ECC patents

From Wikipedia, the free encyclopedia

Patent-related uncertainty around elliptic curve cryptography (ECC), or ECC patents, is one of the main factors limiting its wide acceptance. For example, the OpenSSL team accepted an ECC patch only in 2005 (in OpenSSL version 0.9.8), despite the fact that it was submitted in 2002.

According to Bruce Schneier as of May 31, 2007, "Certicom certainly can claim ownership of ECC. The algorithm was developed and patented by the company's founders, and the patents are well written and strong. I don't like it, but they can claim ownership."[1] Additionally, NSA has licensed MQV and other ECC patents from Certicom in a US$25 million deal for NSA Suite B algorithms.[2] (ECMQV is no longer part of Suite B.)

However, according to RSA Laboratories, "in all of these cases, it is the implementation technique that is patented, not the prime or representation, and there are alternative, compatible implementation techniques that are not covered by the patents."[3] Additionally, Daniel J. Bernstein has stated that he is "not aware of" patents that cover the Curve25519 elliptic curve Diffie–Hellman algorithm or its implementation.[4] RFC 6090, published in February 2011, documents ECC techniques, some of which were published so long ago that even if they were patented any such patents for these previously published techniques would now be expired.

Known patents[]

According to the NSA, Certicom holds over 130 patents relating to elliptic curves and public key cryptography in general.[5]

It is difficult to create a complete list of patents which are related to ECC, but a good starting point is Standards for Efficient Cryptography Group (SECG) – a group devoted exclusively to developing standards based on ECC. There is controversy over the validity of some of the patent claims.[4]

Certicom's lawsuit against Sony[]

On May 30, 2007, Certicom filed a lawsuit against Sony in United States District Court for the Eastern District of Texas Marshall office, claiming that Sony's use of ECC in Advanced Access Content System and Digital Transmission Content Protection violates Certicom's patents for that cryptographic method. In particular, Certicom alleged violation of U.S. Patent 6,563,928 and U.S. Patent 6,704,870. The lawsuit was dismissed on May 27, 2009.[6] The stipulation states, "Whereas Certicom and Sony have entered into a settlement agreement pursuant to which they have agreed to a dismissal without prejudice, these parties therefore jointly move to dismiss all claims and counterclaims asserted in this suit, without prejudice to the right to pursue any such claims and counterclaims in the future."[7]

As for the prior art, Sony claimed:[8]

  • For '870 patent: Alfred J. Menezes, Minghua Qu and Scott A. Vanstone, IEEE P1363 Standard, Standard for RSA, Diffie–Hellman and Related Public-Key Cryptography, Part 6: Elliptic Curve Systems (Draft 2) (October 30, 1994)
  • For '928 patent: Scott A. Vanstone, G. B. Agnew and R. C. Mullin, An implementation of elliptic curve cryptosystems over F2155, IEEE Journal on Selected Areas in Communications, Volume 11, Issue 5, Jun 1993 p. 804 - 813

See also[]

  • Elliptic curve cryptography

References[]

  1. ^ Fulton, III, Scott M. (2007-05-30). "Certicom Patent Suit Against Sony Threatens to Unravel AACS". betanews.com. Retrieved 2013-08-12.
  2. ^ "Certicom Sells Licensing Rights to NSA". Certicom. 2003-10-24. Retrieved 2013-08-12.
  3. ^ "Are elliptic curve cryptosystems patented?". RSA Security. Archived from the original on 2013-05-24. Retrieved 2013-08-12.
  4. ^ Jump up to: a b Bernstein, Daniel J. (2006-05-23). "Irrelevant patents on elliptic-curve cryptography". Retrieved 2013-08-12.
  5. ^ "The Case for Elliptic Curve Cryptography". NSA. 2009-01-15. Archived from the original on 2009-01-17. Retrieved 2013-08-12.
  6. ^ "Certicom Corporation et al v. Sony Corporation et al Featured Case Has Decisions". justia.com. 2009-05-27. Retrieved 2013-08-12.
  7. ^ "Certicom Corporation et al v. Sony Corporation et al, Filing: 112". justia.com. 2009-05-27. Retrieved 2013-08-12.
  8. ^ "Certicom Corporation et al v. Sony Corporation et al, Filing: 52". justia.com. 2008-07-14. Retrieved 2013-08-12.

External links[]

Retrieved from ""