Re: [Cfrg] Comb algorithm IPR status

Mike Hamburg <mike@shiftleft.org> Fri, 06 March 2015 04:54 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E46641AC442 for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 20:54:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.555
X-Spam-Level: *
X-Spam-Status: No, score=1.555 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ggIsC7cEzRyM for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 20:54:52 -0800 (PST)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DDC141AC43D for <cfrg@irtf.org>; Thu, 5 Mar 2015 20:54:51 -0800 (PST)
Received: from [192.168.1.102] (unknown [192.168.1.1]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id 038CD3AA26; Thu, 5 Mar 2015 20:52:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1425617544; bh=ikIrrW+ls1rSHVgtiZLjWbLuxbzc922jgwkscifhGFk=; h=Date:From:To:CC:Subject:References:In-Reply-To:From; b=KUK6MZpXQuxcY9CXhnTFsW67yewXyhBoivtIaTRfMib7/yBjJsJhWx3JJV/E6TwDr zPEawMfN+r7ZvatmQaIV9xARxftMwGfAZ6r5pikLdnEOAcL7T8dYM/BWOplG2QyUGA QBnikYrSvMl2d7Osw1hEIhiGtQLMoGMNPvBxqaFo=
Message-ID: <54F9331B.6080101@shiftleft.org>
Date: Thu, 05 Mar 2015 20:54:51 -0800
From: Mike Hamburg <mike@shiftleft.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Benjamin Black <b@b3k.us>, Alyssa Rowan <akr@akr.io>
References: <54EDDBEE.5060904@isode.com> <54F8E2B1.80304@isode.com> <CA+Vbu7y-6ocP9yPrYYVmSGyboHQvLzQFonzkejwE4jxOs0ww6A@mail.gmail.com> <7FFDF55A-61BC-4114-9E8B-F23E43C42426@shiftleft.org> <54F905BA.4020102@akr.io> <CA+Vbu7ytzEa0kGhB62Go5TqK+p18NLPTEvtZcmxOo63ppKzJBA@mail.gmail.com>
In-Reply-To: <CA+Vbu7ytzEa0kGhB62Go5TqK+p18NLPTEvtZcmxOo63ppKzJBA@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/laSfQZv6l-qf71qSAUm3s7OkVq0>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Comb algorithm IPR status
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2015 04:54:53 -0000

On 03/05/2015 06:54 PM, Benjamin Black wrote:
> There are only two possibilities:
>
> 1) The combs in the reference implementations of Goldilocks448 and 
> NUMS 512 are not the same, in which case you have an existence proof 
> of there being multiple techniques to achieve high performance and 
> there never was a legitimate IPR concern.
> 2) The combs in the reference implementations of Goldilocks448 and 
> NUMS 512 are the same, in which case you have the IPR concern express 
> previously.
>
> Which is it?

Hi Benjamin,

The combs are different (SABS vs mLSBS), but it does not follow that 
there was no IPR
concern.  The '907 patent could have covered SABS in addition to mLSBS, 
or some
other patent could have read on either or both, or I could have misread 
your code and it
wasn't doing anything patented, etc.

I said in my second public email on the subject -- the one in which I 
apologized for rashly
drafting the first an hour and a half earlier --

"""
I expect (though I am not sure) that any patents that may turn up will 
not affect which
curves should be chosen, either because they can be worked around or 
because they
apply equally to all curves.  However, it is likely that patents will 
influence protocols and
internal algorithms, and perhaps also things coordinate choice or point 
encoding.
Conceivably the result could be relevant to the Montgomery vs Edwards 
discussion,
particularly if there is no IPR-free version of the comb algorithm.
"""

Again, the '907 issue was not about curve choice, at least not for me.

Cheers,
-- Mike