Re: [Cfrg] Elliptic Curve patents

Kyle Rose <krose@krose.org> Fri, 07 October 2016 12:20 UTC

Return-Path: <krose@krose.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29FA4129557 for <cfrg@ietfa.amsl.com>; Fri, 7 Oct 2016 05:20:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TrGYGgXlry3L for <cfrg@ietfa.amsl.com>; Fri, 7 Oct 2016 05:20:40 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A3A51294C1 for <cfrg@irtf.org>; Fri, 7 Oct 2016 05:20:40 -0700 (PDT)
Received: by mail-qk0-x233.google.com with SMTP id n189so41318237qke.0 for <cfrg@irtf.org>; Fri, 07 Oct 2016 05:20:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+uz+S53gkvxEIaSHy3qy4A6gTs87bwsy9puHpz7/IEw=; b=NKOWxPG6wa0JAyiutk8RaF3fgerY8Bc30DIMsKRCJ/57kfWSax3LlC346XIysNaIlV Ndy4h4TXhksC1F//SzP0xaStRZdhiXFfCPHhEuVErE6qxlInTXNc1QjZDYRfP+ShoH1I +a4PaD1FO1B+N3XhbCwuNunna2k0OoeV8ct+Q=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+uz+S53gkvxEIaSHy3qy4A6gTs87bwsy9puHpz7/IEw=; b=QrtgDXxxrAJJTg9ZaldbMwRawM41QVibD8k9yi23XU9qkd41Ycg1fTsk354nCl5Y3o Wt+AWJZCOi/8DFdJCySWIfYIt8oVdnY9xJBOFtlVasVGq+cKssn1LzU+5eH5qSR9uFPk wXXUz2zEbg5gNNYJC+bwHJV+KSuJoBEOyS5ZYMjV+KAy0YxoN2lqX2MsTPYZyKtxbJQp N6cHISo9jaJIcctDtDLC5+aA7DCSabPFEXA/FZRLJa62UhjaJ3j8pLeG24cTPAFo9Yf6 aGSPpl0/Bje7lZ63RqtBAVfc9pi6PKbe+J0/rSGpOEfz8kUM9qN+q8dLE3kBqooIgpgG OFKg==
X-Gm-Message-State: AA6/9RkD70RP71vxHFJ9OdrR7P2z1qdZEmmpNACpevYDY5PDHi00687TSpnpqu/y0uhDSX3hZ1jnU9PQMKh2Zw==
X-Received: by 10.55.19.36 with SMTP id d36mr18428163qkh.247.1475842839547; Fri, 07 Oct 2016 05:20:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.105.135 with HTTP; Fri, 7 Oct 2016 05:20:39 -0700 (PDT)
X-Originating-IP: [2001:470:1f07:121::1007]
In-Reply-To: <CAEseHRo8HPiyC62Q6wuXkC1THxFJDM+m9ivTRuMfif-AcUWE_w@mail.gmail.com>
References: <CAEseHRo8HPiyC62Q6wuXkC1THxFJDM+m9ivTRuMfif-AcUWE_w@mail.gmail.com>
From: Kyle Rose <krose@krose.org>
Date: Fri, 07 Oct 2016 08:20:39 -0400
Message-ID: <CAJU8_nUYt1KiQ8e8NmNVFG5EY=gjzt=aHQkvxskk4TOw3erXrA@mail.gmail.com>
To: Michael Scott <mike.scott@miracl.com>
Content-Type: multipart/alternative; boundary="001a113ffee632281c053e457046"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/MlQbP4whRIW5uuWN-v6Njz5On0A>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curve patents
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2016 12:20:42 -0000

On Fri, Oct 7, 2016 at 5:57 AM, Michael Scott <mike.scott@miracl.com> wrote:

> I was just doing some checking on the status of patents as applicable to
> Elliptic Curve Cryptography, and I came across the very impressive patent
> portfolio of one Bernd Meyer.
>
> http://patents.justia.com/inventor/bernd-meyer?page=2
>
> See for example this one..
>
> Cryptographic method with elliptical curves
> <http://patents.justia.com/patent/8582761>
> Patent number: 8582761
> Abstract: A method determines an elliptical curve, suitable for a
> cryptographic method. An elliptical curve to be tested is prepared. The
> order of a twisted elliptical curve associated with the elliptical curve to
> be tested is determined. It is automatically checked whether the order of
> the twisted elliptical curve is a strong prime number. If the order of the
> twisted elliptical curve is a strong prime number, the elliptical curve to
> be tested is selected as an elliptical curve suitable for cryptographical
> methods.
> Type: Grant
> Filed: March 6, 2007
> Date of Patent: November 12, 2013
> Assignee: Siemens Aktiengesellschaft
> Inventors: Jean Georgiades, Anton Kargl, Bernd Meyer
>
> Now I know that no-one here is a lawyer. But I would read this as
> suggesting that Siemens holds a patent on twist secure curves (like
> GoldiLocks).
>
> Tell me it ain't so. And not just that, if you look at the full portfolio,
> many other commonly used techniques for ECC are also covered.
>

There's prior art for curve25519 from as late as 2005:

https://cr.yp.to/talks.html#2005.05.19

No idea how this affects the other claims in the patent, but at least
generation of that curve predates the filing of this patent.

Kyle