ECC patents?

Bodo Moeller bmoe at cdc.informatik.tu-darmstadt.de
Tue Sep 20 14:17:03 EDT 2005


On Wed, Sep 14, 2005 at 12:18:14PM +0300, Alexander Klimov wrote:

> http://www1.ietf.org/proceedings_new/04nov/slides/saag-2/sld9.htm:
> 
>   What is Really Covered
>   o  The use of elliptic curves defined over GF(p) where p is a prime
>      number greater than 2^255 when the product satisfies the Field of
>      Use conditions
>   o  Both compressed and uncompressed point implementations
>   o  Use of elliptic curve MQV and ECDSA under the above conditions
> 
> This hints that indeed only some particular curves are patented.

Not quite.  I understand the agreement is about using MQV and other
patented stuff, but limited to certain curves.  This alone does not
necessary imply that the *patent* situation is different for prime
fields and binary fields, or for different field sizes -- it just
means that the *license* to the relevant patents has been restricted
accordingly.  Scott Vanstone reports that Certicom would have charged
more for including binary curves as well and this is why they were
left out (for now).

The OpenSSL team, cowards that they are, omitted MQV and other stuff
that would infringe on patents.  MQV is a useful protocol, but clearly
covered by patents.  OpenSSL does support both prime curves and (more
recently thanks to the Sun contribution) binary curves, but without
point compression for binary curves since this would be another patent
issue.


---------------------------------------------------------------------
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com



More information about the cryptography mailing list