Re: [TLS] IPR Disclosure from Certicom

Bill Frantz <frantz@pwpconsult.com> Tue, 12 May 2009 04:33 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 98F0B3A6A2D for <tls@core3.amsl.com>; Mon, 11 May 2009 21:33:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.392
X-Spam-Level:
X-Spam-Status: No, score=-1.392 tagged_above=-999 required=5 tests=[AWL=-1.207, BAYES_40=-0.185]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wcwl5h37XMSO for <tls@core3.amsl.com>; Mon, 11 May 2009 21:33:43 -0700 (PDT)
Received: from elasmtp-dupuy.atl.sa.earthlink.net (elasmtp-dupuy.atl.sa.earthlink.net [209.86.89.62]) by core3.amsl.com (Postfix) with ESMTP id 863FE3A67FE for <TLS@ietf.org>; Mon, 11 May 2009 21:33:43 -0700 (PDT)
Received: from [173.75.83.140] (helo=[192.168.1.5]) by elasmtp-dupuy.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1M3jhy-00066O-BY for TLS@ietf.org; Tue, 12 May 2009 00:35:14 -0400
Date: Mon, 11 May 2009 21:36:39 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: TLS@ietf.org
X-Priority: 3
Message-ID: <r02010500-1049-7CC25C693EAE11DE824F0030658F0F64@[192.168.1.5]>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.1.5 (Blindsider)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec796c84556d3440d7c34ce712674dcf9100350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.140
Subject: Re: [TLS] IPR Disclosure from Certicom
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2009 04:33:44 -0000

simon@josefsson.org (Simon Josefsson) on Monday, May 11, 2009 wrote:

>   Certicom will, upon request, provide a nonexclusive, royalty free paten
>   t license, to
>   manufacturers to permit end users (including both client and server sid
>   es), to use the patents in
>   schedule A when implementing any of these protocols, including those re
>   quiring third party
>   certificates provided the certificate is obtained from a licensed Certi
>   ficate Authority (CA). This
>   license does not cover the issuing of certificates by a Certification A
>   uthority (CA).

I read this as saying you should not use any elliptic curve cryptography
that depends on Certicom's patents if you are using self-signed
certificates or acting as your own CA (unless you have a license from
Certicom). The easiest way to avoid Certicom's patents is to avoid elliptic
curve cryptography.

Cheers - Bill

---------------------------------------------------------------------------
Bill Frantz        |"We used to quip that "password" is the most common
408-356-8506       | password. Now it's 'password1.' Who said users haven't
www.periwinkle.com | learned anything about security?" -- Bruce Schneier