Re: [Cfrg] NTRUEncrypt + enhancements released into the public domain

Andy Lutomirski <luto@amacapital.net> Tue, 28 March 2017 14:47 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5344129545 for <cfrg@ietfa.amsl.com>; Tue, 28 Mar 2017 07:47:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=amacapital-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DgMRJzwMZkfM for <cfrg@ietfa.amsl.com>; Tue, 28 Mar 2017 07:47:20 -0700 (PDT)
Received: from mail-vk0-x22e.google.com (mail-vk0-x22e.google.com [IPv6:2607:f8b0:400c:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2AFAF1298D3 for <cfrg@irtf.org>; Tue, 28 Mar 2017 07:47:18 -0700 (PDT)
Received: by mail-vk0-x22e.google.com with SMTP id z204so90941324vkd.1 for <cfrg@irtf.org>; Tue, 28 Mar 2017 07:47:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amacapital-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=G1NAcFHfqHPyPn2FVjt02P4GhmttacvcozwMmZtwFQ0=; b=h4iBg3y+rHS5KXpfylL2Ymrf66DzfPxKoOmDVzFr/3cbyd80vHQ05Q+tnAqE9ykAeL BMzAKVkB1pTX+oG9WjXc9E0bENW/l5ikhKyO110Hg+GYjZgPh/8o1o2bU/I3x25E9X0C G7qyYU1+AeOjq+5CmH+1rrW524B91xAdJpwD9OGrZ7CxYK/2ywaQUobKfNrjZA+1+Z1n /0lT4AINwwCAFU8FTELyk2K4IIWR3u+u589rWp2T/7wkpprY07JW2PMB4rIGgVgFWJde 1GcMb51cR46KRO7Uu4tdUvw89MRTiP8b0KqdFsKz8/JmJMe5PfNwcYhLQHSIyJxeMDK4 H8qg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=G1NAcFHfqHPyPn2FVjt02P4GhmttacvcozwMmZtwFQ0=; b=BhacaS4W6I3bNZtTQ2cUK05x7g7SQfiYkl1G/DsXvvlgr/jJlycInP/fSXi8b0vfAn jCFcfSUra6BqTsgYTMxZ01CSx4BRSAqz2S9NlDu2fcdQTV+7Rl3nDLt8HNKzuljmdUyr HF0jYmrbjdLdCrY0bXWmZDS0a6zSx39Vgdt5F4QKu2MfOVIuWP/JhTp3VAdwwObjEAjZ EyXC3dDymsBBhFdNa63Qxlt0WhvCVp3CKCRZneENRKChp93WALLWlbzqTj5MBfWNhT0e zZeErkd5d+q4c1MzjQUkPSmAfq/rz4PzkQuYTOPSPEJzH31rtm2CnlzMi6KP4xlX5DGT IDPQ==
X-Gm-Message-State: AFeK/H1SGSgZQrGflP58foLCC2DRl0zvOmOxpE0BwpC8l2PnDXnfxMrllAsJIN9ZOkW0h8JcinL3UiMftF7xEQNW
X-Received: by 10.176.65.196 with SMTP id 62mr4194922uap.82.1490712436896; Tue, 28 Mar 2017 07:47:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.76.86 with HTTP; Tue, 28 Mar 2017 07:47:16 -0700 (PDT)
Received: by 10.103.76.86 with HTTP; Tue, 28 Mar 2017 07:47:16 -0700 (PDT)
In-Reply-To: <CAND9ES1qm=RA4G9ZcRCRgzPnL35WuOhNDYMNS0H9-YJRisOMcw@mail.gmail.com>
References: <CAND9ES1qm=RA4G9ZcRCRgzPnL35WuOhNDYMNS0H9-YJRisOMcw@mail.gmail.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Tue, 28 Mar 2017 07:47:16 -0700
Message-ID: <CALCETrX9_-0cXU-AX1b-Zy3sHGrvitnoP+6eRD7s9oO3dXw6MQ@mail.gmail.com>
To: William Whyte <wwhyte@onboardsecurity.com>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a114fb3a443e8d4054bcb89d8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UUXuoF2wz3EEBvI6eTaf88jIcwE>
Subject: Re: [Cfrg] NTRUEncrypt + enhancements released into the public domain
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Mar 2017 14:47:22 -0000

On Mar 28, 2017 6:46 AM, "William Whyte" <wwhyte@onboardsecurity.com> wrote:

https://globenewswire.com/news-release/2017/03/28/945815/0/
en/Security-Innovation-Makes-NTRUEncrypt-Patent-Free.html

William


This makes no sense.  The article says:

"We are making the NTRUEncrypt patents available under the Creative Commons
CC0 1.0 Universal License. By eliminating NTRUEncrypt patent hurdles, the
industry can speed the adoption of quantum-resistant encryption, ensuring
that the Internet remains secure long after the emergence of quantum
computers," explained Peter Samson, President of OnBoard Security.

>From the Creative Commons FAQ:

CC0 very clearly states that trademark and patent rights of the affirmer
are not affected – CC0’s sole reach is copyright and related and
neighboring rights, including database rights.