[Cfrg] On interpreting IPR in the IETF

Paul Hoffman <paul.hoffman@vpnc.org> Sun, 05 January 2014 16:24 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65C951AEE35 for <cfrg@ietfa.amsl.com>; Sun, 5 Jan 2014 08:24:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JSv0U0XOiNxf for <cfrg@ietfa.amsl.com>; Sun, 5 Jan 2014 08:24:27 -0800 (PST)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 6BE651AEE34 for <cfrg@irtf.org>; Sun, 5 Jan 2014 08:24:27 -0800 (PST)
Received: from [10.20.30.90] (50-0-66-41.dsl.dynamic.sonic.net [50.0.66.41]) (authenticated bits=0) by hoffman.proper.com (8.14.7/8.14.7) with ESMTP id s05G4MrI029693 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Sun, 5 Jan 2014 09:04:23 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-0-66-41.dsl.dynamic.sonic.net [50.0.66.41] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <3C4AAD4B5304AB44A6BA85173B4675CABA99F80C@MSMR-GH1-UEA03.corp.nsa.gov>
Date: Sun, 05 Jan 2014 08:24:16 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <F8C2DDE7-B3C6-46C6-B1AC-C4D4AC183D5F@vpnc.org>
References: <3C4AAD4B5304AB44A6BA85173B4675CABA99F80C@MSMR-GH1-UEA03.corp.nsa.gov>
To: "Igoe, Kevin M." <kmigoe@nsa.gov>
X-Mailer: Apple Mail (2.1827)
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: [Cfrg] On interpreting IPR in the IETF
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Jan 2014 16:24:28 -0000

On Jan 4, 2014, at 5:41 PM, Igoe, Kevin M. <kmigoe@nsa.gov> wrote:

> Potential IPR issues:
> Certicom has granted permission to the IETF to use the NIST curves, 

This is completely wrong on many different axes.

- Certicom's IPR statements are for implementers, not the IETF.

- Certicom did not "grant permission" to anyone.

- Certicom's IPR statements do not mention "the NIST curves".

Certicom/RIM/Blackberry has spread a great deal of FUD in its IRP claims; it harms the crypto community when people parrot it, and makes it even worse when they parrot it badly.

> and at least two of these, P256 and P384, have p = 3 mod 4.  Not 
> being a patent lawyer, I have no idea what impact the Certicom patents 
> have on the use of newer families of curves, such as Edwards curves.  

Just to be clear: you also have no idea what impact the Certicom patents have on any family of curves. None of us do.

> RFC 6090 outlines elliptic curve technology which predates the Certicom
> patents.

Correct. It would have been *way* better to leave out the rest of that paragraph.

--Paul Hoffman