Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Nicolas Williams <Nicolas.Williams@sun.com> Thu, 23 July 2009 20:11 UTC

Return-Path: <Nicolas.Williams@sun.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 72D5C3A6A0D for <tls@core3.amsl.com>; Thu, 23 Jul 2009 13:11:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.474
X-Spam-Level:
X-Spam-Status: No, score=-5.474 tagged_above=-999 required=5 tests=[AWL=0.572, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VIY0eOlYwzdy for <tls@core3.amsl.com>; Thu, 23 Jul 2009 13:11:15 -0700 (PDT)
Received: from sca-ea-mail-1.sun.com (sca-ea-mail-1.Sun.COM [192.18.43.24]) by core3.amsl.com (Postfix) with ESMTP id 3343B3A676A for <tls@ietf.org>; Thu, 23 Jul 2009 13:10:55 -0700 (PDT)
Received: from dm-central-01.central.sun.com ([129.147.62.4]) by sca-ea-mail-1.sun.com (8.13.7+Sun/8.12.9) with ESMTP id n6NJm0Jx021751 for <tls@ietf.org>; Thu, 23 Jul 2009 19:48:00 GMT
Received: from binky.Central.Sun.COM (binky.Central.Sun.COM [129.153.128.104]) by dm-central-01.central.sun.com (8.13.8+Sun/8.13.8/ENSMAIL, v2.2) with ESMTP id n6NJm0Vd024288 for <tls@ietf.org>; Thu, 23 Jul 2009 13:48:00 -0600 (MDT)
Received: from binky.Central.Sun.COM (localhost [127.0.0.1]) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3) with ESMTP id n6NJF7uq004265; Thu, 23 Jul 2009 14:15:07 -0500 (CDT)
Received: (from nw141292@localhost) by binky.Central.Sun.COM (8.14.3+Sun/8.14.3/Submit) id n6NJF6lF004264; Thu, 23 Jul 2009 14:15:06 -0500 (CDT)
X-Authentication-Warning: binky.Central.Sun.COM: nw141292 set sender to Nicolas.Williams@sun.com using -f
Date: Thu, 23 Jul 2009 14:15:06 -0500
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Dean Anderson <dean@av8.com>
Message-ID: <20090723191506.GM1020@Sun.COM>
References: <623ACC30D56D0B4DB72868C664C23704E68AC01A36@EX41.exchserver.com> <Pine.LNX.4.44.0907231459420.13344-100000@citation2.av8.net>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <Pine.LNX.4.44.0907231459420.13344-100000@citation2.av8.net>
User-Agent: Mutt/1.5.7i
Cc: "tglassey@earthlink.net" <tglassey@earthlink.net>, "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2009 20:11:16 -0000

On Thu, Jul 23, 2009 at 03:11:52PM -0400, Dean Anderson wrote:
> On Thu, 23 Jul 2009, Matthew Campagna wrote:
> >  The official statement is the linked document, we update it from time to time. 
> 
> This is a problem. The official statement is the IPR disclosure, which
> should contain the terms used by the IETF in its decision to approve the
> document. Certicom should not be able to alter the terms after the fact,
> which it seems to have just admitted doing.
> 
> I think that we have to consider rejecting documents where the terms are
> not definite and/or can be altered at the whim of the patent holder.

There must at the very least be an audit trail and diffs for each
change, otherwise an implementor might think they're not infringing on
the basis of having read a version of an IPR disclosure that is later
changed, and how would they prove this in court?

Nico
--