Re: [Cfrg] Patents and the new elliptic curves

Benjamin Black <b@b3k.us> Wed, 17 September 2014 08:41 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 384011A0039 for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 01:41:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pFcVhgIJtcJr for <cfrg@ietfa.amsl.com>; Wed, 17 Sep 2014 01:41:52 -0700 (PDT)
Received: from mail-wg0-f41.google.com (mail-wg0-f41.google.com [74.125.82.41]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA3F51A006D for <cfrg@irtf.org>; Wed, 17 Sep 2014 01:41:51 -0700 (PDT)
Received: by mail-wg0-f41.google.com with SMTP id k14so1031386wgh.24 for <cfrg@irtf.org>; Wed, 17 Sep 2014 01:41:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=fhJ0gt/oQ/YQiOijVLRNMnxxIfa57FJlVHiqcp3BwCA=; b=fY8qAGyghMI4KLP9HV5aX+qyQrP5gG7aVGlD1a92AOyPvF/fIw1pbaX5ZYtyrUYbWw ppwoRrsDJ8Ucr8wRmZtaH1cq+0hez+yRR8DQjEUnarJzmuZc8sMRqcV2KW84CTl1kgKh YCK4cOc7cDBzA6CSrFJNWfQKAnaZq1O4IE2GzyZ1OGpIaB3zL2+WkQdpoa0JBggmGBze DJKC8THjt1dhLVTVv9RSNHD5CSjp6vVH9InyPWRN8FasChw5VNYMpW8bm6YNN5KdeYkf gal76c4CYNgTdOqAOtPPvYnsdsiHMI5wNDTiZGUz/F+XPJ2q//yV7sqDw/ENejAlJ7Ty FmYQ==
X-Gm-Message-State: ALoCoQlfnlF9ZuYvquI/VWej93UVRJIuqsBPm88yBCZyZ06FdGIfSohvHJKWdyWo7WUyeNd8XuNL
X-Received: by 10.194.92.42 with SMTP id cj10mr1662531wjb.113.1410943310033; Wed, 17 Sep 2014 01:41:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.95.143 with HTTP; Wed, 17 Sep 2014 01:41:29 -0700 (PDT)
In-Reply-To: <541932C3.10604@akr.io>
References: <2145381D-E1C4-4CFC-A26F-879D775E6558@shiftleft.org> <541932C3.10604@akr.io>
From: Benjamin Black <b@b3k.us>
Date: Wed, 17 Sep 2014 01:41:29 -0700
Message-ID: <CA+Vbu7zuN2+U-A+q3gMs61rHNYH3K=eJNeK9daUP309mqpp6AA@mail.gmail.com>
To: Alyssa Rowan <akr@akr.io>
Content-Type: multipart/alternative; boundary="047d7bfcf1c0cb0a8f05033ed683"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/yz93YkFMY8ywz4QgNy5Fl-pyHzA
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Patents and the new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Sep 2014 08:41:55 -0000

There is a difference between the review required for releasing some code
as open source and a patent search which is looking for specific claims. It
takes weeks even to do the simpler one. I'll assume you are unfamiliar with
either activity which is why the distinction was not clear to you. We
initiated the review of '907 (which covers a comb algorithm, not ladders,
by the way) almost immediately after Mike brought it to our attention, as
both of you were informed. That is the appropriate response in this
situation and was initiated not by the wonderful, friendly and helpful
folks, but by the folks who are less so.

You have received resistance to many of your other claims and demands,
including a number you have subsequently contradicted with your own
statements on the list. These include assertions that:

- BCP 79 requires extensive patent searches when it says the exact opposite.
- That ECCLib, or any other implementation, is a submission, when BCP 79
defines clearly it is not.
- That IP1 and IP2 apply to ECCLib, or any other implementation. Your
recent question to the list regarding this contradicts your earlier
unequivocal statement on this point.
- That we should've released the code under a "more permissive" license
like MIT, despite its complete lack of IPR protections.
- That Microsoft (and only Microsoft) should be required to grant
royalty-free licenses on every patent in the portfolio that could be used
for EC implementations.

I have asked you several times to articulate exactly what you are demanding
of us and when you will be asking the same, on the list, of all other
participants, but you have not done so. Instead, you have chosen to attack
me personally in public for not bowing to your bullying. If you have
further demands regarding participants in this process, kindly direct them
to the chairs.


b


On Wed, Sep 17, 2014 at 12:05 AM, Alyssa Rowan <akr@akr.io> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
> Thanks, Michael.
>
> > Microsoft has a policy of avoiding patent searches, not reading
> > patents, not commenting on patents etc, so they have not been
> > particularly helpful.
>
> Of course it's going to be bloody hard for us to evaluate if curve
> proposals are securely, simply and efficiently implementable on
> grounds of IP1 and especially IP2 without checking the patent status
> of ladders securely, simply and efficiently implementing them.
>
> Being fair, Microsoft is far from a monolithic entity. Different
> employees act differently. Some have been wonderful, friendly and
> helpful. Some have been… less so.
>
> For example, I find it incredibly hard to square the statements (from
> the same person, Ben Black) that they went through "weeks of addition
> review to ensure ECCLib [was] released under APL2" - yet somehow were
> unaware of even their own company's patents in the same field
> (notwithstanding they were apparently from MSR China)? Kindly explain.
>
> I note the palpable irony of a few people sensibly investigating if
> there's something up the sleeves of those introducing curves _named_
> "Nothing Up My Sleeves", and meeting resistance.
>
> We are waiting on a response from Legal (which has been chased).
> Perhaps that will clarify matters regarding that patent in particular,
> and any others which Microsoft hold or know about.
>
> - --
> /akr
> -----BEGIN PGP SIGNATURE-----
>
> iQIcBAEBCgAGBQJUGTLDAAoJEOyEjtkWi2t6/kkP/A/tC91G6XUzOWSl7inhWJqD
> D1zS1zPph05BJewDUqZaBz8FcySzc7/POBw0JQTfNJSshuFUfQerKijCVSTiarEp
> ODkrXgy+QImG3+tbogzdcZkVL9MVpRE4mbWG66Y3T+uDNGpStmvDAUaRGoPXfjt0
> LnHXa2WoeDTdW0uAOUa8wHPzBdiZmCzFbIs5HLxyrcwE1Q4WSXTLolLh7X3xwN+F
> 3CV75yFFll3hfx13FVvdeZIlHpIwGI7woeRh4AJ3d7nxn828wYDmYc9XfqYGVCxl
> 4t3WSDiSH5XQde+L1ZOmCIQ5ljoVXmgbOQv3+pTYjWdPfGGECGh5FDidYKvDKoIh
> s9M0mfU5tcympf+Gzua6dVkWLT8GBUjgAzep0nurX+i4zSExskftj/sO/GNymH0x
> hNuHP2k5q7ettlywioYnwOdZ1gsEvd2TkVQ/Xe0UHdpcSvyFUM/jCL/bATvLlNX6
> 0cQFgnC/0yc4d9r6KEQZT5Xo33vrJ2P9IddtcWdiUMieJhI0uukrKEeEMSF2M68g
> 1Os6T8CnBJ5ncV9mA1jLTYEDM8A1r+JccqI9LplK+U70iwSJ2qLEX0EWOyWRntSu
> UQGsumQOhm2RO50Tpjw8M3oqFypO/cBYDGla/FlZQjwxcxkIWCYR407p29gPh08Y
> iBcnDfLWChZVWGjLPKL6
> =fMvF
> -----END PGP SIGNATURE-----
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>