Re: [Cfrg] Patents and the new elliptic curves

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Wed, 17 September 2014 18:07 UTC

Return-Path: <prvs=43379c0567=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBF521A0745 for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 11:07:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.45
X-Spam-Level:
X-Spam-Status: No, score=-4.45 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.652, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wu5SszVWA_EH for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 11:07:35 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id 6B4CB1A06B5 for <cfrg@irtf.org>; Wed, 17 Sep 2014 11:07:06 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s8HI6sNg013840; Wed, 17 Sep 2014 14:07:04 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Michael Hamburg <mike@shiftleft.org>, Phillip Hallam-Baker <phill@hallambaker.com>
Thread-Topic: [Cfrg] Patents and the new elliptic curves
Thread-Index: AQHP0fkdzJT8N6tHQ0eLJIP+sockNpwFKq6AgABSoYCAAFwCAP//xmYA
Date: Wed, 17 Sep 2014 18:06:48 +0000
Message-ID: <D03F4416.1A329%uri@ll.mit.edu>
References: <2145381D-E1C4-4CFC-A26F-879D775E6558@shiftleft.org> <541932C3.10604@akr.io> <CAMm+LwiycdmZydRqJyUqFtJLJz7QbbjxJjfUObLzg9C26p4V+w@mail.gmail.com> <1F5B88F2-323C-4AB2-ACAE-83633AAC1540@shiftleft.org>
In-Reply-To: <1F5B88F2-323C-4AB2-ACAE-83633AAC1540@shiftleft.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.4.140807
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3493807472_103169984"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.12.52, 1.0.28, 0.0.0000 definitions=2014-09-17_05:2014-09-17,2014-09-17,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1409170149
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/ggWhalL19WfsrCLOfwpqmrbpy5Q
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Patents and the new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Sep 2014 18:07:42 -0000

On 9/17/14, 13:30 , "Michael Hamburg" <mike@shiftleft.org> wrote:

>…….But I continue to hope that other people with experience in
>implementations and patents will contribute their wisdom on what patents
>might apply to the latest batch of curves.  This is not legally required,
>and I don’t expect to receive legally rigorous analyses.  It also
>probably has no bearing on which curve should be selected, at least to
>the degree that any patents can be worked around.

If a curve is selected because it appears to offer significant performance
benefits over other (or over the currently used) curves, and then it turns
out that a patent prevents you from realizing those performance
advantages…?

>But avoiding patents in this area is critically important for anyone who
>ends up actually using these curves.

Yes.

>I remind you that the inspiration for this thread was the possibility
>that Microsoft’s ‘907 patent applies to their NUMS software, but that
>nobody noticed until now because they were intentionally ignoring patent
>concerns.  You can walk through a minefield blindfolded, but it may not
>be the best strategy to avoid getting blown up.  So: does anyone see
>anything?

IANAL. I hope that when Microsoft review is concluded, they’d post the
results here. I don’t expect (or want) this group to make a decision until
then.

My main concern is what other patents (held by other parties) might be
lurking there.



>>On Sep 17, 2014, at 5:01 AM, Phillip Hallam-Baker
>><phill@hallambaker.com> wrote:
>> 
>> I am not a lawyer. But even if I was, I would not be your lawyer. And
>> that makes a huge difference.
>> 
>> Expecting any party to issue a free legal opinion on this subject is
>> futile. Microsoft, Google and all the major companies have spent
>> several billion dollars in the past few years on settlements and
>> damages in a long list of patent suits, most of which are utterly
>> devoid of any merit whatsoever.
>> 
>> One of the patent cases I was involved in was based on a particularly
>> twisted interpretation of a patent claim that the patent examiner had
>> specifically excluded in the patent prosecution history.
>> 
>> My concern here is not the risk of a lawsuit against my employer, it
>> is the risk of a lawsuit against my customers.
>> 
>> 
>> That said, the ECC patents are very different to the usual software
>> patents. These are not 'do it on the Internet' type 'inventions' and
>> they aren't submarine patents with claims on stuff invented by other
>> people in continuations after the application was first filed. These
>> are patents making claims about very specific inventions. And the
>> original patents on the principal inventions were filed between 1985
>> and 1990.
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg