those performance
>> advantages…?
>> 
>>>
>> 
>> 
>> 
>>>> On Sep 17, 2014, at 5:01 AM, Phillip Hallam-Baker
>>>> <phill@hallambaker.com> wrote:
>>>>
>>>> I am not a lawyer. But even if I was, I would not be your lawyer. And
>>>> that makes a huge difference.
>>>>
>>>> Expecting any party to issue a free legal opinion on this subject is
>>>> futile. Microsoft, Google and all the major companies have spent
>>>> several billion dollars in the past few years on settlements and
>>>> damages in a long list of patent suits, most of which are utterly
>>>> devoid of any merit whatsoever.
>>>>
>>>> One of the patent cases I was involved in was based on a particularly
>>>> twisted interpretation of a patent claim that the patent examiner had
>>>> specifically excluded in the patent prosecution history.
>>>>
>>>> My concern here is not the risk of a lawsuit against my employer, it
>>>> is the risk of a lawsuit against my customers.
>>>>
>>>>
>>>> That said, the ECC patents are very different to the usual software
>>>> patents. These are not 'do it on the Internet' type 'inventions' and
>>>> they aren't submarine patents with claims on stuff invented by other
>>>> people in continuations after the application was first filed. These
>>>> are patents making claims about very specific inventions. And the
>>>> original patents on the principal inventions were filed between 1985
>>>> and 1990.