Proposed BCP addition - No-Late-Patent-Filing Rights - contract provision for BCP/NoteWell - Re: [Nea] IPR Disclosure: Cisco's Statement of IPR Related to draft-ietf-nea-pt-tls-07

tglassey <tglassey@earthlink.net> Fri, 05 October 2012 14:22 UTC

Return-Path: <tglassey@earthlink.net>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A6E021F86D1; Fri, 5 Oct 2012 07:22:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.644
X-Spam-Level:
X-Spam-Status: No, score=-2.644 tagged_above=-999 required=5 tests=[AWL=-0.045, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lxI+hGsR4dpA; Fri, 5 Oct 2012 07:22:53 -0700 (PDT)
Received: from elasmtp-kukur.atl.sa.earthlink.net (elasmtp-kukur.atl.sa.earthlink.net [209.86.89.65]) by ietfa.amsl.com (Postfix) with ESMTP id 4BD5421F86CA; Fri, 5 Oct 2012 07:22:53 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=earthlink.net; b=Mbcu0Q/rb6i1XVvkLg7zVa3jgm8BZCR/s1DFVErc7E1YnulO6C5430+vUrcAlf/3; h=Received:Message-ID:Date:From:User-Agent:MIME-Version:To:CC:Subject:References:In-Reply-To:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [67.180.133.21] (helo=[192.168.15.2]) by elasmtp-kukur.atl.sa.earthlink.net with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.67) (envelope-from <tglassey@earthlink.net>) id 1TK8nk-0002e1-HK; Fri, 05 Oct 2012 10:22:52 -0400
Message-ID: <506EED36.1080700@earthlink.net>
Date: Fri, 05 Oct 2012 07:22:46 -0700
From: tglassey <tglassey@earthlink.net>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20120614 Thunderbird/13.0.1
MIME-Version: 1.0
To: Stephen Hanna <shanna@juniper.net>
Subject: Proposed BCP addition - No-Late-Patent-Filing Rights - contract provision for BCP/NoteWell - Re: [Nea] IPR Disclosure: Cisco's Statement of IPR Related to draft-ietf-nea-pt-tls-07
References: <20121004214451.3466.22760.idtracker@ietfa.amsl.com> <AC6674AB7BC78549BB231821ABF7A9AEB917F59A71@EMBX01-WF.jnpr.net>
In-Reply-To: <AC6674AB7BC78549BB231821ABF7A9AEB917F59A71@EMBX01-WF.jnpr.net>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: 01b7a7e171bdf5911aa676d7e74259b7b3291a7d08dfec791b3cd1ea37db7340ce84c3cf4e18a5e7350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 67.180.133.21
Cc: "nea@ietf.org" <nea@ietf.org>, ietf <ietf@ietf.org>, IPR@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Oct 2012 14:22:55 -0000

On 10/4/2012 9:23 PM, Stephen Hanna wrote:
> IETF Secretariat wrote:
>> An IPR disclosure that pertains to your Internet-Draft entitled
>> "PT-TLS: A TCP-based Posture Transport (PT) Protocol"
>> (draft-ietf-nea-pt-tls) was submitted to the IETF Secretariat
>> on 2012-10-04
> Well, that's a pain in the neck!
Actually its much more than that. Its why full disclosure at the start 
of a process of who the parties legally represent and what their 
interests in the standard process are so that full disclosure is there.

But fixing this process is actually VERY SIMPLE... Just a 'component of 
an updated BCP which contractually commits that IETF members and their 
sponsors may not engage in submarining' its actually pretty simple to 
stop this... you folks just have to want to.

The propose text could look something like:

   " Whereas - all parties working in the IETF have an open 
collaboration agreement, it is agreed that any Intellectual Properties 
developed by a commercial sponsor to the IETF will have full disclosure 
of their licensing provisions prior to any development taking place in 
the IETF and that those rights must be properly disclosed to all parties 
in the interest of open collaboration and global standards development."

     "Further any party formally participating or supplying IP to these 
initiative waves any rights to change those access rights and disclosure 
requirements by participating in the process after the development 
commences on any initiative".

Todd
> I'm not happy to see these
> IPR disclosures come in so late in the process. PT-TLS is
> already with the IESG and PT-EAP has passed two WGLCs and
> is almost ready to go to the IESG. This IPR should have
> been disclosed much earlier, if at all possible.
>
> At this time, I would encourage nea participants to read
> (or re-read) RFC 3979, which describes how we handle IPR
> disclosures in IETF. Also read the IPR disclosures to see
> what's included in the patents in question and what IPR
> licensing terms are being offered.
>
> I would ask Cisco to please provide a link to the actual
> patent application (since I guess there is no patent yet
> and I can't find the patent application) so that we can
> see what technology is claimed to be covered.
>
> Thanks,
>
> Steve
>
>> -----Original Message-----
>> From: nea-bounces@ietf.org [mailto:nea-bounces@ietf.org] On Behalf Of
>> IETF Secretariat
>> Sent: Thursday, October 04, 2012 5:45 PM
>> To: Paul_Sangster@symantec.com; ncamwing@cisco.com; jsalowey@cisco.com
>> Cc: nea@ietf.org; turners@ieca.com; ipr-announce@ietf.org
>> Subject: [Nea] IPR Disclosure: Cisco's Statement of IPR Related to
>> draft-ietf-nea-pt-tls-07
>>
>>
>> Dear Paul Sangster, Nancy Cam-Winget, Joseph A. Salowey:
>>
>>   An IPR disclosure that pertains to your Internet-Draft entitled "PT-
>> TLS: A TCP-
>> based Posture Transport (PT) Protocol" (draft-ietf-nea-pt-tls) was
>> submitted to
>> the IETF Secretariat on 2012-10-04 and has been posted on the "IETF
>> Page of
>> Intellectual Property Rights Disclosures"
>> (https://datatracker.ietf.org/ipr/1890/). The title of the IPR
>> disclosure is
>> "Cisco's Statement of IPR Related to draft-ietf-nea-pt-tls-07."");
>>
>> The IETF Secretariat
>>
>> _______________________________________________
>> Nea mailing list
>> Nea@ietf.org
>> https://www.ietf.org/mailman/listinfo/nea
> _______________________________________________
> Nea mailing list
> Nea@ietf.org
> https://www.ietf.org/mailman/listinfo/nea
>
>
> -----
> No virus found in this message.
> Checked by AVG - www.avg.com
> Version: 2013.0.2677 / Virus Database: 2591/5808 - Release Date: 10/03/12
>
>


-- 
Regards TSG
"Ex-Cruce-Leo"

//Confidential Mailing - Please destroy this if you are not the intended recipient.