Re: [Cfrg] NTRUEncrypt + enhancements released into the public domain

William Whyte <wwhyte@onboardsecurity.com> Tue, 28 March 2017 17:32 UTC

Return-Path: <wwhyte@onboardsecurity.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BF4312944B for <cfrg@ietfa.amsl.com>; Tue, 28 Mar 2017 10:32:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=onboardsecurity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KwuRv7j_sZsn for <cfrg@ietfa.amsl.com>; Tue, 28 Mar 2017 10:32:14 -0700 (PDT)
Received: from mail-wm0-x236.google.com (mail-wm0-x236.google.com [IPv6:2a00:1450:400c:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 686DD129704 for <cfrg@irtf.org>; Tue, 28 Mar 2017 10:32:14 -0700 (PDT)
Received: by mail-wm0-x236.google.com with SMTP id t189so4810096wmt.1 for <cfrg@irtf.org>; Tue, 28 Mar 2017 10:32:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=onboardsecurity.com; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=XGbVcE5ThNObJWzfSAodrrXWKSE+Weer6pO7Am+th8g=; b=CJNxlwUvIqn/Ol5AKoWy7RBAtm6n9d5qXY+BgBxaF5o8St1l1aSfv6lbysIMvNeEAD 3u47KdYJF8M2WtccqNxt4VeFHcFLEZ+7QkRUiaGp1a77nAnvh+Q0OhftdGXDOXuhUU72 4C0aemJIafONZGQMLNihtW/IvsXXYgbtmHxhs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=XGbVcE5ThNObJWzfSAodrrXWKSE+Weer6pO7Am+th8g=; b=q4iKxXTlOVGYe5SdMxSSsDE+7CHle1u2+zDSGNXWdJhSTs7rcnwzXC4NdgbifIG+rI xdW1Q6ZKULWWQ3qNqQjjMlvus7mFKR63Gr4g275X0CgSMgbhBmmnKVXLAP8/S0gGc6HE xkfQurB7Bxd2of7mFFu3cW0dAwUpeZewnw0rqG/5BaaZweqgGyD1KoxYTa3oLzQUZkLV GgluRdLx8f3708+as6z+Jx7BD2Uvx4ksyUKGmyKkn2956XoFfCJyTZP1QW7m9D5b8xvR MOFPowOpx7ogkKp2+n/3XBhUQcO6Oz4vIL/MEVbPBnGAnM7cs0dNHrLIW/8nVdpifV90 DARA==
X-Gm-Message-State: AFeK/H1SOAiTAfopPkuutM1wrCsGgzbtfjQHNuw8bKc5DcBduSLJ8LSkV2AvfsGAwHradGMyna8dGHs0CoIazw==
X-Received: by 10.28.35.151 with SMTP id j145mr15545120wmj.50.1490722332627; Tue, 28 Mar 2017 10:32:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.166.5 with HTTP; Tue, 28 Mar 2017 10:31:51 -0700 (PDT)
In-Reply-To: <CALCETrX9_-0cXU-AX1b-Zy3sHGrvitnoP+6eRD7s9oO3dXw6MQ@mail.gmail.com>
References: <CAND9ES1qm=RA4G9ZcRCRgzPnL35WuOhNDYMNS0H9-YJRisOMcw@mail.gmail.com> <CALCETrX9_-0cXU-AX1b-Zy3sHGrvitnoP+6eRD7s9oO3dXw6MQ@mail.gmail.com>
From: William Whyte <wwhyte@onboardsecurity.com>
Date: Tue, 28 Mar 2017 13:31:51 -0400
Message-ID: <CAND9ES2d7X99U+Vanb_JU1XbY5ptHaJbQLX71fWEYQk6heAdpg@mail.gmail.com>
To: Andy Lutomirski <luto@amacapital.net>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a113eaee6187019054bcdd77e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/f7agQ3Rn6PlXjjMFaYSb08r7EZY>
Subject: Re: [Cfrg] NTRUEncrypt + enhancements released into the public domain
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Mar 2017 17:32:17 -0000

Sorry for any confusion. The patents are also covered. The LICENSE
statement has been updated at
https://github.com/NTRUOpenSourceProject/NTRUEncrypt/blob/master/LICENSE as
follows:


Note that although CC0 1.0 expressly does not cover patents, this license
statements encompasses the patents as well as the code. Specifically,
Security Innovation and any successor organization with ownership of the
specified patents will not take any enforcement action related to use of
those patents on or after March 27th, 2017; the specified patents may be
freely used with or without also making use of the source code.

Cheers,

William

On Tue, Mar 28, 2017 at 10:47 AM, Andy Lutomirski <luto@amacapital.net>
wrote:

>
>
> On Mar 28, 2017 6:46 AM, "William Whyte" <wwhyte@onboardsecurity.com>
> wrote:
>
> https://globenewswire.com/news-release/2017/03/28/945815/0/e
> n/Security-Innovation-Makes-NTRUEncrypt-Patent-Free.html
>
> William
>
>
> This makes no sense.  The article says:
>
> "We are making the NTRUEncrypt patents available under the Creative
> Commons CC0 1.0 Universal License. By eliminating NTRUEncrypt patent
> hurdles, the industry can speed the adoption of quantum-resistant
> encryption, ensuring that the Internet remains secure long after the
> emergence of quantum computers," explained Peter Samson, President of
> OnBoard Security.
>
> From the Creative Commons FAQ:
>
> CC0 very clearly states that trademark and patent rights of the affirmer
> are not affected – CC0’s sole reach is copyright and related and
> neighboring rights, including database rights.
>
>
>
>