Re: [Cfrg] Patents and the new elliptic curves

"Dan Harkins" <dharkins@lounge.org> Mon, 22 September 2014 16:32 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7564C1A1AC3 for <cfrg@ietfa.amsl.com>; Mon, 22 Sep 2014 09:32:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.033
X-Spam-Level: *
X-Spam-Status: No, score=1.033 tagged_above=-999 required=5 tests=[BAYES_95=3, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yh7E-qXi0qsR for <cfrg@ietfa.amsl.com>; Mon, 22 Sep 2014 09:32:50 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id DC2FC1A00AE for <cfrg@irtf.org>; Mon, 22 Sep 2014 09:32:50 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 390D9A888132; Mon, 22 Sep 2014 09:32:50 -0700 (PDT)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 22 Sep 2014 09:32:50 -0700 (PDT)
Message-ID: <7094c2a93431aebe9fb6fd65854d31a2.squirrel@www.trepanning.net>
In-Reply-To: <1F5B88F2-323C-4AB2-ACAE-83633AAC1540@shiftleft.org>
References: <2145381D-E1C4-4CFC-A26F-879D775E6558@shiftleft.org> <541932C3.10604@akr.io> <CAMm+LwiycdmZydRqJyUqFtJLJz7QbbjxJjfUObLzg9C26p4V+w@mail.gmail.com> <1F5B88F2-323C-4AB2-ACAE-83633AAC1540@shiftleft.org>
Date: Mon, 22 Sep 2014 09:32:50 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Michael Hamburg <mike@shiftleft.org>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/dDBTbUNPF6nQWnAal6FbLN-IFPM
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Patents and the new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Sep 2014 16:32:51 -0000


On Wed, September 17, 2014 10:30 am, Michael Hamburg wrote:
> I remind you that the inspiration for this thread was the possibility that
> Microsoft’s ‘907 patent applies to their NUMS software, but that
> nobody noticed until now because they were intentionally ignoring patent
> concerns.  You can walk through a minefield blindfolded, but it may not be
> the best strategy to avoid getting blown up.  So: does anyone see
> anything?

  The best strategy to avoid getting blown up is to convince others
to cross the minefield first and then follow the path of the first one
to reach the other side both alive and in possession of all his limbs.
That seems to be your strategy. Don't be surprised at the lack of
volunteers to go first.

  regards,

  Dan.