Cryptography and patentsWhy ECDSA has its form?Patent Status & Usability of AE ModesHow will Cryptography be changed by Quantum Computing?Is there a field guide to ECC for the IT Security layman?Using encryption schemes for identificationIs there any benefit to using a randomly chosen replacement strategy on a string before or after encrypting it?How to glean info from a message that simply has the letters shuffled?I don't want to store passwords, can I use them as an encryption key for another field?

How can I more clearly ask people to accomodate for my autism?

Change of geometry type and buffer

Is the ''yoi'' meaning ''ready'' when doing karate the same as the ''yoi'' which means nice/good?

Print-based debugging

Is there a high level reason why the inverse square law of gravitation yields periodic orbits without precession?

Would the professor leave the classroom if only 1 student use cellphone during classes?

Where are the other 36 children born the same day?

Is it safe to plug one travel adapter into another?

Use of expression "statistically significantly positive"

How does kinetic energy work in braking a vehicle?

Is Jupiter bright enough to be seen in color by the naked eye from Jupiter orbit?

How to raise an event in Sitecore 9+

Coordinate system for space

instead of pressurizing an entire spacesuit with oxygen could oxygen just pressurize the head and the rest of the body be pressurized with water?

How to determine which sectors a file occupies on Windows?

Ubuntu 19.10 - release hour?

Would a nuclear weapon be morbidly efficient against an Antediluvian?

"traversal failed: u: Bad message" when deleting an extremely large directory in Linux

Is it possible to commute 34km daily?

Coworkers accusing me of "cheating" for working more efficiently

Did the Allies reverse the threads on secret microfilm-hiding buttons to thwart the Germans?

What can I use for input conversion instead of scanf?

Plain Hunt Bell-Ringing

Take-Home Examination on Ordinary Differential Equations?



Cryptography and patents


Why ECDSA has its form?Patent Status & Usability of AE ModesHow will Cryptography be changed by Quantum Computing?Is there a field guide to ECC for the IT Security layman?Using encryption schemes for identificationIs there any benefit to using a randomly chosen replacement strategy on a string before or after encrypting it?How to glean info from a message that simply has the letters shuffled?I don't want to store passwords, can I use them as an encryption key for another field?






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty
margin-bottom:0;

.everyonelovesstackoverflowposition:absolute;height:1px;width:1px;opacity:0;top:0;left:0;pointer-events:none;








6














$begingroup$


First of all, I've seen a question marked as off topic because OP doesn't cover any issue related to cryptographic work, but the legal aspects, but I'm unsure where to attend to ask the following questions.



I've never thought I was going to ask such a question, since I always thought that cryptography should be an open field, because the majority of information I know is on the public domain. But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.



Imagine that I own various schemes that are based on existing ideas, but the construction of these schemes are different from the original description, resulting in a different scheme that is believed to have better security or it is more efficient (optimized). I haven't studied any subject related to patents since I started my career so I'm not very familiarized with the scenarios that can arise:



Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?



Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?



I just don't want to hit a barrier considering this option. I'd like everyone to read and study the presented schemes, so I can still contribute onward with the community I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information. Thanks in advance.










share|improve this question










$endgroup$










  • 2




    $begingroup$
    These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
    $endgroup$
    – Ella Rose
    May 29 at 17:10






  • 8




    $begingroup$
    FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
    $endgroup$
    – bta
    May 30 at 1:44







  • 1




    $begingroup$
    @bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
    $endgroup$
    – Wildcard
    May 30 at 1:49











  • $begingroup$
    I had a missconception on both terms, thanks to both of you for providing those links, have been helpful. As I said I had always related secrecy with patenting and that claim is simply wrong.
    $endgroup$
    – kub0x
    May 30 at 14:17






  • 1




    $begingroup$
    While legitimate algorithms can and have been patented, most people in the field would regard taking out a patent on an algorithm as evidence that the algorithm is more likely than not snake oil
    $endgroup$
    – John Coleman
    May 30 at 14:41


















6














$begingroup$


First of all, I've seen a question marked as off topic because OP doesn't cover any issue related to cryptographic work, but the legal aspects, but I'm unsure where to attend to ask the following questions.



I've never thought I was going to ask such a question, since I always thought that cryptography should be an open field, because the majority of information I know is on the public domain. But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.



Imagine that I own various schemes that are based on existing ideas, but the construction of these schemes are different from the original description, resulting in a different scheme that is believed to have better security or it is more efficient (optimized). I haven't studied any subject related to patents since I started my career so I'm not very familiarized with the scenarios that can arise:



Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?



Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?



I just don't want to hit a barrier considering this option. I'd like everyone to read and study the presented schemes, so I can still contribute onward with the community I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information. Thanks in advance.










share|improve this question










$endgroup$










  • 2




    $begingroup$
    These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
    $endgroup$
    – Ella Rose
    May 29 at 17:10






  • 8




    $begingroup$
    FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
    $endgroup$
    – bta
    May 30 at 1:44







  • 1




    $begingroup$
    @bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
    $endgroup$
    – Wildcard
    May 30 at 1:49











  • $begingroup$
    I had a missconception on both terms, thanks to both of you for providing those links, have been helpful. As I said I had always related secrecy with patenting and that claim is simply wrong.
    $endgroup$
    – kub0x
    May 30 at 14:17






  • 1




    $begingroup$
    While legitimate algorithms can and have been patented, most people in the field would regard taking out a patent on an algorithm as evidence that the algorithm is more likely than not snake oil
    $endgroup$
    – John Coleman
    May 30 at 14:41














6












6








6





$begingroup$


First of all, I've seen a question marked as off topic because OP doesn't cover any issue related to cryptographic work, but the legal aspects, but I'm unsure where to attend to ask the following questions.



I've never thought I was going to ask such a question, since I always thought that cryptography should be an open field, because the majority of information I know is on the public domain. But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.



Imagine that I own various schemes that are based on existing ideas, but the construction of these schemes are different from the original description, resulting in a different scheme that is believed to have better security or it is more efficient (optimized). I haven't studied any subject related to patents since I started my career so I'm not very familiarized with the scenarios that can arise:



Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?



Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?



I just don't want to hit a barrier considering this option. I'd like everyone to read and study the presented schemes, so I can still contribute onward with the community I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information. Thanks in advance.










share|improve this question










$endgroup$




First of all, I've seen a question marked as off topic because OP doesn't cover any issue related to cryptographic work, but the legal aspects, but I'm unsure where to attend to ask the following questions.



I've never thought I was going to ask such a question, since I always thought that cryptography should be an open field, because the majority of information I know is on the public domain. But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.



Imagine that I own various schemes that are based on existing ideas, but the construction of these schemes are different from the original description, resulting in a different scheme that is believed to have better security or it is more efficient (optimized). I haven't studied any subject related to patents since I started my career so I'm not very familiarized with the scenarios that can arise:



Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?



Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?



I just don't want to hit a barrier considering this option. I'd like everyone to read and study the presented schemes, so I can still contribute onward with the community I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information. Thanks in advance.







encryption






share|improve this question














share|improve this question











share|improve this question




share|improve this question










asked May 29 at 16:53









kub0xkub0x

4807 silver badges19 bronze badges




4807 silver badges19 bronze badges










  • 2




    $begingroup$
    These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
    $endgroup$
    – Ella Rose
    May 29 at 17:10






  • 8




    $begingroup$
    FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
    $endgroup$
    – bta
    May 30 at 1:44







  • 1




    $begingroup$
    @bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
    $endgroup$
    – Wildcard
    May 30 at 1:49











  • $begingroup$
    I had a missconception on both terms, thanks to both of you for providing those links, have been helpful. As I said I had always related secrecy with patenting and that claim is simply wrong.
    $endgroup$
    – kub0x
    May 30 at 14:17






  • 1




    $begingroup$
    While legitimate algorithms can and have been patented, most people in the field would regard taking out a patent on an algorithm as evidence that the algorithm is more likely than not snake oil
    $endgroup$
    – John Coleman
    May 30 at 14:41













  • 2




    $begingroup$
    These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
    $endgroup$
    – Ella Rose
    May 29 at 17:10






  • 8




    $begingroup$
    FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
    $endgroup$
    – bta
    May 30 at 1:44







  • 1




    $begingroup$
    @bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
    $endgroup$
    – Wildcard
    May 30 at 1:49











  • $begingroup$
    I had a missconception on both terms, thanks to both of you for providing those links, have been helpful. As I said I had always related secrecy with patenting and that claim is simply wrong.
    $endgroup$
    – kub0x
    May 30 at 14:17






  • 1




    $begingroup$
    While legitimate algorithms can and have been patented, most people in the field would regard taking out a patent on an algorithm as evidence that the algorithm is more likely than not snake oil
    $endgroup$
    – John Coleman
    May 30 at 14:41








2




2




$begingroup$
These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
$endgroup$
– Ella Rose
May 29 at 17:10




$begingroup$
These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
$endgroup$
– Ella Rose
May 29 at 17:10




8




8




$begingroup$
FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
$endgroup$
– bta
May 30 at 1:44





$begingroup$
FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
$endgroup$
– bta
May 30 at 1:44





1




1




$begingroup$
@bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
$endgroup$
– Wildcard
May 30 at 1:49





$begingroup$
@bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
$endgroup$
– Wildcard
May 30 at 1:49













$begingroup$
I had a missconception on both terms, thanks to both of you for providing those links, have been helpful. As I said I had always related secrecy with patenting and that claim is simply wrong.
$endgroup$
– kub0x
May 30 at 14:17




$begingroup$
I had a missconception on both terms, thanks to both of you for providing those links, have been helpful. As I said I had always related secrecy with patenting and that claim is simply wrong.
$endgroup$
– kub0x
May 30 at 14:17




1




1




$begingroup$
While legitimate algorithms can and have been patented, most people in the field would regard taking out a patent on an algorithm as evidence that the algorithm is more likely than not snake oil
$endgroup$
– John Coleman
May 30 at 14:41





$begingroup$
While legitimate algorithms can and have been patented, most people in the field would regard taking out a patent on an algorithm as evidence that the algorithm is more likely than not snake oil
$endgroup$
– John Coleman
May 30 at 14:41











1 Answer
1






active

oldest

votes


















16
















$begingroup$


But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless (or even if) it has very significant advantages over unburdened algorithms. For example, (EC)DSA has extra operations in it to avoid a (now expired) patent. DSA itself was introduced partly due to concerns over patents on RSA. OCB is virtually unused largely because of patents which led to the adoption of the slower CCM. Patents delayed the adoption of elliptic-curve cryptography.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"






share|improve this answer












$endgroup$














  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    May 29 at 17:23






  • 3




    $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    May 30 at 0:32










  • $begingroup$
    @forest Sounds unlikely. Due to anti-trust laws, IEEE standards cannot exclude a patented technology if the patent owners agree to FRAND license terms. More generally, the process is heavily restricted from discussing commercial terms or costs. 802.11 is heavily patented. Same conditions apply to other bodies like ISO (see MPEG).
    $endgroup$
    – user71659
    May 30 at 4:31







  • 3




    $begingroup$
    @user71659 Well, that's why CCM was created. OCB has a weird license which is a bit vague and made people uneasy. For example, it can't be used by any organization that "cooperates with" or "benefits from" the military (and several other government bodies). OCB is twice as fast as CCM but still had to be dropped.
    $endgroup$
    – forest
    May 30 at 4:38











  • $begingroup$
    Can't emphasize enough how much patents have held cryptography back for so many years: RSA, elliptic curves, lattices. To patent a cryptosystem is to sentence it to decades in prison—and to damage the security of everyone trying to work around your patent.
    $endgroup$
    – Squeamish Ossifrage
    May 31 at 5:52












Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "281"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/4.0/"u003ecc by-sa 4.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
noCode: true, onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);














draft saved

draft discarded
















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f70905%2fcryptography-and-patents%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown


























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









16
















$begingroup$


But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless (or even if) it has very significant advantages over unburdened algorithms. For example, (EC)DSA has extra operations in it to avoid a (now expired) patent. DSA itself was introduced partly due to concerns over patents on RSA. OCB is virtually unused largely because of patents which led to the adoption of the slower CCM. Patents delayed the adoption of elliptic-curve cryptography.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"






share|improve this answer












$endgroup$














  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    May 29 at 17:23






  • 3




    $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    May 30 at 0:32










  • $begingroup$
    @forest Sounds unlikely. Due to anti-trust laws, IEEE standards cannot exclude a patented technology if the patent owners agree to FRAND license terms. More generally, the process is heavily restricted from discussing commercial terms or costs. 802.11 is heavily patented. Same conditions apply to other bodies like ISO (see MPEG).
    $endgroup$
    – user71659
    May 30 at 4:31







  • 3




    $begingroup$
    @user71659 Well, that's why CCM was created. OCB has a weird license which is a bit vague and made people uneasy. For example, it can't be used by any organization that "cooperates with" or "benefits from" the military (and several other government bodies). OCB is twice as fast as CCM but still had to be dropped.
    $endgroup$
    – forest
    May 30 at 4:38











