Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:45 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 06E813A67CC for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:45:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.537
X-Spam-Level:
X-Spam-Status: No, score=-2.537 tagged_above=-999 required=5 tests=[AWL=0.061, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rwaZko-t5eOp for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:45:42 -0700 (PDT)
Received: from web45515.mail.sp1.yahoo.com (web45515.mail.sp1.yahoo.com [68.180.197.179]) by core3.amsl.com (Postfix) with SMTP id 6EBBB3A682F for <tls@ietf.org>; Fri, 18 Sep 2009 07:45:42 -0700 (PDT)
Received: (qmail 44294 invoked by uid 60001); 18 Sep 2009 14:46:37 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285196; bh=GlXWu37ueO+wBt6kecGlWgyK5e7y+ASK6iJrGSTvq7w=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=Rt/Puo/+f5R/iz75BW5yb08OXJ7fKVUWjZykfQchOVO9YlckfIDHfMnxai+R5NaXSzfKkIr3iGb0rV+A77SeU+Ivz934alTUpx6Yxge6R8V5TDxL2ACchSQauJMjVcdkcTjXtTKgO27rXhhRyj1rdSQGSkrXtNtdbTGWW6xtS04=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=ByJp5keaLbyayNEz6xqcTO75j1sdr3HA97ljMzqLKFrLOedhYnaDA8XVbjv8Sv1A4yIpuEr2696b9ulhsDtSgzLOqH11jVhhelrwqoOFuybTsgY+GL1AKpXXoqqE5tyS7KseKwJirsJ0EKdbC9NWZfUCLlHmP7jr0AMCyUIY7Rs=;
Message-ID: <976723.43497.qm@web45515.mail.sp1.yahoo.com>
X-YMail-OSG: p7NR.GMVM1mVkbbuxtAPl7iEnn1en.3VTW81AVH9AFhB1BzZzIoy8fZxk1gC3qmNKr4t1BhjzqC3m7te3FxApiLT9BjhSPxa1fzLCcNPLnqobim3soa0VJowu4Cj3mO3IDshon.ACJpXgMdqYDUPaEOMhjbduzPXjMfEoq.xQ_ZqbrPrfhwv8o8qWvrT5il93qOVTiuha8hHG2OD30FoyY_f1ApW951tbdiRJQMmt00qeRg-
Received: from [68.106.217.192] by web45515.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:46:36 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907201436360.16218-100000@citation2.av8.net> <p06240894c68b9faa29aa@[10.20.30.158]> <82fxcpdomt.fsf@mid.bfk.de>
Date: Fri, 18 Sep 2009 07:46:36 -0700
From: Erick O <ericko0@yahoo.com>
To: Florian Weimer <fweimer@bfk.de>, Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <82fxcpdomt.fsf@mid.bfk.de>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-507836325-1253285196=:43497"
Cc: tls@ietf.org, ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:45:44 -0000





________________________________
From: Florian Weimer <fweimer@bfk.de>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Cc: tls@ietf.org; ietf@ietf.org
Sent: Wednesday, July 22, 2009 2:59:38 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

* Paul Hoffman:

> At 3:15 PM -0400 7/20/09, Dean Anderson wrote:
>>I am against this standard because of its patent encumbrances and
>>non-free licencing terms.
>
> In the past, I think that Dean Anderson has stated that he is not a
> lawyer (although I can't find the specific reference). Note that the
> statement above is legal advice: he is saying that a particular
> protocol is encumbered. Readers of this thread may or may not want
> to listen to his legal advice.

Eh, no.  It's a recommendation not to publish the draft as an RFC.
It does not even voice a legal opinion.

I really don't see what this is about.  Certicom is pretty close to
making the IETF process pointless, by overzealous filing of IPR
claims.  But apparently, there was a recent clarification that this
key agreement extension is only affected by Certicom's IP if it's used
with ECC, so it's hard to argue that Certicom is carrying out a denial
of service attack on the WG.

> That statement did not say "we have a patent that encumbers the
> specific documents in question".

The IETF process doesn't reward IPR holders for precise IPR
statements.

Anyway, those who object to the ECC infection should strive to remove
it from the base TLS spec.  It doesn't make sense to rehash this
discussion over and over again, for each draft produced by the WG
which happens to be compatible with ECC algorithms and for which
Certicom files an IPR claim.

-- 
Florian Weimer                <fweimer@bfk.de>
BFK edv-consulting GmbH      http://www.bfk.de/
Kriegsstraße 100              tel: +49-721-96201-1
D-76133 Karlsruhe            fax: +49-721-96201-99
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls