Re: [Cfrg] Comb algorithm IPR status (was: Results of the poll: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd))

Alyssa Rowan <akr@akr.io> Fri, 06 March 2015 01:41 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 082811A90EF for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 17:41:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LtVyGaVSuNl8 for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 17:41:20 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E0B91A90A6 for <cfrg@irtf.org>; Thu, 5 Mar 2015 17:41:20 -0800 (PST)
Message-ID: <54F905BA.4020102@akr.io>
Date: Fri, 06 Mar 2015 01:41:14 +0000
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: cfrg@irtf.org
References: <54EDDBEE.5060904@isode.com> <54F8E2B1.80304@isode.com> <CA+Vbu7y-6ocP9yPrYYVmSGyboHQvLzQFonzkejwE4jxOs0ww6A@mail.gmail.com> <7FFDF55A-61BC-4114-9E8B-F23E43C42426@shiftleft.org>
In-Reply-To: <7FFDF55A-61BC-4114-9E8B-F23E43C42426@shiftleft.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Nn4FIoIW6_uUgttCrqXg3MRLRhk>
Subject: Re: [Cfrg] Comb algorithm IPR status (was: Results of the poll: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd))
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2015 01:41:23 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

> [BB] What happened to the earlier, vigorous arguments by Robert 
> Ransom, Alyssa Rowan and Mike Hamburg that Goldilocks448, and 
> perhaps all of the curves based on large primes, would be covered 
> by Microsoft IP?

I don't recall saying that. Perhaps you misunderstood?

> [MH] …Alyssa and I just want to make sure that the patent
> landscape is clear so that nobody infringes by accident.

Mike is correct. It wasn't the curves in the (now-expired) NUMS draft
that concerned me, but that we might've chosen curves based on
benchmarked reference implementations covered by undisclosed patents. It
would have been a problem if the only elegant implementations of the
curves we'd picked were patented. Fortunately, that is not the case!

> [MH] Since my code uses signed all-bits set combs, and if I 
> understand correctly your patent specifically covers modified 
> LSB-set combs, I don’t believe that my implementation has patent 
> problems. Again, this is a property of the implementation and not 
> of the curve.

The advice I have received matches Mike's (and my) interpretation -
I don't think Ed448-Goldilocks (the curve or reference implementation)
has any IPR problems (although I obviously cannot make any warranties or
guarantees!).

>> [MH] Nearly 6 months have passed and we haven’t heard anything 
>> from legal. Do you have an update for us?
> [BB] I cannot comment on Microsoft as I am no longer there.

Noted.

Perhaps the other co-authors of the (expired) NUMS draft could?

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=lDFt
-----END PGP SIGNATURE-----