  • $begingroup$
    Can't emphasize enough how much patents have held cryptography back for so many years: RSA, elliptic curves, lattices. To patent a cryptosystem is to sentence it to decades in prison—and to damage the security of everyone trying to work around your patent.
    $endgroup$
    – Squeamish Ossifrage
    May 31 at 5:52















16
















$begingroup$


But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless (or even if) it has very significant advantages over unburdened algorithms. For example, (EC)DSA has extra operations in it to avoid a (now expired) patent. DSA itself was introduced partly due to concerns over patents on RSA. OCB is virtually unused largely because of patents which led to the adoption of the slower CCM. Patents delayed the adoption of elliptic-curve cryptography.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"






share|improve this answer












$endgroup$














  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    May 29 at 17:23






  • 3




    $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    May 30 at 0:32










  • $begingroup$
    @forest Sounds unlikely. Due to anti-trust laws, IEEE standards cannot exclude a patented technology if the patent owners agree to FRAND license terms. More generally, the process is heavily restricted from discussing commercial terms or costs. 802.11 is heavily patented. Same conditions apply to other bodies like ISO (see MPEG).
    $endgroup$
    – user71659
    May 30 at 4:31







  • 3




    $begingroup$
    @user71659 Well, that's why CCM was created. OCB has a weird license which is a bit vague and made people uneasy. For example, it can't be used by any organization that "cooperates with" or "benefits from" the military (and several other government bodies). OCB is twice as fast as CCM but still had to be dropped.
    $endgroup$
    – forest
    May 30 at 4:38











  • $begingroup$
    Can't emphasize enough how much patents have held cryptography back for so many years: RSA, elliptic curves, lattices. To patent a cryptosystem is to sentence it to decades in prison—and to damage the security of everyone trying to work around your patent.
    $endgroup$
    – Squeamish Ossifrage
    May 31 at 5:52













16














16










16







$begingroup$


But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless (or even if) it has very significant advantages over unburdened algorithms. For example, (EC)DSA has extra operations in it to avoid a (now expired) patent. DSA itself was introduced partly due to concerns over patents on RSA. OCB is virtually unused largely because of patents which led to the adoption of the slower CCM. Patents delayed the adoption of elliptic-curve cryptography.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"






share|improve this answer












$endgroup$




But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless (or even if) it has very significant advantages over unburdened algorithms. For example, (EC)DSA has extra operations in it to avoid a (now expired) patent. DSA itself was introduced partly due to concerns over patents on RSA. OCB is virtually unused largely because of patents which led to the adoption of the slower CCM. Patents delayed the adoption of elliptic-curve cryptography.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"







share|improve this answer















share|improve this answer




share|improve this answer








edited May 30 at 20:54









Gilles

10.5k3 gold badges31 silver badges62 bronze badges




10.5k3 gold badges31 silver badges62 bronze badges










answered May 29 at 17:19









ponchoponcho

100k3 gold badges163 silver badges263 bronze badges




100k3 gold badges163 silver badges263 bronze badges














  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    May 29 at 17:23






  • 3




    $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    May 30 at 0:32










  • $begingroup$
    @forest Sounds unlikely. Due to anti-trust laws, IEEE standards cannot exclude a patented technology if the patent owners agree to FRAND license terms. More generally, the process is heavily restricted from discussing commercial terms or costs. 802.11 is heavily patented. Same conditions apply to other bodies like ISO (see MPEG).
    $endgroup$
    – user71659
    May 30 at 4:31







  • 3




    $begingroup$
    @user71659 Well, that's why CCM was created. OCB has a weird license which is a bit vague and made people uneasy. For example, it can't be used by any organization that "cooperates with" or "benefits from" the military (and several other government bodies). OCB is twice as fast as CCM but still had to be dropped.
    $endgroup$
    – forest
    May 30 at 4:38











  • $begingroup$
    Can't emphasize enough how much patents have held cryptography back for so many years: RSA, elliptic curves, lattices. To patent a cryptosystem is to sentence it to decades in prison—and to damage the security of everyone trying to work around your patent.
    $endgroup$
    – Squeamish Ossifrage
    May 31 at 5:52
















  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    May 29 at 17:23






  • 3




    $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    May 30 at 0:32










  • $begingroup$
    @forest Sounds unlikely. Due to anti-trust laws, IEEE standards cannot exclude a patented technology if the patent owners agree to FRAND license terms. More generally, the process is heavily restricted from discussing commercial terms or costs. 802.11 is heavily patented. Same conditions apply to other bodies like ISO (see MPEG).
    $endgroup$
    – user71659
    May 30 at 4:31







