Cryptography and patentsPatent Status & Usability of AE ModesHow will Cryptography be changed by Quantum Computing?Is there a field guide to ECC for the IT Security layman?Using encryption schemes for identificationNeed to choose an ecnryption methodOpinion on my idea for storing credit cards securelyHow can I start the following crypto project?Is there any benefit to using a randomly chosen replacement strategy on a string before or after encrypting it?I homebrewed an algorithm. Is it secure?How to glean info from a message that simply has the letters shuffled?I don't want to store passwords, can I use them as an encryption key for another field?

What caused the tendency for conservatives to not support climate change regulations?

Coding Challenge Solution - Good Range

If a problem only occurs randomly once in every N times on average, how many tests do I have to perform to be certain that it's now fixed?

Modern approach to radio buttons

How can a single Member of the House block a Congressional bill?

How should I push back against my job assigning "homework"?

Why don't I have ground wiring on any of my outlets?

Why would Lupin kill Pettigrew?

The qvolume of an integer

What's the most polite way to tell a manager "shut up and let me work"?

Is the world in Game of Thrones spherical or flat?

Is the capacitor drawn or wired wrongly?

Looking after a wayward brother in mother's will

How to decline physical affection from a child whose parents are pressuring them?

What are the problems in teaching guitar via Skype?

How did the Zip Chip and RocketChip accelerators work for the Apple II?

Can a helicopter mask itself from Radar?

What is the intuition behind uniform continuity?

Asking bank to reduce APR instead of increasing credit limit

Are academic associations obliged to comply with the US government?

How crucial is a waifu game storyline?

Strange math syntax in old basic listing

Bringing Food from Hometown for Out-of-Town Interview?

Are there mythical creatures in the world of Game of Thrones?



Cryptography and patents


Patent Status & Usability of AE ModesHow will Cryptography be changed by Quantum Computing?Is there a field guide to ECC for the IT Security layman?Using encryption schemes for identificationNeed to choose an ecnryption methodOpinion on my idea for storing credit cards securelyHow can I start the following crypto project?Is there any benefit to using a randomly chosen replacement strategy on a string before or after encrypting it?I homebrewed an algorithm. Is it secure?How to glean info from a message that simply has the letters shuffled?I don't want to store passwords, can I use them as an encryption key for another field?













2












$begingroup$


First of all, I've seen a question marked as off topic because OP doesn't cover any issue related to cryptographic work, but the legal aspects, but I'm unsure where to attend to ask the following questions.



I've never thought I was going to ask such a question, since I always thought that cryptography should be an open field, because the majority of information I know is on the public domain. But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.



Imagine that I own various schemes that are based on existing ideas, but the construction of these schemes are different from the original description, resulting in a different scheme that is believed to have better security or it is more efficient (optimized). I haven't studied any subject related to patents since I started my career so I'm not very familiarized with the scenarios that can arise:



Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?



Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?



I just don't want to hit a barrier considering this option. I'd like everyone to read and study the presented schemes, so I can still contribute onward with the community I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information. Thanks in advance.










share|improve this question









$endgroup$











  • $begingroup$
    These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
    $endgroup$
    – Ella Rose
    8 hours ago






  • 1




    $begingroup$
    FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
    $endgroup$
    – bta
    12 mins ago











  • $begingroup$
    @bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
    $endgroup$
    – Wildcard
    8 mins ago
















2












$begingroup$


First of all, I've seen a question marked as off topic because OP doesn't cover any issue related to cryptographic work, but the legal aspects, but I'm unsure where to attend to ask the following questions.



I've never thought I was going to ask such a question, since I always thought that cryptography should be an open field, because the majority of information I know is on the public domain. But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.



Imagine that I own various schemes that are based on existing ideas, but the construction of these schemes are different from the original description, resulting in a different scheme that is believed to have better security or it is more efficient (optimized). I haven't studied any subject related to patents since I started my career so I'm not very familiarized with the scenarios that can arise:



Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?



Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?



