Skip to main content

IPR Details
Riad S. Wahby's Statement about IPR related to draft-irtf-cfrg-hash-to-curve belonging to Idemia Identity and Security France SAS

Submitted: October 28, 2019 under the rules in RFC 8179.

Note: Updates to IPR disclosures must only be made by authorized representatives of the original submitters. Updates will automatically be forwarded to the current Patent Holder's Contact and to the Submitter of the original IPR disclosure.

I. Possible Patent Holder/Applicant ("Patent Holder")

Holder legal name Idemia Identity and Security France SAS

II. Contact Information for the IETF Participant Whose Personal Belief Triggered this Disclosure

Name Riad S. Wahby
Email rsw@jfet.org
Other info

III. IETF Document or Other Contribution to Which this IPR Disclosure Relates

Internet-Draft:
draft-irtf-cfrg-hash-to-curve ("Hashing to Elliptic Curves")
Revisions:
00-04
Sections:
6.5.2 and 6.9.2 (in -04, different section numbers in earlier documents)

IV. Disclosure of Patent Information
i.e., patents or patent applications required to be disclosed by RFC 8179

A. For granted patents or published pending patent applications, please provide the following information:

Patent, Serial, Publication, Registration, or Application/File number(s)

Date: 2014-04-29
Title: Cryptography on a simplified elliptical curve
Number: US8712038
Inventor: Thomas Icart

B. Does this disclosure relate to an unpublished pending patent application?:

Has patent pending No

V. Contact Information of Submitter of this Form

Submitter name Riad S. Wahby
Submitter email rsw@jfet.org

VI. Other Notes

Additional notes

Remediation: in draft-irtf-cfrg-hash-to-curve-05 and later drafts, the parameter selection criteria for Simplified SWU are updated to avoid infringing this patent.

In more detail:

This patent describes a method based on the following equation over a finite field F = GF(p), p = 3 (mod 4):

- f(X1(t)) * f(X2(t)) = U(t)^2

for polynomials X1, X2, and U over field F. In addition, the patent describes an evaluation algorithm based on the above equation.

draft-irtf-cfrg-hash-to-curve-05 and beyond describe a related but distinct method based on the following equation over any finite field F (including GF(p), p = 3 (mod 4)):

f(X1(t)) * f(X2(t)) * Z = U(t)^2

The selection criteria for Z prohibit using Z == -1, resulting in a different equation than the one given in this patent. In addition, for the case F = GF(p), p = 3 (mod 4), draft-irtf-cfrg-hash-to-curve-05 describes an optimized evaluation algorithm that is different from the one described in this patent.

Only those sections of the relevant entry form where the submitter provided information are displayed above.