Re: [Cfrg] Patents and the new elliptic curves

Phillip Hallam-Baker <phill@hallambaker.com> Wed, 17 September 2014 12:01 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F10441A0144 for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 05:01:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.621
X-Spam-Level:
X-Spam-Status: No, score=0.621 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zssGlunR8xGN for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 05:01:26 -0700 (PDT)
Received: from mail-la0-x232.google.com (mail-la0-x232.google.com [IPv6:2a00:1450:4010:c03::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBF351A011B for <cfrg@irtf.org>; Wed, 17 Sep 2014 05:01:25 -0700 (PDT)
Received: by mail-la0-f50.google.com with SMTP id ty20so1687074lab.9 for <cfrg@irtf.org>; Wed, 17 Sep 2014 05:01:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=B67mHd+BEfxz+hU+kc7gBOvnE59h5F3kYzvImN8Na7A=; b=UcEXb4nqz5W/sUijBDulg3WtcLltJO2oLSMO853JgpUJOM2dQ/KiKX5OuJ3l9+/5iV rLkRr1INKBBQne93tRDtkFIqpGN4oLw04JgqBHGU6zGfkLvcJGBayD2tsJN2nqL56Lxk nqLIO6kgvLte/gYlKjHOBKpOyqodkwNjriGoJz5jx/ZNLCPoOdDOgGu8TwTov6yCgo8V 40cy0hp2NN7aZO+KslfTmAoW5xb2O/v9Di+GSRS4IcGCUitNEKd5HbMmumr8PF/45frq zh2SpIUmJawi5DH6jpvRdCiSb3dRohbLP6TDuGbfqOctH0Ga7az68DqaukcPB/8d1X35 Uczw==
MIME-Version: 1.0
X-Received: by 10.112.13.232 with SMTP id k8mr10831262lbc.81.1410955283666; Wed, 17 Sep 2014 05:01:23 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.122.51 with HTTP; Wed, 17 Sep 2014 05:01:23 -0700 (PDT)
In-Reply-To: <541932C3.10604@akr.io>
References: <2145381D-E1C4-4CFC-A26F-879D775E6558@shiftleft.org> <541932C3.10604@akr.io>
Date: Wed, 17 Sep 2014 08:01:23 -0400
X-Google-Sender-Auth: LLcl1KgpTJpS6dgzqYByk3QqoIE
Message-ID: <CAMm+LwiycdmZydRqJyUqFtJLJz7QbbjxJjfUObLzg9C26p4V+w@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/TtzI1kQVaJDmLPVdHQ_A0Mi4NqI
Subject: Re: [Cfrg] Patents and the new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Sep 2014 12:01:31 -0000

I am not a lawyer. But even if I was, I would not be your lawyer. And
that makes a huge difference.

Expecting any party to issue a free legal opinion on this subject is
futile. Microsoft, Google and all the major companies have spent
several billion dollars in the past few years on settlements and
damages in a long list of patent suits, most of which are utterly
devoid of any merit whatsoever.

One of the patent cases I was involved in was based on a particularly
twisted interpretation of a patent claim that the patent examiner had
specifically excluded in the patent prosecution history.

My concern here is not the risk of a lawsuit against my employer, it
is the risk of a lawsuit against my customers.


That said, the ECC patents are very different to the usual software
patents. These are not 'do it on the Internet' type 'inventions' and
they aren't submarine patents with claims on stuff invented by other
people in continuations after the application was first filed. These
are patents making claims about very specific inventions. And the
original patents on the principal inventions were filed between 1985
and 1990.