Re: [Cfrg] Elliptic Curve patents

Dan Brown <danibrown@blackberry.com> Fri, 07 October 2016 12:32 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B88A129580 for <cfrg@ietfa.amsl.com>; Fri, 7 Oct 2016 05:32:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.596
X-Spam-Level:
X-Spam-Status: No, score=-5.596 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8nQrcJUMWu7i for <cfrg@ietfa.amsl.com>; Fri, 7 Oct 2016 05:32:29 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40B73129586 for <cfrg@irtf.org>; Fri, 7 Oct 2016 05:32:28 -0700 (PDT)
Received: from xct106cnc.rim.net ([10.65.161.206]) by mhs212cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 07 Oct 2016 12:08:42 -0400
Received: from XCT115CNC.rim.net (10.65.161.215) by XCT106CNC.rim.net (10.65.161.206) with Microsoft SMTP Server (TLS) id 14.3.210.2; Fri, 7 Oct 2016 08:32:26 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT115CNC.rim.net ([::1]) with mapi id 14.03.0210.002; Fri, 7 Oct 2016 08:32:25 -0400
From: Dan Brown <danibrown@blackberry.com>
To: Michael Scott <mike.scott@miracl.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Elliptic Curve patents
Thread-Index: AQHSIIEt84jPTvOuB0W+PBVB0UfSdKCc7LRh
Date: Fri, 07 Oct 2016 12:32:25 +0000
Message-ID: <20161007123222.5709905.79318.5815@blackberry.com>
References: <CAEseHRo8HPiyC62Q6wuXkC1THxFJDM+m9ivTRuMfif-AcUWE_w@mail.gmail.com>
In-Reply-To: <CAEseHRo8HPiyC62Q6wuXkC1THxFJDM+m9ivTRuMfif-AcUWE_w@mail.gmail.com>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: multipart/alternative; boundary="_000_201610071232225709905793185815blackberrycom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wZWXlbxbFSeqDjehRVKaePAs9B0>
Subject: Re: [Cfrg] Elliptic Curve patents
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2016 12:32:31 -0000

how are "strong" primes defined here?


From: Michael Scott
Sent: Friday, October 7, 2016 5:57 AM
To: cfrg@irtf.org
Subject: [Cfrg] Elliptic Curve patents


I was just doing some checking on the status of patents as applicable to Elliptic Curve Cryptography, and I came across the very impressive patent portfolio of one Bernd Meyer.

http://patents.justia.com/inventor/bernd-meyer?page=2

See for example this one..

Cryptographic method with elliptical curves<http://patents.justia.com/patent/8582761>
Patent number: 8582761
Abstract: A method determines an elliptical curve, suitable for a cryptographic method. An elliptical curve to be tested is prepared. The order of a twisted elliptical curve associated with the elliptical curve to be tested is determined. It is automatically checked whether the order of the twisted elliptical curve is a strong prime number. If the order of the twisted elliptical curve is a strong prime number, the elliptical curve to be tested is selected as an elliptical curve suitable for cryptographical methods.
Type: Grant
Filed: March 6, 2007
Date of Patent: November 12, 2013
Assignee: Siemens Aktiengesellschaft
Inventors: Jean Georgiades, Anton Kargl, Bernd Meyer

Now I know that no-one here is a lawyer. But I would read this as suggesting that Siemens holds a patent on twist secure curves (like GoldiLocks).

Tell me it ain't so. And not just that, if you look at the full portfolio, many other commonly used techniques for ECC are also covered.


Mike Scott