Re: [Cfrg] Preliminary disclosure on twist security ...

Dan Brown <dbrown@certicom.com> Wed, 26 November 2014 17:14 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 423121A037C for <cfrg@ietfa.amsl.com>; Wed, 26 Nov 2014 09:14:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OWoQiSmsFCvJ for <cfrg@ietfa.amsl.com>; Wed, 26 Nov 2014 09:14:03 -0800 (PST)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) by ietfa.amsl.com (Postfix) with ESMTP id 12A101A0173 for <cfrg@irtf.org>; Wed, 26 Nov 2014 09:14:02 -0800 (PST)
Received: from xct108cnc.rim.net ([10.65.161.208]) by mhs212cnc.rim.net with ESMTP/TLS/AES128-SHA; 26 Nov 2014 12:13:25 -0500
Received: from XCT111CNC.rim.net (10.65.161.211) by XCT108CNC.rim.net (10.65.161.208) with Microsoft SMTP Server (TLS) id 14.3.174.1; Wed, 26 Nov 2014 12:13:24 -0500
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT111CNC.rim.net ([::1]) with mapi id 14.03.0174.001; Wed, 26 Nov 2014 12:13:24 -0500
From: Dan Brown <dbrown@certicom.com>
To: "'akr@akr.io'" <akr@akr.io>, "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Preliminary disclosure on twist security ...
Thread-Index: AdAJieU4Ye2dd7TATPKiXX6WalzfrwABn2cQAAq/U4AACJU5EA==
Date: Wed, 26 Nov 2014 17:13:23 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5D07473@XMB116CNC.rim.net>
References: <810C31990B57ED40B2062BA10D43FBF5D072C5@XMB116CNC.rim.net> <810C31990B57ED40B2062BA10D43FBF5D07388@XMB116CNC.rim.net> <717FA0AE-81B5-475A-849E-D4716595EEAF@akr.io>
In-Reply-To: <717FA0AE-81B5-475A-849E-D4716595EEAF@akr.io>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.249]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0185_01D00972.5FAD2990"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/lPKqrk_vxotUlxRVpjddimIidd8
Subject: Re: [Cfrg] Preliminary disclosure on twist security ...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Nov 2014 17:14:05 -0000


> -----Original Message-----
> From: Alyssa Rowan

> >US Patent 6,563,928 B1
>
> Priority date 18 May 1995, so (disregarding for a moment its validity,
> applicability or otherwise) it expires in less than six months: is that 
> correct?
>
I think so, because it seems to be a continuation, not a continuation-in-part, 
but I am not expert in the area.  Another remotely possible wrinkle is the 
date when the US dropped 17-year-after-issue term rule: I'm guessing that the 
20-year-after-filing rule is the only term applicable here, because the US 
filing date is after the US rule change (but the GB filing date (?) is 
before).

Anyway, I had the feeling that the CFRG might be able to recommend a curve 
with twist-security within 6 months, so it seemed to right to mention this.