I just don't want to hit a barrier considering this option. I'd like everyone to read and study the presented schemes, so I can still contribute onward with the community I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information. Thanks in advance.










share|improve this question









$endgroup$











  • $begingroup$
    These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
    $endgroup$
    – Ella Rose
    8 hours ago






  • 1




    $begingroup$
    FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
    $endgroup$
    – bta
    12 mins ago











  • $begingroup$
    @bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
    $endgroup$
    – Wildcard
    8 mins ago














2












2








2





$begingroup$


First of all, I've seen a question marked as off topic because OP doesn't cover any issue related to cryptographic work, but the legal aspects, but I'm unsure where to attend to ask the following questions.



I've never thought I was going to ask such a question, since I always thought that cryptography should be an open field, because the majority of information I know is on the public domain. But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.



Imagine that I own various schemes that are based on existing ideas, but the construction of these schemes are different from the original description, resulting in a different scheme that is believed to have better security or it is more efficient (optimized). I haven't studied any subject related to patents since I started my career so I'm not very familiarized with the scenarios that can arise:



Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?



Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?



I just don't want to hit a barrier considering this option. I'd like everyone to read and study the presented schemes, so I can still contribute onward with the community I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information. Thanks in advance.










share|improve this question









$endgroup$




First of all, I've seen a question marked as off topic because OP doesn't cover any issue related to cryptographic work, but the legal aspects, but I'm unsure where to attend to ask the following questions.



I've never thought I was going to ask such a question, since I always thought that cryptography should be an open field, because the majority of information I know is on the public domain. But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.



Imagine that I own various schemes that are based on existing ideas, but the construction of these schemes are different from the original description, resulting in a different scheme that is believed to have better security or it is more efficient (optimized). I haven't studied any subject related to patents since I started my career so I'm not very familiarized with the scenarios that can arise:



Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?



Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?



I just don't want to hit a barrier considering this option. I'd like everyone to read and study the presented schemes, so I can still contribute onward with the community I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information. Thanks in advance.







encryption






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked 9 hours ago









kub0xkub0x

397617




397617











  • $begingroup$
    These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
    $endgroup$
    – Ella Rose
    8 hours ago






  • 1




    $begingroup$
    FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
    $endgroup$
    – bta
    12 mins ago











  • $begingroup$
    @bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
    $endgroup$
    – Wildcard
    8 mins ago

















  • $begingroup$
    These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
    $endgroup$
    – Ella Rose
    8 hours ago






  • 1




    $begingroup$
    FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
    $endgroup$
    – bta
    12 mins ago











  • $begingroup$
    @bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
    $endgroup$
    – Wildcard
    8 mins ago
















$begingroup$
These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
$endgroup$
– Ella Rose
8 hours ago




$begingroup$
These sound like questions for a lawyer, or your companies lawyer(s) if applicable. What we can tell you is that it is probable that a patented algorithm will be at a disadvantage when trying to get people to actually use it (and thus pay for it). There are free, widely available, heavily studied, standardized algorithms that it would be competing with. This applies even if your algorithm manages to gain attention from the community at large despite being patented. Unless the people that were advocating patents are knowledgeable about cryptography, I would be cautious with their advice...
$endgroup$
– Ella Rose
8 hours ago




1




1




$begingroup$
FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
$endgroup$
– bta
12 mins ago





$begingroup$
FYI, the idea that you can't disclose technical secrets related to patented inventions is a common misconception. When you patent something, the complete patent application becomes publicly available. You can protect your invention with a patent or with secrecy, but not both.
$endgroup$
– bta
12 mins ago













$begingroup$
@bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
$endgroup$
– Wildcard
8 mins ago





$begingroup$
@bta is correct. You are confusing patents and trade secrets. They are entirely separate bodies of law. I suspect the confusion is rooted in the deceptive and misleading term "intellectual property," which has no actual legal meaning. I suggest reading the article Did You Say “Intellectual Property”? It's a Seductive Mirage
$endgroup$
– Wildcard
8 mins ago











1 Answer
1






active

oldest

votes


















7












$begingroup$


But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless it has very significant advantages over unburdened algorithms.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"






share|improve this answer









$endgroup$












  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    8 hours ago










  • $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    1 hour ago











Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "281"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
noCode: true, onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);













draft saved

draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f70905%2fcryptography-and-patents%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown

























1 Answer
1






active

oldest

votes








1 Answer
1






active

oldest

votes









active

oldest

votes






active

oldest

votes









7












$begingroup$


But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless it has very significant advantages over unburdened algorithms.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"






share|improve this answer









$endgroup$












  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    8 hours ago










  • $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    1 hour ago















7












$begingroup$


But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless it has very significant advantages over unburdened algorithms.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"






share|improve this answer









$endgroup$












  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    8 hours ago










  • $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    1 hour ago













7












7








7





$begingroup$


But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless it has very significant advantages over unburdened algorithms.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"






share|improve this answer









$endgroup$




But advices received from partners and relatives encouraged me to experiment with the idea. I know that some schemes were patented in their beginning: DH, RSA, DES, NTRU, some schemes on ECC.




