ECC patents
3225143
219236578
2008-06-14T06:35:39Z
NoDepositNoReturn
1888605
Wikifi two co-designers of MQV.
[[Patent]]-related uncertainty around [[Elliptic Curve Cryptography]] (ECC), or '''ECC patents''', is one of the main factors limiting its wide acceptance. For example, the [[OpenSSL]] team accepted an ECC patch only in 2005 (in OpenSSL version 0.9.8), despite the fact that it was submitted in 2002. According to [[RSA Laboratories]], "''in all of these cases, it is the implementation technique that is patented, not the prime or representation, and there are alternative, compatible implementation techniques that are not covered by the patents.''" However according to [[Bruce Schneier]] as of May 31, 2007 [http://www.betanews.com/article/Certicom_Patent_Suit_Against_Sony_Threatens_to_Unravel_AACS/1180557165 Link to Quote:], "Certicom certainly can claim ownership of ECC. The algorithm was developed and patented by the company's founders, and the patents are well written and strong. I don't like it, but they can claim ownership." In support of this position [[NSA]] has licensed [[ECMQV|MQV]] and other ECC patents from [[Certicom]] in a US$25 million deal for [[NSA Suite B]] algorithms. ECMQV is no longer part of Suite B.
==Known patents==
* [[Certicom]] holds a patent on efficient ''GF(2<sup>n</sup>)'' multiplication in normal basis representation.
* Certicom holds multiple patents which cover the MQV ([[Alfred_Menezes|Menezes]], Qu, and [[Scott_Vanstone|Vanstone]]) key agreement technique.
* Certicom holds {{US patent|6563928}} on technique of validating the key exchange messages using ECC to prevent a man-in-the middle attack
* Certicom holds {{US patent|6141420}} on techniques for compressing elliptic curve point representations.
* Certicom holds {{US patent|6782100}} on calculating the x-coordinate of the double of a point in binary curves via a Montgomery ladder in projective coordinates.
According to the NSA, Certicom holds over 130 patents relating to elliptic curves and public key cryptography in general[http://www.nsa.gov/ia/industry/crypto_elliptic_curve.cfm].
It is difficult to create a complete list of patents which are related to ECC, but a good starting point is [[SECG|Standards for Efficient Cryptography Group (SECG)]] – a group devoted exclusively to developing standards based on ECC. There is controversy over the validity of some of the patent claims.
==Certicom's lawsuit against Sony==
On [[May 30]][[2007]], Certicom filed a lawsuit against [[Sony]] in [[United States District Court for the Eastern District of Texas]] [[Marshall, Texas|Marshall]] office, claiming that Sony's use of ECC in [[Advanced Access Content System]] and [[Digital Transmission Content Protection]] violates Certicom's patents for that cryptographic method. In particular, Certicom alleged violation of {{US patent|6563928}} and {{US patent|6704870}}.
==References==
* RSA Laboratories, [http://www.rsasecurity.com/rsalabs/node.asp?id=2325 Crypto FAQ: 6.3.4 Are elliptic curve cryptosystems patented?]
* [http://www.nsa.gov/ia/industry/crypto_elliptic_curve.cfm '''The Case for Elliptic Curve Cryptography''', National Security Agency] discusses patent situation
* {{cite web |url=http://www.news.com/Open-source-group-gets-Sun-security-gift/2100-1001_3-958679.html |title=Open-source group gets Sun security gift |accessdate=2008-02-10 |work=CNET News.com }}
* [http://www.certicom.com/index.php?action=company,press_archive&view=175 Certicom Sells Licensing Rights to NSA], October 24, 2003
* Alexander Klimov, [http://www.mail-archive.com/cryptography@metzdowd.com/msg04965.html Re: ECC patents?], Cryptography at metzdowd.com, October 15, 2005
* Bodo Moeller, [http://www.mail-archive.com/cryptography@metzdowd.com/msg04970.html Re: ECC patents?], Cryptography at metzdowd.com, October 17, 2005
* [[SECG]]: Patents held by Certicom [http://www.secg.org/collateral/certicom_secg_patent.pdf as of May 26, 1999] and [http://www.secg.org/download/aid-398/certicom_patent_letter_SECG.pdf as of February 10, 2005]
* Harper, Menezes and Vanstone, ''Public-Key Cryptosystems with Very Small Key Lengths,'' EUROCRYPT '92 (LNCS 658)
* Certicom v Sony complaint, [http://www.darkbuzz.com/certicom-v-sony-complaint.pdf]
[[Category:Asymmetric-key cryptosystems]]
[[Category:Cryptography law]]