Re: [Cfrg] Comb algorithm IPR status

Benjamin Black <b@b3k.us> Fri, 06 March 2015 08:33 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF12A1ACD2D for <cfrg@ietfa.amsl.com>; Fri, 6 Mar 2015 00:33:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oslwg930HpbH for <cfrg@ietfa.amsl.com>; Fri, 6 Mar 2015 00:33:13 -0800 (PST)
Received: from mail-ie0-f169.google.com (mail-ie0-f169.google.com [209.85.223.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71D8D1A9149 for <cfrg@irtf.org>; Fri, 6 Mar 2015 00:33:13 -0800 (PST)
Received: by iery20 with SMTP id y20so30247763ier.13 for <cfrg@irtf.org>; Fri, 06 Mar 2015 00:33:12 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=MhQtvLIfuRwjZh563fNUmHoBTgYxX06JyLMScFEaQ3s=; b=f22Ae1Y9xkzClUOvYHncvkGYRXGFnBjtOwqX2kpJkGweSsgjaqahbFDN3DXQ8Z94BC B05ZuXFaywmFuNHmCKnvHkAm2bwzLgsI0696uGclPF8xarhkuL4x9bPPdQAb941VvMVX yKFsx9vuVMtXIqQfHbXei2wLurg5TkSklmpHcOiEUw41QdbWqETRy0kQZ93vmh7FhVJ9 hh+u3118Jmds707Z6h5JiOzbgfHF98WTdAiDWgKsBpOpCW6VKqJzIsbHh4bBHJAuPILq MKE5KOsOKBztbY26LBNJcHA0kyqwo2vNAhsOA2HIgChA0SJzoK3qNRbale+2s3steyLt URBQ==
X-Gm-Message-State: ALoCoQkOxSZVT9i3fhozaVHJ5ARdXM1wBnHLnIQaWbBGYaZkSYaxnnjQOZmxl6NBs4l94UdABln1
X-Received: by 10.42.216.145 with SMTP id hi17mr8676204icb.63.1425630792805; Fri, 06 Mar 2015 00:33:12 -0800 (PST)
MIME-Version: 1.0
Received: by 10.36.28.145 with HTTP; Fri, 6 Mar 2015 00:32:52 -0800 (PST)
In-Reply-To: <54F95E35.5030205@akr.io>
References: <54EDDBEE.5060904@isode.com> <54F8E2B1.80304@isode.com> <CA+Vbu7y-6ocP9yPrYYVmSGyboHQvLzQFonzkejwE4jxOs0ww6A@mail.gmail.com> <7FFDF55A-61BC-4114-9E8B-F23E43C42426@shiftleft.org> <54F905BA.4020102@akr.io> <CA+Vbu7ytzEa0kGhB62Go5TqK+p18NLPTEvtZcmxOo63ppKzJBA@mail.gmail.com> <54F95E35.5030205@akr.io>
From: Benjamin Black <b@b3k.us>
Date: Fri, 06 Mar 2015 00:32:52 -0800
Message-ID: <CA+Vbu7yQFWUMX-caiywW8QH+sQtF1jmWtK+TAi-vHyrZvM1+iA@mail.gmail.com>
To: Alyssa Rowan <akr@akr.io>
Content-Type: multipart/alternative; boundary="20cf301cc73cfc800205109a88a7"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/MInhhhb9xmrGcYIRM1iWZOXhQZY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Comb algorithm IPR status
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2015 08:33:15 -0000

You repeatedly insisted (based on advice given to you?) I "prove" there
were other techniques by which the sort of curves being discussed here. I
explained repeatedly that all these alternative implementations of similar
curves meant that either all of them were infringing, in which case there
couldn't be some nefarious plot to patent troll as everyone would already
be infringing, or they were existence proofs of non-infringing techniques.
Neither of those leaves any room for Microsoft patent trolling, which is
what you insinuated (based on advice given to you?) we were doing and
Robert stated outright.

What is clear is there was never an IP problem and the facts (based on
advice given to you?) support exactly what I said from the start. You
helped manufacture (based on advice given to you?) this issue and
participated in baseless, inappropriate and personal maligning of me and
others from Microsoft. CFRG, IETF and the people who rely on the output of
these processes deserve better. Good day.


On Thu, Mar 5, 2015 at 11:58 PM, Alyssa Rowan <akr@akr.io> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
> On 06/03/2015 02:54, Benjamin Black wrote:
> > There are only two possibilities: […] Which is it?
>
> Ah, you misunderstood. Let me clarify my thought process for you:
>
> • mLSB and SABS combs are different comb techniques.
>   - mLSB is (I believe, based on advice given to me) patented.
>   - SABS is (I believe, based on advice given to me) clear.
>
> • The NUMS proposal used/referenced mLSB in ECCLib and the paper.
>   - It didn't mention the mLSB patent, so we didn't know.
>   - You claimed you didn't know either.
>
> • You said ECClib passed MS's legal review for Apache2 licence release.
>   - Apache2 [paraph.] (conditionally) grants for that Work/Contribution.
>     · Anyone but MS releasing ECClib → trouble?
>   - Apache2 is incompatible with, for example, GPLv2 (e.g. Linux!)
>     · Anyone reusing ECClib's mLSB design, but not ECClib? → trouble?
>   - We didn't know about the patent, so that could have been disastrous.
>     · I don't want any trouble. [insert Jackie Chan meme here]
>
> • However, thanks to Mike (& Robert etc), we know about it now.
>   - Curve25519 reference implementation & draft doesn't use combs.
>   - And Ed448-Goldilocks reference implementation uses SABS combs.
>   - So, we no longer have a problem. I consider it a closed issue.
>
> I hope that clears things up and we can move on.
>
> - --
> /akr
> -----BEGIN PGP SIGNATURE-----
>
> iQIcBAEBCgAGBQJU+V4sAAoJEOyEjtkWi2t6f0IP/iu5x3DkeghGqE8GJ7Y9OJIq
> +z/KfP5g80JnShEFfsvfoX9MoNaJA5LlWxsR3NFXxJHcI1qwvsXIUvHuL3GBsWgT
> jvRgJwZSkUpdD1Y50IPeo1ZAliLJ6SU8wlrEvgGEt3ZsYNM7L/SaBLpTB8X+oNl9
> CNp9NyWO2PSTbHrseQl1JWpZj4JbonevVDK2amheq5atzkQnkOd3bcvOA3FQp9zS
> 7jwuTZyFWzyCgI3JNBF2IAEzV9l8wl1O/MbvQlrjcPkGWIQCHVM45ZTUHBN+T+PL
> SBo/MX85LD+eckOV9L+hS8+uF9q6v9M4DTyiuumB2A+wX+DF98/6tz1kPEDUN0Vf
> R5PMIbb05Q4LpwLVo4WAX9iyALuLah4cmaX15MWvQmZF4YqcCaBqzWgIvQyBhfkl
> 2IQQqfsQp/OYC0XyDoWNJjs/sD0JCxccSIkH0hRjPdOg2K6htZVq3cPfoMSh37C/
> SMP6x9pWmkVz8cZKZd4CarfwOws463mID9qG5pVIjioWCCadUI71wOasHN8eg6dp
> X4utBrKuZLpwAfa4u8CHZf3fGUfkY3wvErBtBjkNCCa1cCq5EMqkyaBNwja6iWxp
> aCvudkPpifrjPcJwIDdfAuWsUd8PDzprg41hCK+h+jwdW5QjQDK+GgK15+Zjf/8I
> f9T8DWnJ6A+M/5In2oLq
> =4KTO
> -----END PGP SIGNATURE-----
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>