Note that there is considerable reluctance in significant parts of the community to use any algorithm with any intellectual property claims. If you patent your algorithm, that pretty much guarantees that no one will use it, unless it has very significant advantages over unburdened algorithms.



However, to address your questions (and while I am not a lawyer, I do have some familiarity with how patent law works):




Can you patent a cryptographic scheme and publish a paper opening your method entirely, which is descriptive enough, so its security can be analyzed by the cryptographic community? Could I provide an implementation of the scheme?




Absolutely; a patent (or a pending patent) does not rely on the secrecy of the invention (unlike, say, a trade secret); in fact, the entire point of the patent process is to give you an incentive to publish your invention (by giving you a monopoly on it for a limited period of time). On the other hand, you have to do things in the correct order. In the US, you have a year after publishing your invention to file for a patent; in Europe (and, AFAIK, the rest of the world), you don't have any grace period - once you've published, you can't file for a patent.




Can you patent a cryptographic scheme based on an scheme/idea that was previously patented but lacks of patent nowadays, considering that this scheme is a modification of the original one?




You can, if the modification doesn't itself have prior art, and is sufficiently nonobvious to one "skilled in the art" (and, yes, that is a rather nebulous criteria).




I've always thought that patenting make your idea less interesting or restrictive because you can't disclose any technical secret related to it, but maybe I'm wrong because I'm lacking of information.




No, after you file for your patent, you can disclose any details you want. What makes your idea less interesting to other people is that they're concerned about the legal ramifications of using your idea (and you possibly taking them to court for patent infringement). Now, if you release your patent for general use, that's no longer an issue for them; however it begs the question "why did you file for a patent in the first place?"







share|improve this answer












share|improve this answer



share|improve this answer










answered 8 hours ago









ponchoponcho

95.1k2153249




95.1k2153249











  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    8 hours ago










  • $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    1 hour ago
















  • $begingroup$
    for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
    $endgroup$
    – b degnan
    8 hours ago










  • $begingroup$
    Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
    $endgroup$
    – forest
    1 hour ago















$begingroup$
for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
$endgroup$
– b degnan
8 hours ago




$begingroup$
for not being a lawyer, dead on. I just went through this for a non-cryptographic item.
$endgroup$
– b degnan
8 hours ago












$begingroup$
Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
$endgroup$
– forest
1 hour ago




$begingroup$
Even very flexible patents can severely limit an algorithm's acceptance, like OCB which, despite having a very liberal license, was rejected for 802.11 and replaced with the vastly inferior CCM.
$endgroup$
– forest
1 hour ago

















draft saved

draft discarded
















































Thanks for contributing an answer to Cryptography Stack Exchange!


  • Please be sure to answer the question. Provide details and share your research!

But avoid


  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.

Use MathJax to format equations. MathJax reference.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f70905%2fcryptography-and-patents%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

ParseJSON using SSJSUsing AMPscript with SSJS ActivitiesHow to resubscribe a user in Marketing cloud using SSJS?Pulling Subscriber Status from Lists using SSJSRetrieving Emails using SSJSProblem in updating DE using SSJSUsing SSJS to send single email in Marketing CloudError adding EmailSendDefinition using SSJS

Кампала Садржај Географија Географија Историја Становништво Привреда Партнерски градови Референце Спољашње везе Мени за навигацију0°11′ СГШ; 32°20′ ИГД / 0.18° СГШ; 32.34° ИГД / 0.18; 32.340°11′ СГШ; 32°20′ ИГД / 0.18° СГШ; 32.34° ИГД / 0.18; 32.34МедијиПодациЗванични веб-сајту

19. јануар Садржај Догађаји Рођења Смрти Празници и дани сећања Види још Референце Мени за навигацијуу