[TLS] Fwd: IPR Disclosure: Cable Television Laboratories, Inc's Statement about IPR related to draft-dthakore-tls-authz-03

Russ Housley <housley@vigilsec.com> Tue, 05 March 2013 19:36 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2980721F8542 for <tls@ietfa.amsl.com>; Tue, 5 Mar 2013 11:36:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.501
X-Spam-Level:
X-Spam-Status: No, score=-102.501 tagged_above=-999 required=5 tests=[AWL=0.098, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EROasA0l4aKx for <tls@ietfa.amsl.com>; Tue, 5 Mar 2013 11:36:34 -0800 (PST)
Received: from odin.smetech.net (mail.smetech.net [208.254.26.82]) by ietfa.amsl.com (Postfix) with ESMTP id ACFB221F8540 for <tls@ietf.org>; Tue, 5 Mar 2013 11:36:34 -0800 (PST)
Received: from localhost (unknown [208.254.26.81]) by odin.smetech.net (Postfix) with ESMTP id F02509A401F for <tls@ietf.org>; Tue, 5 Mar 2013 14:36:43 -0500 (EST)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([208.254.26.82]) by localhost (ronin.smetech.net [208.254.26.81]) (amavisd-new, port 10024) with ESMTP id DIUGDTbeshzA for <tls@ietf.org>; Tue, 5 Mar 2013 14:36:23 -0500 (EST)
Received: from [192.168.2.100] (pool-96-255-37-162.washdc.fios.verizon.net [96.255.37.162]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 2C7979A4018 for <tls@ietf.org>; Tue, 5 Mar 2013 14:36:40 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Tue, 05 Mar 2013 14:36:28 -0500
References: <20130305173730.1979.16157.idtracker@ietfa.amsl.com>
To: IETF TLS <tls@ietf.org>
Message-Id: <8CA23B5C-03F7-4E0F-8CEF-C41D5853DE60@vigilsec.com>
Mime-Version: 1.0 (Apple Message framework v1085)
X-Mailer: Apple Mail (2.1085)
Subject: [TLS] Fwd: IPR Disclosure: Cable Television Laboratories, Inc's Statement about IPR related to draft-dthakore-tls-authz-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Mar 2013 19:36:35 -0000

FYI ...

> From: IETF Secretariat <ietf-ipr@ietf.org>
> Date: March 5, 2013 12:37:30 PM EST
> To: d.thakore@cablelabs.com
> Cc: housley@vigilsec.com, ipr-announce@ietf.org
> Subject: IPR Disclosure: Cable Television Laboratories, Inc's Statement about IPR related to draft-dthakore-tls-authz-03
> 
> 
> Dear Darshak Thakore:
> 
> An IPR disclosure that pertains to your Internet-Draft entitled "Transport
> Layer Security (TLS) Authorization Using DTCP Certificate" (draft-dthakore-tls-
> authz) was submitted to the IETF Secretariat on 2013-03-01 and has been posted
> on the "IETF Page of Intellectual Property Rights Disclosures"
> (https://datatracker.ietf.org/ipr/2006/). The title of the IPR disclosure is
> "Cable Television Laboratories, Inc's Statement about IPR related to draft-
> dthakore-tls-authz-03."");
> 
> The IETF Secretariat
>