Re: [Cfrg] Patents and the new elliptic curves

Michael Hamburg <mike@shiftleft.org> Wed, 17 September 2014 17:30 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24A1D1A0535 for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 10:30:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.454
X-Spam-Level: ***
X-Spam-Status: No, score=3.454 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eyxfYIZTxaTb for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 10:30:45 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A3811A0491 for <cfrg@irtf.org>; Wed, 17 Sep 2014 10:30:45 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id D17F33ABAC; Wed, 17 Sep 2014 10:30:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1410975044; bh=4uFzu/rUjM+UpEMzhqJd9KaSWIkDUyovOz8u9xbFlaE=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=AQF+MW/T91gVY+ug22hjXZSP0LY26yfDmP68P1UKCHYlqiRRai2P2Ega1GCg+VyMs uL9Q69unzwGYCVbVQvO3Q1W1+gEglQ3SFdoHeMuc0ET+DypExNCUXmYW52FrVP0xJ8 mIXlJcO/yyOhxsO3y55OtRsvweMv20F2XPx5F28c=
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1985.3\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <CAMm+LwiycdmZydRqJyUqFtJLJz7QbbjxJjfUObLzg9C26p4V+w@mail.gmail.com>
Date: Wed, 17 Sep 2014 10:30:42 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <1F5B88F2-323C-4AB2-ACAE-83633AAC1540@shiftleft.org>
References: <2145381D-E1C4-4CFC-A26F-879D775E6558@shiftleft.org> <541932C3.10604@akr.io> <CAMm+LwiycdmZydRqJyUqFtJLJz7QbbjxJjfUObLzg9C26p4V+w@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
X-Mailer: Apple Mail (2.1985.3)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/XIv2E41Pf9ehwCaz4Hx9anBz2Yg
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Patents and the new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Sep 2014 17:30:47 -0000

To further clarify, when I sent out the initial request, I didn’t expect everyone to initiate legally rigorous patent searchers on behalf of their employers.  Nor did I intend to demand anything, though I cannot speak for Alyssa or Robert.

My question about IPR requirements of this working group seems to have been answered: Benjamin Black says they do not apply here, and I’m inclined to believe him unless there are well-sourced objections.

But I continue to hope that other people with experience in implementations and patents will contribute their wisdom on what patents might apply to the latest batch of curves.  This is not legally required, and I don’t expect to receive legally rigorous analyses.  It also probably has no bearing on which curve should be selected, at least to the degree that any patents can be worked around.  But avoiding patents in this area is critically important for anyone who ends up actually using these curves.

I remind you that the inspiration for this thread was the possibility that Microsoft’s ‘907 patent applies to their NUMS software, but that nobody noticed until now because they were intentionally ignoring patent concerns.  You can walk through a minefield blindfolded, but it may not be the best strategy to avoid getting blown up.  So: does anyone see anything?

— Mike

> On Sep 17, 2014, at 5:01 AM, Phillip Hallam-Baker <phill@hallambaker.com> wrote:
> 
> I am not a lawyer. But even if I was, I would not be your lawyer. And
> that makes a huge difference.
> 
> Expecting any party to issue a free legal opinion on this subject is
> futile. Microsoft, Google and all the major companies have spent
> several billion dollars in the past few years on settlements and
> damages in a long list of patent suits, most of which are utterly
> devoid of any merit whatsoever.
> 
> One of the patent cases I was involved in was based on a particularly
> twisted interpretation of a patent claim that the patent examiner had
> specifically excluded in the patent prosecution history.
> 
> My concern here is not the risk of a lawsuit against my employer, it
> is the risk of a lawsuit against my customers.
> 
> 
> That said, the ECC patents are very different to the usual software
> patents. These are not 'do it on the Internet' type 'inventions' and
> they aren't submarine patents with claims on stuff invented by other
> people in continuations after the application was first filed. These
> are patents making claims about very specific inventions. And the
> original patents on the principal inventions were filed between 1985
> and 1990.
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg