Re: [TLS] IPR and draft-ietf-tls-srp

David Taylor <dajt1@bigpond.com> Fri, 22 June 2007 22:00 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1I1rAw-0004EZ-E2; Fri, 22 Jun 2007 18:00:18 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1I1rAv-0004EU-72 for tls@lists.ietf.org; Fri, 22 Jun 2007 18:00:17 -0400
Received: from omta01sl.mx.bigpond.com ([144.140.92.153]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1I1rAs-0005pt-Ta for tls@lists.ietf.org; Fri, 22 Jun 2007 18:00:17 -0400
Received: from oaamta01sl.mx.bigpond.com ([60.229.40.244]) by omta01sl.mx.bigpond.com with ESMTP id <20070622220012.MEPI1740.omta01sl.mx.bigpond.com@oaamta01sl.mx.bigpond.com> for <tls@lists.ietf.org>; Fri, 22 Jun 2007 22:00:12 +0000
Received: from [127.0.0.1] (really [60.229.40.244]) by oaamta01sl.mx.bigpond.com with ESMTP id <20070622220012.TXPM19191.oaamta01sl.mx.bigpond.com@[127.0.0.1]> for <tls@lists.ietf.org>; Fri, 22 Jun 2007 22:00:12 +0000
Message-ID: <467C466B.50809@bigpond.com>
Date: Sat, 23 Jun 2007 08:00:11 +1000
From: David Taylor <dajt1@bigpond.com>
User-Agent: Thunderbird 1.5.0.12 (Windows/20070509)
MIME-Version: 1.0
To: tls@lists.ietf.org
Subject: Re: [TLS] IPR and draft-ietf-tls-srp
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.1 (/)
X-Scan-Signature: d6b246023072368de71562c0ab503126
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

 > Some folks mention IPR issues related to this draft. I wonder if we 
adopt this draft,
 > does that mean we may potentially violate the IPR granted to the 
other parties.
 > What about RFC2945 and RFC294? Thanks for your clarification.

I assume "we" means the vendor who implements the draft. Yes, a vendor 
may be violating the Pheonix and/or Lucent patents if they implement 
this draft. The fact that those two companies refuse to make a concrete 
statement that the draft does violate their patents makes it seem like 
they're relying on FUD rather than science, but it isn't me putting my 
money where my mouth is.

In any case, the IETF itself is not open to any legal issues by making 
this an RFC.

Regards,
David Taylor.


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls