Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Andrey Jivsov <crypto@brainhub.org> Sat, 28 June 2014 20:31 UTC

Return-Path: <crypto@brainhub.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 586F21A0069 for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 13:31:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, LOTS_OF_MONEY=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XgTYa35HPq1g for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 13:31:48 -0700 (PDT)
Received: from qmta09.emeryville.ca.mail.comcast.net (qmta09.emeryville.ca.mail.comcast.net [IPv6:2001:558:fe2d:43:76:96:30:96]) by ietfa.amsl.com (Postfix) with ESMTP id E80401A0064 for <tls@ietf.org>; Sat, 28 Jun 2014 13:31:48 -0700 (PDT)
Received: from omta02.emeryville.ca.mail.comcast.net ([76.96.30.19]) by qmta09.emeryville.ca.mail.comcast.net with comcast id KwKx1o0010QkzPwA9wXooU; Sat, 28 Jun 2014 20:31:48 +0000
Received: from [192.168.1.145] ([71.202.164.227]) by omta02.emeryville.ca.mail.comcast.net with comcast id KwXn1o00M4uhcbK8NwXoLX; Sat, 28 Jun 2014 20:31:48 +0000
Message-ID: <53AF2633.9000207@brainhub.org>
Date: Sat, 28 Jun 2014 13:31:47 -0700
From: Andrey Jivsov <crypto@brainhub.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: tls@ietf.org
References: <53AC97B8.2080909@nthpermutation.com> <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com> <53AD56D2.7060200@cs.tcd.ie> <53AF1E98.2080906@nthpermutation.com>
In-Reply-To: <53AF1E98.2080906@nthpermutation.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1403987508; bh=axfYSiAviTQt5xcXUtBBSsKQAMUacSlQzrR7ji2Zx3M=; h=Received:Received:Message-ID:Date:From:MIME-Version:To:Subject: Content-Type; b=rs75IoJamdo8aJBeLYssNDe/SZ3QXwj27fxrOiiRXFRCtee4UtLR8vzueFOG+1Yjy NNWcqA2wxz5gfzt5b5DtGntHdFNqKkawiZ6GcKU0qZTtq6RTJ+8pIRZd2ICzp1AgP+ kd1O3w3wOxq/2eg81FbgjrW2MPrNgUwIf5u4y2CNSTOckltlmsbNO1KIf5yjZed0BH KSDy9bONZXj3TvvlGy7H8EeCEBYzr4ZZQhHsVrokI8/lLtpzzawM4zE9sH6y16bMpX RD3bl+1eo0zBqJxM1fQhLDqFlNApSHvkzQp3MSGwmUL7lvtWMqDY1ppm2JiYz9PI3G fAOwBkJM7TfjQ==
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/L5RQoW-sEV1hQsqfaFLRVmkv9q8
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Jun 2014 20:31:50 -0000

On 06/28/2014 12:59 PM, Michael StJohns wrote:
>
> >>>>  "IPR Issues":
>
> The specific set of IPR issues that concern me are the license and 
> copyright with respect to DJB's basic work.    Unless there is a 
> "perpetual, paid up, world-wide, irrevocable" license for anything 
> that he's done (or could do in this space) there are possible future 
> issues.  Something as simple as invoking the already existing 
> copyright on the curve data could be problematic.
>
> Note that I'm not saying this will happen, or that its even 
> contemplated,  but it's a potential problem that should be resolved 
> formally and legally.
>
> (It's possible there is such a document, but I went looking and didn't 
> find it.  Some of this is tagged "public domain" but that's probably 
> insufficient for most lawyers).
>
> If DJB et al is willing to transfer change control/copyright/patent 
> rights/moral rights to the IETF (via appropriate documentation), and 
> the IETF is willing to publish an actual standard then this objection 
> goes away. 

BTW, focusing on F(p) (which is not really an ECC) also helps with the 
above concerns. p = 2^n-C is free due to the following expired patent : 
https://www.google.com/patents/US5159632 .

IMO it would appear "safer" for hardware vendors to only 
implement/provide optimization primitives for F(p), for a couple of 
specific p's.