ESP Wiki is looking for moderators and active contributors!

Difference between revisions of "RSA patent"

(Clifford Cocks)
m (cleanup)
 
(9 intermediate revisions by 3 users not shown)
Line 1: Line 1:
The '''RSA patent''' covers an encryption algorithm which was used in secure communications.
+
The '''RSA patent''' covers an encryption algorithm which is used in secure communications.
  
This patent was the result of a lot of research and it was innovative.  It was not possible to overturn the patent by any form of re-examination.  The RSA patent is thus a good example of why we need to exclude software from [[patentable subject matter]] if we want to be free of harmful software patents.
+
This [[software patent]] was the result of a lot of research and it was innovative.  It was not possible to overturn the patent by any form of re-examination.  The RSA patent is thus a good example of why [[Raising examination standards won't fix much]].  What we need, is to exclude software from [[patentable subject matter]] if we want to be saved from the harms of software patents.
  
That said, the key technology for the use of RSA is the production of large prime numbers.  Fortunately, this was never patented.  RSA itself is icing on the cake.
+
That said, the key technology for the use of RSA is the production of large prime numbers.  Fortunately, this was never patented.  RSA itself is icing on the cake. As Anthony Berglas writes:
  
In 1973 Clifford Cocks of GCHQ had developed the same algorithm.  But it remained classified until 1997.  Suprisingly, this prior art did not seem to invalidate the RSA patent.
+
<blockquote>
 +
''Good techniques are often avoided due to patent issues. For example, the weaker RSA cryptographic algorithm is used instead of the more secure Eliptic Curve public keys because of patents.''<ref>http://www.acip.gov.au/reviewpatentable/Berglas,%20Anthony.pdf</ref>
 +
</blockquote>
 +
 
 +
==Prior art==
 +
 
 +
In 1973 Clifford Cocks of GCHQ had developed the same algorithm.<ref>http://www.cesg.gov.uk/publications/media/notense.pdf</ref> But it remained classified until 1997.<ref>{{cite web
 +
|url=http://www.nugae.com/encryption/public.htm
 +
|title=Some aspects of public-key encryption
 +
|quote=a British government scientist had invented the same system more than ten years before but his work was classified and never published}}</ref> As this work was classified, and hence not published before the patent was filed, it cannot be counted as prior art that could invalidate the RSA patent.
 +
 
 +
==Related pages on {{SITENAME}}==
 +
 
 +
* [[Invalidating harmful patents]] (Great idea, but useless unless the patent is actually invalid)
  
 
==External links==
 
==External links==
Line 11: Line 24:
 
* [http://it.slashdot.org/article.pl?sid=00/09/06/1252204 RSA patent freed just before it would expire]
 
* [http://it.slashdot.org/article.pl?sid=00/09/06/1252204 RSA patent freed just before it would expire]
 
* [http://progfree.org/Newsletter/programming.freedom.11.html#rubin Software Patent = Protection Racket], 1995 by Paul Rubin, using RSA as an example
 
* [http://progfree.org/Newsletter/programming.freedom.11.html#rubin Software Patent = Protection Racket], 1995 by Paul Rubin, using RSA as an example
 +
 +
==References==
 +
{{reflist}}
  
  
[[Category:Example software patents]]
+
{{footer}}
 +
[[Category: Example software patents]]

Latest revision as of 11:11, 25 April 2015

The RSA patent covers an encryption algorithm which is used in secure communications.

This software patent was the result of a lot of research and it was innovative. It was not possible to overturn the patent by any form of re-examination. The RSA patent is thus a good example of why Raising examination standards won't fix much. What we need, is to exclude software from patentable subject matter if we want to be saved from the harms of software patents.

That said, the key technology for the use of RSA is the production of large prime numbers. Fortunately, this was never patented. RSA itself is icing on the cake. As Anthony Berglas writes:

Good techniques are often avoided due to patent issues. For example, the weaker RSA cryptographic algorithm is used instead of the more secure Eliptic Curve public keys because of patents.[1]

Prior art

In 1973 Clifford Cocks of GCHQ had developed the same algorithm.[2] But it remained classified until 1997.[3] As this work was classified, and hence not published before the patent was filed, it cannot be counted as prior art that could invalidate the RSA patent.

Related pages on ESP Wiki

External links

References

  1. http://www.acip.gov.au/reviewpatentable/Berglas,%20Anthony.pdf
  2. http://www.cesg.gov.uk/publications/media/notense.pdf
  3. "Some aspects of public-key encryption". http://www.nugae.com/encryption/public.htm. "a British government scientist had invented the same system more than ten years before but his work was classified and never published"