Crypto Wiki
Register
Advertisement

Patent-related uncertainty around elliptic curve cryptography (ECC), or ECC patents, is one of the main factors limiting its wide acceptance. For example, the OpenSSL team accepted an ECC patch only in 2005 (in OpenSSL version 0.9.8), despite the fact that it was submitted in 2002. According to RSA Laboratories, "in all of these cases, it is the implementation technique that is patented, not the prime or representation, and there are alternative, compatible implementation techniques that are not covered by the patents." Daniel Bernstein says he is "not aware of" patents that cover the Curve25519 elliptic curve Diffie–Hellman algorithm or its implementation.[1]

However according to Bruce Schneier as of May 31, 2007 Link to Quote:, "Certicom certainly can claim ownership of ECC. The algorithm was developed and patented by the company's founders, and the patents are well written and strong. I don't like it, but they can claim ownership." In support of this position NSA has licensed MQV and other ECC patents from Certicom in a US$25 million deal for NSA Suite B algorithms. ECMQV is no longer part of Suite B.

Known patents[]

  • Certicom holds a patent on efficient GF(2n) multiplication in normal basis representation.
  • Certicom holds multiple patents which cover the MQV (Menezes, Qu, and Vanstone) key agreement technique.
  • Certicom holds Template:US patent on technique of validating the key exchange messages using ECC to prevent a man-in-the middle attack
  • Certicom holds Template:US patent on techniques for compressing elliptic curve point representations.
  • Certicom holds Template:US patent on calculating the x-coordinate of the double of a point in binary curves via a Montgomery ladder in projective coordinates.
  • US National Security Agency holds Template:US patent, Template:US patent, Template:US patent, Template:US patent on efficient GF(2n) calculations in normal basis (terms of some patents have expired)
  • RSA Data Security holds Template:US patent on efficient basis conversion
  • Hewlett-Packard holds Template:US patent on compression and decompression of data points on elliptic curves

According to the NSA, Certicom holds over 130 patents relating to elliptic curves and public key cryptography in general[3].

It is difficult to create a complete list of patents which are related to ECC, but a good starting point is Standards for Efficient Cryptography Group (SECG) – a group devoted exclusively to developing standards based on ECC. There is controversy over the validity of some of the patent claims.

Certicom's lawsuit against Sony[]

On May 30, 2007, Certicom filed a lawsuit against Sony in United States District Court for the Eastern District of Texas Marshall office, claiming that Sony's use of ECC in Advanced Access Content System and Digital Transmission Content Protection violates Certicom's patents for that cryptographic method. In particular, Certicom alleged violation of Template:US patent and Template:US patent. The lawsuit was dismissed on May 27, 2009.[2]

As the prior art Sony claimed [3]:

  • For '870 patent: Alfred J. Menezes, Minghua Qu and Scott A. Vanstone, IEEE P1363 Standard, Standard for RSA, Diffie–Hellman and Related Public-Key Cryptography, Part 6: Elliptic Curve Systems (Draft 2) (October 30, 1994)
  • For '928 patent: Scott A. Vanstone, G. B. Agnew and R. C. Mullin, An implementation of elliptic curve cryptosystems over F2155, IEEE Journal on Selected Areas in Communications, Volume 11, Issue 5, Jun 1993 p. 804 - 813

References[]

  1. D.J. Bernstein, Irrelevant patents on elliptic-curve cryptography
  2. Order dismissing case pursuant to the Stipulated motion to dismiss without prejudice [1]
  3. Defendants' Second Amended ANSWER to Complaint [2]
Advertisement