Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:46 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 049253A6B69 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:46:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.51
X-Spam-Level:
X-Spam-Status: No, score=-2.51 tagged_above=-999 required=5 tests=[AWL=0.088, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qGFiBhgvOwep for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:46:45 -0700 (PDT)
Received: from web45508.mail.sp1.yahoo.com (web45508.mail.sp1.yahoo.com [68.180.197.116]) by core3.amsl.com (Postfix) with SMTP id 387B728C159 for <tls@ietf.org>; Fri, 18 Sep 2009 07:46:40 -0700 (PDT)
Received: (qmail 46579 invoked by uid 60001); 18 Sep 2009 14:40:53 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284852; bh=ZQ4c81WzERDaFXzSP2XdRUIsC0JKmEyLxmz1D1SseVc=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=qUZuPBBLrV5VUAiktbHS1z7fzYAWArcQsY3/xAmD118zjMUC0ddbRPABzdE7jHPCOp0yx7JIpoJ7RE0N5kaonqA8X1olaifpVgqd/xGBPH7/5et66pd5am3iKCLS/0WsQl03cKexGZhSfD47QeoanhZg7EKUSRktry/n6mpJQp0=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=lO9pA2t9geRkyRxSKxmwZUw27jUxvxEir/BGmYhRCY56TAhoUwoQ49o+zdYAVRLpoJG565fk8KFlXRSk9dKGY3luRND3wOQCFZC/1NrXGFesbxxSgpXomUd0uD1ozDChXTlIwgXSiitRLnmbFP2GPrS4MSkWv/HREWcxTpJBF8I=;
Message-ID: <995815.46171.qm@web45508.mail.sp1.yahoo.com>
X-YMail-OSG: FC0bmP0VM1nnVRcILfkWGDDgaPkRPtRq7bECVD9ZDs6nVakV40c.8w2AjqLXQzRbZSZ7sNQM1rk6m_J6efov9duT9h9IRzqleS0rjE0Q2EmHCR4DXbMNBM3gBTfXiKNIcnEcO9XpCKFE2uPMVOqmV0oYptRQuyQ8igXdgKxNrnv5Sh7wrAgIB0h2tG9.2dvJyoiZ94jCyOUC2AvFjtxFfd8NxixX6jUp_pUtjuYbvz1IF13Jc7M-
Received: from [68.106.217.192] by web45508.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:40:52 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <20090727164652.DB5636BE59A@mercury.lcs.mit.edu>
Date: Fri, 18 Sep 2009 07:40:52 -0700
From: Erick O <ericko0@yahoo.com>
To: Noel Chiappa <jnc@mercury.lcs.mit.edu>, ietf@ietf.org, tls@ietf.org
In-Reply-To: <20090727164652.DB5636BE59A@mercury.lcs.mit.edu>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-573925165-1253284852=:46171"
Cc: jnc@mercury.lcs.mit.edu
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:46:46 -0000





________________________________
From: Noel Chiappa <jnc@mercury.lcs.mit.edu>
To: ietf@ietf.org; tls@ietf.org
Cc: jnc@mercury.lcs.mit.edu
Sent: Monday, July 27, 2009 9:46:52 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

    > From: Richard Stallman <rms@gnu.org>

    > Generally speaking, standards are useful, because they enable people to
    > converge what they are doing. But that ceases to be true when the use of
    > the standard is patented. It is better to have no standard than have a
    > standard that invites people into danger.

But for any standard, there might be a 'submarine' patent (i.e. one not
declared to the IETF, which will be sprung once use of the standard is
widespread). That standard will have "invite[d] people into danger".

Or if I don't like a particular proposed standard, I can say 'hey, I have this
patent, and I claim it applies'. (Hey, it's going to take a patent lawyer -
or, more formally, a legal proceeding - to _guarantee_ that that threat is
smoke, right?) if we have a strict rule about patents, all we've done is
created a mechanism which will allow anyone to torpedo a standard they don't
like.


So what's the answer - no standards at all? Of course not, we take a
calculated risk, based on an intuitive cost-benefit analysis, and do the
standards. This has to be on a case-by-case basis, really; every situation is
a little different.

(And sometimes the benefits of an encumbered standard are actually worth the
costs. Case in point, the standards which used RSA public-private keysystems.)

    Noel
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls