HOME

TheInfoList



OR:

Patent A patent is a type of intellectual property that gives its owner the legal right to exclude others from making, using, or selling an invention for a limited period of time in exchange for publishing an enabling disclosure of the invention."A p ...
-related uncertainty around
elliptic curve cryptography Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide e ...
(ECC), or ECC patents, is one of the main factors limiting its wide acceptance. For example, the
OpenSSL OpenSSL is a software library for applications that provide secure communications over computer networks against eavesdropping or need to identify the party at the other end. It is widely used by Internet servers, including the majority of HTT ...
team accepted an ECC patch only in 2005 (in OpenSSL version 0.9.8), despite the fact that it was submitted in 2002. According to
Bruce Schneier Bruce Schneier (; born January 15, 1963) is an American cryptographer, computer security professional, privacy specialist, and writer. Schneier is a Lecturer in Public Policy at the Harvard Kennedy School and a Fellow at the Berkman Klein Cente ...
as of May 31, 2007, "Certicom certainly can claim ownership of ECC. The algorithm was developed and patented by the company's founders, and the patents are well written and strong. I don't like it, but they can claim ownership." Additionally,
NSA The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
has licensed
MQV MQV (Menezes–Qu–Vanstone) is an authenticated protocol for key agreement based on the Diffie–Hellman scheme. Like other authenticated Diffie–Hellman schemes, MQV provides protection against an active attacker. The protocol can be modifi ...
and other ECC patents from
Certicom BlackBerry Limited is a Canadian software company specializing in cybersecurity. Founded in 1984, it was originally known as Research In Motion (RIM). As RIM, it developed the BlackBerry brand of interactive pagers, smartphones, and tablets ...
in a US$25 million deal for
NSA Suite B NSA Suite B Cryptography was a set of cryptographic algorithms promulgated by the National Security Agency as part of its Cryptographic Modernization Program. It was to serve as an interoperable cryptographic base for both unclassified informati ...
algorithms. (ECMQV is no longer part of Suite B.) However, according to
RSA Laboratories RSA Security LLC, formerly RSA Security, Inc. and doing business as RSA, is an American computer and network security company with a focus on encryption and encryption standards. RSA was named after the initials of its co-founders, Ron Rivest, ...
, "''in all of these cases, it is the implementation technique that is patented, not the prime or representation, and there are alternative, compatible implementation techniques that are not covered by the patents.''" Additionally, Daniel J. Bernstein has stated that he is "not aware of" patents that cover the
Curve25519 In cryptography, Curve25519 is an elliptic curve used in elliptic-curve cryptography (ECC) offering 128 bits of security (256-bit key size) and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme. It is one of th ...
elliptic curve Diffie–Hellman In mathematics, an ellipse is a plane curve surrounding two focus (geometry), focal points, such that for all points on the curve, the sum of the two distances to the focal points is a constant. It generalizes a circle, which is the special ty ...
algorithm or its implementation. , published in February 2011, documents ECC techniques, some of which were published so long ago that even if they were patented any such patents for these previously published techniques would now be expired.


Known patents

*
Certicom BlackBerry Limited is a Canadian software company specializing in cybersecurity. Founded in 1984, it was originally known as Research In Motion (RIM). As RIM, it developed the BlackBerry brand of interactive pagers, smartphones, and tablets ...
holds a patent on efficient ''GF(2n)'' multiplication in normal basis representation; expired in 2016. * Certicom holds multiple patents which cover the MQV (
Menezes Menezes, sometimes Meneses, was originally a Portuguese toponymic surname which originated in Montes Torozos, a region in Tierra de Campos, northeast of Valladolid and southeast of Palencia. The ancestor of the Meneses lineage was Tello Pérez de ...
, Qu, and Vanstone) key agreement technique: ** expired in 2015 ** expired in 2015 ** expired in 2015 ** expired in 2015 ** expired in 2017 **
EP0739105B1
expired in 2016 * Certicom holds on the technique of validating the key exchange messages using ECC to prevent a man-in-the-middle attack, which expired in 2016. Related , , also expired in 2016 and expired in 2018. * Certicom holds and regarding digital signatures on a smartcard; these expired in 2017 and 2016 respectively. * Certicom holds on calculating the x-coordinate of the double of a point in binary curves via a Montgomery ladder in projective coordinates. The priority date is Jan 29, 1997, and the filing date is Oct 2, 2000. Claims disclosed in the original patent application have expired but some claims may still be enforceable until 2020. * US
National Security Agency The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
holds , , , on efficient ''GF(2n)'' calculations on a
normal basis In mathematics, specifically the algebraic theory of fields, a normal basis is a special kind of basis for Galois extensions of finite degree, characterised as forming a single orbit for the Galois group. The normal basis theorem states that any f ...
(all of these patents expired or lapsed (as Google shows) due to failure to pay fees) *
RSA Data Security RSA Security LLC, formerly RSA Security, Inc. and doing business as RSA, is an American computer and network security company with a focus on encryption and encryption standards. RSA was named after the initials of its co-founders, Ron Rivest ...
holds on efficient basis conversion. It expired in 2017. *
Hewlett-Packard The Hewlett-Packard Company, commonly shortened to Hewlett-Packard ( ) or HP, was an American multinational information technology company headquartered in Palo Alto, California. HP developed and provided a wide variety of hardware components ...
holds on compression and decompression of data points on elliptic curves. It expired in 2018. According to the NSA, Certicom holds over 130 patents relating to elliptic curves and public key cryptography in general. It is difficult to create a complete list of patents that are related to ECC, but a good starting point is the Standards for Efficient Cryptography Group (SECG) – a group devoted exclusively to developing standards based on ECC, however, https://www.secg.org/ the group's official website has an indicator that states "shut down for repairs" since 2014, and it states that "The site is being restored" since then. There is controversy over the validity of some of the patent claims.


Certicom's lawsuit against Sony

On May 30, 2007, Certicom filed a lawsuit against
Sony , commonly stylized as SONY, is a Japanese multinational conglomerate corporation headquartered in Minato, Tokyo, Japan. As a major technology company, it operates as one of the world's largest manufacturers of consumer and professional ...
in
United States District Court for the Eastern District of Texas The United States District Court for the Eastern District of Texas (in case citations, E.D. Tex.) is a federal court in the United States Court of Appeals for the Fifth Circuit, Fifth Circuit (except for patent claims and claims against the U.S. ...
Marshall Marshall may refer to: Places Australia * Marshall, Victoria, a suburb of Geelong, Victoria Canada * Marshall, Saskatchewan * The Marshall, a mountain in British Columbia Liberia * Marshall, Liberia Marshall Islands * Marshall Islands, an i ...
office, claiming that Sony's use of ECC in
Advanced Access Content System The Advanced Access Content System (AACS) is a standard for content distribution and digital rights management, intended to restrict access to and copying of the post- DVD generation of optical discs. The specification was publicly released in ...
and
Digital Transmission Content Protection Digital Transmission Content Protection (DTCP) is a digital rights management (DRM) technology that restricts digital home technologies including DVD players and televisions by encrypting interconnections between devices. This permits the distribut ...
violates Certicom's patents for that cryptographic method. In particular, Certicom alleged violation of and . The lawsuit was dismissed on May 27, 2009. The stipulation states, "Whereas Certicom and Sony have entered into a settlement agreement pursuant to which they have agreed to a dismissal without prejudice, these parties therefore jointly move to dismiss all claims and counterclaims asserted in this suit, without prejudice to the right to pursue any such claims and counterclaims in the future." As for the
prior art Prior art (also known as state of the art or background art) is a concept in patent law used to determine the patentability of an invention, in particular whether an invention meets the novelty and the inventive step or non-obviousness criteria f ...
, Sony claimed: * For '870 patent: Alfred J. Menezes, Minghua Qu and Scott A. Vanstone, ''IEEE P1363 Standard, Standard for RSA, Diffie–Hellman and Related Public-Key Cryptography, Part 6: Elliptic Curve Systems (Draft 2)'' (October 30, 1994) * For '928 patent: Scott A. Vanstone, G. B. Agnew and R. C. Mullin, ''An implementation of elliptic curve cryptosystems over F2155'', IEEE Journal on Selected Areas in Communications, Volume 11, Issue 5, Jun 1993 p. 804 - 813


See also

*
Elliptic curve cryptography Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide e ...


References


External links

* * * * * * * * Harper, Menezes and Vanstone, ''Public-Key Cryptosystems with Very Small Key Lengths,'' EUROCRYPT '92 (LNCS 658) * * {{cite journal , url=http://libtom.org/pages/toorcon8_ecc_tstdenis.pdf , title=Elliptic Curve Cryptography Redux , first=Tom St. , last=Denis , journal=Toorcon 0x08 , date=2006 , pages=24–28 , access-date=2013-04-11 , archive-url=https://web.archive.org/web/20120201025637/http://libtom.org/pages/toorcon8_ecc_tstdenis.pdf , archive-date=2012-02-01 , url-status=dead Elliptic curve cryptography Cryptography law Software patent law