Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:42 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B92C83A6B66 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:42:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.527
X-Spam-Level:
X-Spam-Status: No, score=-2.527 tagged_above=-999 required=5 tests=[AWL=0.071, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EzN4ZONVJ1KG for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:42:50 -0700 (PDT)
Received: from web45502.mail.sp1.yahoo.com (web45502.mail.sp1.yahoo.com [68.180.197.62]) by core3.amsl.com (Postfix) with SMTP id 8C3033A68FF for <tls@ietf.org>; Fri, 18 Sep 2009 07:42:50 -0700 (PDT)
Received: (qmail 24768 invoked by uid 60001); 18 Sep 2009 14:43:45 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285025; bh=/rh9nKNyVJ9cnhkCX5MiHv6sfEcEK/vR8c+UrR/QUzY=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=FcgZA1KGY8rXA6uRw/iWB/5Tp1j6ZpeIYNMdRTK+FwG+HyModmgXY0TFO+NiLPy/bj3qERpifbtj3gPsyAWq6blv73vef5ZQnXQab5bzndyN5MX1Ch5VcU/YP1LDyCY8bgvG1Wgo87iXOZ8eQGx7Mn5uERqFTLsNbECtwMV6Rns=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=OGwSfK81F8Yp1f3ne8/bkoIiYMEQ3cI7ShWJQW5Xoo4dVOvzZlGTCzaJISdwJy+fxxKbOyCruNWHxug7CdhUuvpnHlv/WO9/kyn/KpHPnIcMT6mrVibGeCgqew/U5qbHbXasBwaUGoaqI3pZ0+3cu02eQx48T3ybLOXUMd8Rmdg=;
Message-ID: <117369.24703.qm@web45502.mail.sp1.yahoo.com>
X-YMail-OSG: cooXCQQVM1mlwyuDhQjyVxc0xuB1pp_58NHzb7DRGB4lofzhqBqxCHH.4c8Ji_UpX3wjQQE.20ddoWKFfVJiM1jFrn5TqkWp7qN9kzHSZWbYeBkv9OAKDZ2NKJr_cR407bavtpdAwRDtWwgQdrePJeR0BHTv32IhAXvE685i.wwZjxOFEx7sLDij3pHIoP6QzABDPxz9WQk8IYbQvt8PbehgP2rUyxEgXzsZdtiASR9jLd66imA-
Received: from [68.106.217.192] by web45502.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:43:44 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <623ACC30D56D0B4DB72868C664C23704E68AC01A36@EX41.exchserver.com> <Pine.LNX.4.44.0907231459420.13344-100000@citation2.av8.net> <20090723191506.GM1020@Sun.COM>
Date: Fri, 18 Sep 2009 07:43:44 -0700
From: Erick O <ericko0@yahoo.com>
To: Nicolas Williams <Nicolas.Williams@sun.com>, Dean Anderson <dean@av8.com>
In-Reply-To: <20090723191506.GM1020@Sun.COM>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1438155972-1253285024=:24703"
Cc: "tglassey@earthlink.net" <tglassey@earthlink.net>, "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:42:51 -0000





________________________________
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Dean Anderson <dean@av8.com>
Cc: "tglassey@earthlink.net" <tglassey@earthlink.net>; "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>; "tls@ietf.org" <tls@ietf.org>
Sent: Thursday, July 23, 2009 12:15:06 PM
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

On Thu, Jul 23, 2009 at 03:11:52PM -0400, Dean Anderson wrote:
> On Thu, 23 Jul 2009, Matthew Campagna wrote:
> >  The official statement is the linked document, we update it from time to time. 
> 
> This is a problem. The official statement is the IPR disclosure, which
> should contain the terms used by the IETF in its decision to approve the
> document. Certicom should not be able to alter the terms after the fact,
> which it seems to have just admitted doing.
> 
> I think that we have to consider rejecting documents where the terms are
> not definite and/or can be altered at the whim of the patent holder.

There must at the very least be an audit trail and diffs for each
change, otherwise an implementor might think they're not infringing on
the basis of having read a version of an IPR disclosure that is later
changed, and how would they prove this in court?

Nico
-- 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls