Re: [TLS] Last Call: draft-ietf-tls-extractor (KeyingMaterial Exporters for Transport Layer Security (TLS)) toProposed Standard

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Thu, 23 July 2009 04:55 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: ietf@core3.amsl.com
Delivered-To: ietf@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0984E3A6961; Wed, 22 Jul 2009 21:55:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.227
X-Spam-Level:
X-Spam-Status: No, score=-2.227 tagged_above=-999 required=5 tests=[AWL=0.372, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MHpzMNNLRFwH; Wed, 22 Jul 2009 21:55:15 -0700 (PDT)
Received: from elasmtp-kukur.atl.sa.earthlink.net (elasmtp-kukur.atl.sa.earthlink.net [209.86.89.65]) by core3.amsl.com (Postfix) with ESMTP id DE1933A68F4; Wed, 22 Jul 2009 21:55:14 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=bRdngdaXtOiR5mlFyO+8CP2vpitrzgm8PRkBgIewMmCrLx7HQNiEXkS6H0PP1m+N; h=Received:Message-ID:Date:From:Organization:X-Mailer:X-Accept-Language:MIME-Version:To:CC:Subject:References:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [4.227.98.230] (helo=ix.netcom.com) by elasmtp-kukur.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1MTpsg-0001Xd-8L; Thu, 23 Jul 2009 00:26:11 -0400
Message-ID: <4A680267.2CC453F0@ix.netcom.com>
Date: Wed, 22 Jul 2009 23:25:44 -0700
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
Organization: IDNS and Spokesman for INEGroup
X-Mailer: Mozilla 4.8 [en] (Windows NT 5.0; U)
X-Accept-Language: en
MIME-Version: 1.0
To: Matthew Campagna <mcampagna@certicom.com>
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (KeyingMaterial Exporters for Transport Layer Security (TLS)) toProposed Standard
References: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net> <Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net> <20090721195028.GQ1020@Sun.COM> <E1MTkBi-0007Gi-5e@fencepost.gnu.org> <20090722223622.GP1020@Sun.COM> <623ACC30D56D0B4DB72868C664C23704E68ADBC7E7@EX41.exchserver.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e51960688df87215ea577bcde6447a19a949a9e8b350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 4.227.98.230
X-Mailman-Approved-At: Thu, 23 Jul 2009 10:41:27 -0700
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2009 04:55:16 -0000

Matthew and all,

  I don't and haven't assumed that Certicom has any "Protections" with
respect to any form or type of "TLS extractor".  But I for one am glad
that you have taken the time to clarify such as true.  I also have serious
doubts that Certicom has any Patent claim to ECC other than perhaps
your own specific product that may/does use ECC.  Could please clarify
that please?

Matthew Campagna wrote:

> In Hopes of Clarifying,
>
>    Since I filled out the form in question I would hope that you consider these comments with a little more weight than others' wild speculations about the intention of IPR #1154.
>
>    I do not read that IPR #1154 claims to have patents that cover the draft-ietf-tls-extractor, and perhaps more importantly, nor was it my intention to indicate any such claims.
>
>    I do recognize that it is listed in the section
>
>    IV. IETF Document or Other Contribution to Which this IPR Disclosure Relates:
>
>   I believe this to be correct as the free license being offered extends a license to use the following suites, to which we are making some claims,
>
>         A. "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security(TLS)" RFC 4492, May 2006; or,
>         B. $B!H(BTLS Elliptic Curve Cipher Suites with SHA$B!>(B256/384 and AES Galois Counter Mode,$B!I(B RFC 5289, or
>         C. $B!H(BSuite B Cipher Suites for TLS,$B!I(B draft$B!>(Brescorla$B!>(Btls$B!>(Bsuiteb$B!>(B 07.txt;
>
>   if one wants to use them in the draft-ietf-tls-extractor, under the conditions in a linked document.  Hence, I believe that the license is extending intellectual property rights that 'relates' to draft-ietf-tls-extractor.  I do not equate 'relates' to claiming rights over.
>
>   I do read that IPR #1154 claims to have patents that cover parts of documents listed in,
>
>    V  Disclosure of Patent Information (i.e., patents or patent applications required to be disclosed by Section 6 of RFC 3979)
>
>      C If an Internet-Draft or RFC includes multiple parts and it is not reasonably apparent which part of such Internet-Draft or RFC is alleged to be covered by the patent information disclosed in Section V(A) or V(B), it is helpful if the discloser identifies here the sections of the Internet-Draft or RFC that are alleged to be so covered:
>
>   Where it lists:
>
>   RFC 3278, RFC 4109, RFC 4492, RFC 4753, RFC 4754, RFC 4869, RFC 5008, RFC 5289, draft-rescorla-tls-suiteb-12, draft-green-secsh-ecc-07, draft-igoe-secsh-suiteb-00, draft-ietf-smime-3278bis-07,
> draft-ietf-smime-sha2-11
>
>   Note that draft-ietf-tls-extractor is not listed in the I-D or RFCs part of which the listed patents claim to cover.
>
> Therefore a reasonable person should be able to conclude that the statement is not making a claim that patents listed cover parts of the draft-ietf-tls-extractor.
>
>   As stated prior, I think the form being used creates the confusion at hand.  There is no clear definition of what should be in section IV versus section V. C.  Should more exact language be added to the form, I would be happy to update the IPR statement to help remove some stated uncertainties.
>
>   Further the RFC 3979 indicates the following:
>
> 6.3.  How Must a Disclosure be Made?
>
>    IPR disclosures are made by following the instructions at
>    http://www.ietf.org/ipr-instructions.
>
> A link I think most will find particularly amusing.
>
> Regards,
>    Matt
>
> Matthew Campagna | Director, Certicom Research
> Certicom Corp. | A Subsidiary of Research In Motion Limited
>
> mcampagna@certicom.com
> direct        203.894.9777
> mobile        203.240.1269
> www.certicom.com
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827