Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Dean Anderson <dean@av8.com> Tue, 22 September 2009 19:26 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C838D3A6849 for <tls@core3.amsl.com>; Tue, 22 Sep 2009 12:26:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.821
X-Spam-Level:
X-Spam-Status: No, score=-1.821 tagged_above=-999 required=5 tests=[AWL=-0.711, BAYES_05=-1.11]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eGcGYgKLKc4B for <tls@core3.amsl.com>; Tue, 22 Sep 2009 12:26:05 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id 666593A680C for <tls@ietf.org>; Tue, 22 Sep 2009 12:26:05 -0700 (PDT)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n8MJR2ux012951 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Tue, 22 Sep 2009 15:27:07 -0400
Date: Tue, 22 Sep 2009 15:27:02 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: Todd Glassey <tglassey@earthlink.net>
In-Reply-To: <4AB53723.2010003@earthlink.net>
Message-ID: <Pine.LNX.4.44.0909221458440.8313-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: tls@ietf.org, ietf-honest@lists.iadl.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2009 19:26:06 -0000

On Sat, 19 Sep 2009, Todd Glassey wrote:
> >
> > No one is asking the IETF to "take" property. We are asking the IETF to 
> > enforce the rule that there should be a definite and stable license 
> > terms before approving a standand.
> >   
> No NO NO - that is NOT what the IETF is about and the people who try to 
> use the IETF Standards Process to extort a license need to be dealt with 
> in US Courts IMHO. 

As I pointed out, there is nothing wrong with demanding to know the 
terms of the standard. That is not extortion.

> The IETF is a standards process NOT a IP Management Practice or
> Licensing Agency.

I agree. But the IETF doesn't issue licenses. However, the licencing
terms are relevant to making standardization decisions.

> The Purpose of the IETF was and should still be to create and prove
> interoperability between networking protocols used in
> Inter-networking, i.e. usable on that thing we refer to as "the
> Internet"

It is adherence to a protocol definition that enables interoperability.  
Groups like Interop, etc exist to prove interoperability. The IETF does
not perform that function. It merely decides what proposals to approve
as standards.

> ANYTHING else is antitrust IMHO and should be properly dealt with in
> Courts as what it is - an attempt by a group of standards mongers to
> determine the make up and company's that will and WILL NOT be
> successful by blocking their commercial efforts.

The IETF rules (when followed) do not block any commercial efforts; no
one is _entitled_ to have the IETF approve their proposal as a standard.
IF a proposal is properly (thru honest democratic process) rejected for
standardization, the proposer can still promote the protocol as a
proprietary standard.  There are hundreds of successful proprietary
protocols.

> It for instance is NOT the IETF's responsibility to stop or make any
> value judgments as to the use of a protocol.

Actually, that is precisely what the IETF and all standards
organizations do: They make value judgements on proposals, based on a
democratic process.

> The IETF has no formal responsibility or authorization to act 'in the
> defense of the Internet' by stopping various parties initiatives to
> build interoperability into their products.

I agree. But I point out that the IETF has never stopped any party
except for myself, JFC Morphin, yourself, and perhaps some few others
from participating.  All of these were unfair and dishonest in terms of
democratic process.  In a number of other instances there were unfair
and undemocratic quashing's of proposals.

But of course, the IETF has no obligation to approve our initiatives,
either.

_All_ that we or anyone else are entitled to is an honest, fair, and
democratic decision process.  But we have no right to a specific outcome
(approval) of the democratic decision.

The anti-trust, extortion, and racketeering issues are found in the
interlocking control of boards by certain group, the extortion of
individual rights to democratic participation, and the violation of the
IETF's own rules for the economic benefit of this certain group.

> When it does it causes serious damage to the world and the commerce
> which sustains the world as a whole.

I agree.  But lets be clear on what we can dispute.  I suspect that your
proposals are being quashed dishonestly. One can dispute the dishonesty,
but not the naked fact of rejection. Its perfectly possible to honestly
reject proposals, and its perfectly possible to honestly reject
proposals because of unfavorable license terms.

> Sorry - just my 2 cents

I certainly value your opinion. You have no reason to apologize for it.

		--Dean



-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 256 5494