  • 3




    $begingroup$
    @user71659 Well, that's why CCM was created. OCB has a weird license which is a bit vague and made people uneasy. For example, it can't be used by any organization that "cooperates with" or "benefits from" the military (and several other government bodies). OCB is twice as fast as CCM but still had to be dropped.
    $endgroup$
    – forest
    May 30 at 4:38











  • $begingroup$
    Can't emphasize enough how much patents have held cryptography back for so many years: RSA, elliptic curves, lattices. To patent a cryptosystem is to sentence it to decades in prison—and to damage the security of everyone trying to work around your patent.
    $endgroup$
    – Squeamish Ossifrage
    May 31 at 5:52















$begingroup$
for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
$endgroup$
– b degnan
May 29 at 17:23




$begingroup$
for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
$endgroup$
– b degnan
May 29 at 17:23




3




3




$begingroup$
Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
$endgroup$
– forest
May 30 at 0:32




$begingroup$
Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
$endgroup$
– forest
May 30 at 0:32












$begingroup$
@forest Sounds unlikely. Due to anti-trust laws, IEEE standards cannot exclude a patented technology if the patent owners agree to FRAND license terms. More generally, the process is heavily restricted from discussing commercial terms or costs. 802.11 is heavily patented. Same conditions apply to other bodies like ISO (see MPEG).
$endgroup$
– user71659
May 30 at 4:31





$begingroup$
@forest Sounds unlikely. Due to anti-trust laws, IEEE standards cannot exclude a patented technology if the patent owners agree to FRAND license terms. More generally, the process is heavily restricted from discussing commercial terms or costs. 802.11 is heavily patented. Same conditions apply to other bodies like ISO (see MPEG).
$endgroup$
– user71659
May 30 at 4:31





3




3




$begingroup$
@user71659 Well, that's why CCM was created. OCB has a weird license which is a bit vague and made people uneasy. For example, it can't be used by any organization that "cooperates with" or "benefits from" the military (and several other government bodies). OCB is twice as fast as CCM but still had to be dropped.
$endgroup$
– forest
May 30 at 4:38





$begingroup$
@user71659 Well, that's why CCM was created. OCB has a weird license which is a bit vague and made people uneasy. For example, it can't be used by any organization that "cooperates with" or "benefits from" the military (and several other government bodies). OCB is twice as fast as CCM but still had to be dropped.
$endgroup$
– forest
May 30 at 4:38













$begingroup$
Can't emphasize enough how much patents have held cryptography back for so many years: RSA, elliptic curves, lattices. To patent a cryptosystem is to sentence it to decades in prison—and to damage the security of everyone trying to work around your patent.
$endgroup$
– Squeamish Ossifrage
May 31 at 5:52




$begingroup$
Can't emphasize enough how much patents have held cryptography back for so many years: RSA, elliptic curves, lattices. To patent a cryptosystem is to sentence it to decades in prison—and to damage the security of everyone trying to work around your patent.
$endgroup$
– Squeamish Ossifrage
May 31 at 5:52


















draft saved

draft discarded















































Thanks for contributing an answer to Cryptography Stack Exchange!


  • Please be sure to answer the question. Provide details and share your research!

But avoid


  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.

Use MathJax to format equations. MathJax reference.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f70905%2fcryptography-and-patents%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown









Popular posts from this blog

Tamil (spriik) Luke uk diar | Nawigatjuun

Align equal signs while including text over equalitiesAMS align: left aligned text/math plus multicolumn alignmentMultiple alignmentsAligning equations in multiple placesNumbering and aligning an equation with multiple columnsHow to align one equation with another multline equationUsing \ in environments inside the begintabularxNumber equations and preserving alignment of equal signsHow can I align equations to the left and to the right?Double equation alignment problem within align enviromentAligned within align: Why are they right-aligned?

Where does the image of a data connector as a sharp metal spike originate from?Where does the concept of infected people turning into zombies only after death originate from?Where does the motif of a reanimated human head originate?Where did the notion that Dragons could speak originate?Where does the archetypal image of the 'Grey' alien come from?Where did the suffix '-Man' originate?Where does the notion of being injured or killed by an illusion originate?Where did the term “sophont” originate?Where does the trope of magic spells being driven by advanced technology originate from?Where did the term “the living impaired” originate?