Re: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 21 September 2015 21:49 UTC

Return-Path: <prvs=6706177ae9=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 612DE1A88D8 for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2015 14:49:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M_Qml2ELgFaS for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2015 14:49:05 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 97BD81A8890 for <cfrg@irtf.org>; Mon, 21 Sep 2015 14:49:05 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t8LLn3Xi023943; Mon, 21 Sep 2015 17:49:03 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Salz, Rich" <rsalz@akamai.com>, Simon Josefsson <simon@josefsson.org>
Thread-Topic: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt
Thread-Index: AQHQ9LdUmgmvyhhNjEuKHzLb1J3SCw==
Date: Mon, 21 Sep 2015 21:49:02 +0000
Message-ID: <D225F1C1.1F517%uri@ll.mit.edu>
References: <D225E3A1.1F4FD%uri@ll.mit.edu> <87k2rj4gjw.fsf@latte.josefsson.org> <D225ECBE.1F50D%uri@ll.mit.edu> <077822c6a5c1476f84c24f9152dd8710@ustx2ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <077822c6a5c1476f84c24f9152dd8710@ustx2ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.4.150722
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3525702530_1326339"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-09-21_08:2015-09-21,2015-09-21,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1508030000 definitions=main-1509210305
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/T-r2DbSM4kpcpPZrBIKmzuy-Gjo>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] New Version Notification for draft-whyte-select-pkc-qsh-00.txt
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 21:49:07 -0000

On 9/21/15, 17:39 , "Salz, Rich" <rsalz@akamai.com> wrote:

>>Though with an Open Source library the patent holder may have a harder
>> time proving damages to cause you trouble.
>
>Taking them to court is usually more than enough to cause the project
>trouble.

Yes, you’re right.

I don’t know what to do with cases when a patent holder is allowing
royalty-free use of his algorithms within IETF protocols, but does not
want to completely release the patent to public domain. If you say “don’t
consider it unless it is royalty-free with no restrictions, period” - I
can live with that.