[MLS] draft-ietf-mls-protocol IPR disclosure statement

Sean Turner <sean@sn3rd.com> Tue, 03 May 2022 18:26 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8559C159481 for <mls@ietfa.amsl.com>; Tue, 3 May 2022 11:26:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jJBdp74NqaVx for <mls@ietfa.amsl.com>; Tue, 3 May 2022 11:26:42 -0700 (PDT)
Received: from mail-qt1-x835.google.com (mail-qt1-x835.google.com [IPv6:2607:f8b0:4864:20::835]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7605C14F73C for <mls@ietf.org>; Tue, 3 May 2022 11:26:42 -0700 (PDT)
Received: by mail-qt1-x835.google.com with SMTP id x22so9070810qto.2 for <mls@ietf.org>; Tue, 03 May 2022 11:26:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=pD1qGWioAfho4sUMoRRFX0oy+/6ApERN4+mKonibiu0=; b=eByL/eZ36pcn8w93+YQAm6IHiBUN6DhI5Wl78bfNHhJD9/kjuLn3SmdoRiHrCWx/Hy CjqobxVyynSOvwTJMBCxAC50bW7vipfLAwNINmxDk5kTFL+tQ/mkajpT1fhaxOgZC+L1 34WPg/LEQOgnrbsAUrpT4C/Y89epLkmFyv6yo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=pD1qGWioAfho4sUMoRRFX0oy+/6ApERN4+mKonibiu0=; b=u2CUOInVWpwhNeJOAGi0j7f2hdVIy4Yp4D8ebW1BPTPaFmDnKbqN9BvZHVuLT9A290 /ibL5uRW5DGsByZ5eB4LD4J25J1qDmy5RJ//bUqCD0239KWfZ/r71PwmIRUR3mQmsS54 +2OCuQlDfdHQHeBsZ39vuHOLE0pjphsw4Ugpl8nS57IPSX9HeFHR0de8WkGe5YRNqPZy GkH/qdw5e0FAsltt9y3A4kdHnS57EwjCgLem7k+qsRQI8yFxUByFEqZMg6Z+YmrOrlWr A0vYzJOucN09/t7MNLVT/LuirDQsQBavmOQxP++upzfOU67JJ4YXt14ghx/bwBaYTwr9 gzJg==
X-Gm-Message-State: AOAM530oahCmVE+LWsZPWwpBHcMmWXsDKNn3U1G3SbukVylTO0MELkO3 g0VC01oBgfGC8RRvIKvzYxmjbpzblHoIZg==
X-Google-Smtp-Source: ABdhPJzx1J3UiYysHTQ4dJujIlhV+uYD/ynppDgTjz8iKSJb8oa0KLazAc3PWa+/Qu/N5U1iAHkZSg==
X-Received: by 2002:a05:622a:190:b0:2f3:6b61:b0cd with SMTP id s16-20020a05622a019000b002f36b61b0cdmr16126141qtw.368.1651602401162; Tue, 03 May 2022 11:26:41 -0700 (PDT)
Received: from smtpclient.apple (pool-72-83-85-4.washdc.east.verizon.net. [72.83.85.4]) by smtp.gmail.com with ESMTPSA id he27-20020a05622a601b00b002f39b99f67bsm6203011qtb.21.2022.05.03.11.26.40 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 03 May 2022 11:26:40 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Message-Id: <290DFB20-34AE-459D-8E03-E3212B5C8C34@sn3rd.com>
Date: Tue, 03 May 2022 14:26:39 -0400
To: MLS List <mls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/BB9WsfNDgLp_dEQ60Uw3S75qBmA>
Subject: [MLS] draft-ietf-mls-protocol IPR disclosure statement
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 May 2022 18:26:47 -0000

Hi! As part of the shepherd write-up [0][1], the WG chairs will need to briefly explain discussions about the IPR disclosure on draft-ietf-mls-protocol [2]. I submitted a 3rd party disclosure, but there has been no on-list discussion to date. I will note the date of application submission date was 2019-02-05 and we had been meeting since 2018-03-02 [3]. There are really two options (1) work around it or (2) proceed.  If you have concerns about this IPR [2] and think the WG needs to exercise option (1), please respond to the list by 1 June 2022.  If you do not have concerns and are comfortable with the document proceeding to publication, no response is needed.

spt

[0] As part of the IETF’s standardization process, WG chairs fill the shepherd write-up [1] before we send it to our Area Director to move to the next steps in the standardization process (i.e., AD review, IETF LC, Directorate Reviews, IESSG review, …).
[1] https://www.ietf.org/chairs/document-writeups/essay-style-document-writeup/
[2] https://datatracker.ietf.org/ipr/4015/
[3] https://datatracker.ietf.org/group/mls/meetings/