NIST Grant

Disclosure of ISARA Patent Properties:

ISARA owns patents which may be relevant to one or more proposals submitted to the National Institute of Standards and Technology (NIST) in the Post-Quantum Cryptography Standardization process[1].

Licensing Declaration:

ISARA Corporation (ISARA) states that its position with respect to licensing any patent claims of ISARA-owned patents that would necessarily be infringed (“essential” or “necessary”) by implementation of the technology required by the relevant NIST specification, for the purpose of implementing such specification, is as follows:

If a standard is adopted by NIST as a result of the Post-Quantum Cryptography Standardization process (a “Standard”) and any claims of any ISARA-owned patents are and remain essential and necessary for practicing the Standard, any party will have the right to use such patent claims under reasonable, non-discriminatory terms, with reciprocity, to implement and fully comply with the Standard.

The reasonable non-discriminatory terms are:

If the Standard is adopted by NIST, ISARA will not assert any of the ISARA-owned patents against any party for making, using, selling, importing or offering for sale a product that implements the Standard to the extent that the ISARA-owned patents are and remain essential and necessary to practice the Standard, subject to the following conditions. ISARA retains the right to assert the ISARA-owned patents (including the right to claim past royalties) against: (1) any party that asserts a patent the party owns or controls (either directly or indirectly) against ISARA or any of ISARA’s affiliates or successors in title or against any products of ISARA or any products of any of ISARA's affiliates either alone or in combination with other products; or (2) any party that does not reciprocate with a non-assert declaration on the same terms for such party’s patents. In addition, ISARA retains the right to assert ISARA-owned patents against any product or service or portion thereof that is not essential to practice or necessary for compliance with the Standard.

Royalty-bearing licenses will be available to anyone who prefers that option.

[1] (https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Post-Quantum-Cryptography-Standardization)