Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Michael StJohns <msj@nthpermutation.com> Sat, 28 June 2014 20:39 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 392281A0078 for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 13:39:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, LOTS_OF_MONEY=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p3L9fupf1cSc for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 13:39:14 -0700 (PDT)
Received: from mail-qg0-f45.google.com (mail-qg0-f45.google.com [209.85.192.45]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A3741A0073 for <tls@ietf.org>; Sat, 28 Jun 2014 13:39:14 -0700 (PDT)
Received: by mail-qg0-f45.google.com with SMTP id a108so651895qge.4 for <tls@ietf.org>; Sat, 28 Jun 2014 13:39:13 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type :content-transfer-encoding; bh=7H6HrlNv22Dp31+oB5Kk3Vgm9HbVDvKFzW+Vcuc7dTU=; b=IiHwTSBTvwBTHFLmThQuhTiTGTCTzgPTtVofyZJUcKs39491M0OslkmHDczrtfGMrd uwKvvmxbS8mPrNDsPZLoi6dYsTVRLAkzH6niiGs1wFZXVvATQTt3qOvlYabStkPdJ2rt bl2pFUwOrnBARICVeYM68GueYmb4fimR8Rg4TKMO9ip0bLm0yXRjISwtOBaGxzllHqRA HGkxVfdR/MUIgBgwRhPksKOkT7IB70cK6/Rf3VevF00pzWkCHr3SB91gdX3a2C97caWP GacTpik0Y7OgVvCd0gWF5uLMsQoWhjFX9xhywW0Fuxw1OpfpPvaCtmI8jWgvM7vEq2mT ZPyg==
X-Gm-Message-State: ALoCoQkXc4pn+CmobOXd173fZZjs1oRRa2Lno+nnqs+rxtJvV8EmE5duMPqojcM3unl9to9xVYVy
X-Received: by 10.224.28.65 with SMTP id l1mr25193505qac.87.1403987953732; Sat, 28 Jun 2014 13:39:13 -0700 (PDT)
Received: from ?IPv6:2601:a:2a00:390:b4d7:6f3f:f3ac:4c6? ([2601:a:2a00:390:b4d7:6f3f:f3ac:4c6]) by mx.google.com with ESMTPSA id b51sm8878610qgd.49.2014.06.28.13.39.13 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 28 Jun 2014 13:39:13 -0700 (PDT)
Message-ID: <53AF2804.5080204@nthpermutation.com>
Date: Sat, 28 Jun 2014 16:39:32 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: tls@ietf.org
References: <53AC97B8.2080909@nthpermutation.com> <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com> <53AD56D2.7060200@cs.tcd.ie> <53AF1E98.2080906@nthpermutation.com> <53AF2633.9000207@brainhub.org>
In-Reply-To: <53AF2633.9000207@brainhub.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fl9qWbJk0wHlK7xNWzO7PcoSsG0
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Jun 2014 20:39:16 -0000

On 6/28/2014 4:31 PM, Andrey Jivsov wrote:
> On 06/28/2014 12:59 PM, Michael StJohns wrote:
>>
>> >>>>  "IPR Issues":
>>
>> The specific set of IPR issues that concern me are the license and 
>> copyright with respect to DJB's basic work.    Unless there is a 
>> "perpetual, paid up, world-wide, irrevocable" license for anything 
>> that he's done (or could do in this space) there are possible future 
>> issues.  Something as simple as invoking the already existing 
>> copyright on the curve data could be problematic.
>>
>> Note that I'm not saying this will happen, or that its even 
>> contemplated,  but it's a potential problem that should be resolved 
>> formally and legally.
>>
>> (It's possible there is such a document, but I went looking and 
>> didn't find it.  Some of this is tagged "public domain" but that's 
>> probably insufficient for most lawyers).
>>
>> If DJB et al is willing to transfer change control/copyright/patent 
>> rights/moral rights to the IETF (via appropriate documentation), and 
>> the IETF is willing to publish an actual standard then this objection 
>> goes away. 
>
> BTW, focusing on F(p) (which is not really an ECC) also helps with the 
> above concerns. p = 2^n-C is free due to the following expired patent 
> : https://www.google.com/patents/US5159632 .
>
> IMO it would appear "safer" for hardware vendors to only 
> implement/provide optimization primitives for F(p), for a couple of 
> specific p's.

If I generated parameters for F(p) and published them under normal 
copyright, AFAIK you couldn't use them absent a copyright license 
regardless of patent rights.   For the existing curves, those grants of 
license exist in some form or another.   To avoid IPR issues, you need a 
set of both technology (patent) rights and parameter (copyright) rights.

As I said, I just want the documentation to avoid future issues.

>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>