[Cfrg] Elliptic Curve patents

Michael Scott <mike.scott@miracl.com> Fri, 07 October 2016 09:57 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38929129548 for <cfrg@ietfa.amsl.com>; Fri, 7 Oct 2016 02:57:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TxY6xTfLsZWa for <cfrg@ietfa.amsl.com>; Fri, 7 Oct 2016 02:57:05 -0700 (PDT)
Received: from mail-io0-x236.google.com (mail-io0-x236.google.com [IPv6:2607:f8b0:4001:c06::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F6D2129546 for <cfrg@irtf.org>; Fri, 7 Oct 2016 02:57:05 -0700 (PDT)
Received: by mail-io0-x236.google.com with SMTP id q192so42143564iod.0 for <cfrg@irtf.org>; Fri, 07 Oct 2016 02:57:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=06vafz7bnXAyW6NC0VGzHtPhb9F2EUN9IN8jM6M6frs=; b=nxeuXTEdwHMC6ojXcHLL2r58hxiBbgK5/LERmuEtwGKwL4tJW7unwjrnlil+rOgFmu wAoJ3dL6O9EI10VYjoUYuOAgmmcRJCNYAUpLkEX1BxyhScLNohASrRO2AchoNTvrAm5J L5kW8ZcsZMuHV7y3hgusEwngBmzHWzJGRCPB1wphL1puYAQ4CWg4pih9F1rD6rmHOcGZ ZXUFySJKsqSyqBJopIq+SGVOznKsTRTd+WEiazF5yZuMEMfg2xP8siQuynW2MuhyNl1s FRcF+3eg9rZF+eIoCM8CwqdNEb5fctKPkIJ0ecz5ujla13Dx7Et8UQbIH6hbSjfBU4/A 8Y5Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=06vafz7bnXAyW6NC0VGzHtPhb9F2EUN9IN8jM6M6frs=; b=Zz36s/j4ZajivoMaYbvQH4R0ptmjW6A9Rmj2EZ/ey6z38ZxwXxbTNH6FeYkOpCj+ps T2Nr0hzI519ns0bZiSvMVU/UIj8ZxgcHhBBbUDFdq6R26MATStdia1eY6xrly4q+XaDg p6oOD+EtHludylmfHI7VokrJL7nSc8GFTPj146HR8DUpcJ98+lWwmD26uiBgMUPkl2fE VA86OPkFhDg8ZMDofHHi7PDcDbWoBWZ7t1MGp7X8XnMlKUUEtUpgJAuxmDsEAFOOothp gNwsbWtbDFxhqgrITTjHCMpk53KTHaKSjR93sQm8CvxYzAToW1DJOjRN3DnVoX+D4ws2 UHAw==
X-Gm-Message-State: AA6/9RmAiG3MYHSr97F6aRL2ETozncQgSKndJMR8S2rjRn6VdRpX7JbSQ5C+wlh/OdZRfVWPFtQ3kiQJ2CujNFOE
X-Received: by 10.107.15.156 with SMTP id 28mr18716081iop.217.1475834224169; Fri, 07 Oct 2016 02:57:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.133.11 with HTTP; Fri, 7 Oct 2016 02:57:03 -0700 (PDT)
From: Michael Scott <mike.scott@miracl.com>
Date: Fri, 07 Oct 2016 10:57:03 +0100
Message-ID: <CAEseHRo8HPiyC62Q6wuXkC1THxFJDM+m9ivTRuMfif-AcUWE_w@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a113edadaadea2a053e436e76"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hjuUR8GVSlzoYQCzjvZ8dFRIb2o>
Subject: [Cfrg] Elliptic Curve patents
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2016 09:57:07 -0000

I was just doing some checking on the status of patents as applicable to
Elliptic Curve Cryptography, and I came across the very impressive patent
portfolio of one Bernd Meyer.

http://patents.justia.com/inventor/bernd-meyer?page=2

See for example this one..

Cryptographic method with elliptical curves
<http://patents.justia.com/patent/8582761>
Patent number: 8582761
Abstract: A method determines an elliptical curve, suitable for a
cryptographic method. An elliptical curve to be tested is prepared. The
order of a twisted elliptical curve associated with the elliptical curve to
be tested is determined. It is automatically checked whether the order of
the twisted elliptical curve is a strong prime number. If the order of the
twisted elliptical curve is a strong prime number, the elliptical curve to
be tested is selected as an elliptical curve suitable for cryptographical
methods.
Type: Grant
Filed: March 6, 2007
Date of Patent: November 12, 2013
Assignee: Siemens Aktiengesellschaft
Inventors: Jean Georgiades, Anton Kargl, Bernd Meyer

Now I know that no-one here is a lawyer. But I would read this as
suggesting that Siemens holds a patent on twist secure curves (like
GoldiLocks).

Tell me it ain't so. And not just that, if you look at the full portfolio,
many other commonly used techniques for ECC are also covered.


Mike Scott