Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Richard Stallman <rms@gnu.org> Sat, 05 December 2009 06:50 UTC

Return-Path: <rms@gnu.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1E82A3A68DA for <tls@core3.amsl.com>; Fri, 4 Dec 2009 22:50:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.266
X-Spam-Level:
X-Spam-Status: No, score=-5.266 tagged_above=-999 required=5 tests=[AWL=1.333, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DJjZH2ynkwpC for <tls@core3.amsl.com>; Fri, 4 Dec 2009 22:50:29 -0800 (PST)
Received: from fencepost.gnu.org (fencepost.gnu.org [140.186.70.10]) by core3.amsl.com (Postfix) with ESMTP id 3C3093A67E1 for <tls@ietf.org>; Fri, 4 Dec 2009 22:50:29 -0800 (PST)
Received: from rms by fencepost.gnu.org with local (Exim 4.67) (envelope-from <rms@gnu.org>) id 1NGoTC-0005DP-JS; Sat, 05 Dec 2009 01:50:18 -0500
Content-Type: text/plain; charset="ISO-8859-15"
From: Richard Stallman <rms@gnu.org>
To: Marsh Ray <marsh@extendedsubset.com>
In-reply-to: <4B172027.9030200@extendedsubset.com> (message from Marsh Ray on Wed, 02 Dec 2009 20:19:19 -0600)
References: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp> <300574.25594.qm@web45507.mail.sp1.yahoo.com> <4AB3A5F6.1030202@earthlink.net> <E1NFK3N-0008OA-T7@fencepost.gnu.org> <4B15D9D2.3010107@stpeter.im> <4B15E2DD.3000701@extendedsubset.com> <E1NG0Or-0006sX-Q8@fencepost.gnu.org> <4B172027.9030200@extendedsubset.com>
Message-Id: <E1NGoTC-0005DP-JS@fencepost.gnu.org>
Date: Sat, 05 Dec 2009 01:50:18 -0500
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: rms@gnu.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Dec 2009 06:50:31 -0000

You suggested the hypothetical idea that a trademark on a magic
sequence of bytes could enable someone to interfere with the use of a
standard, and referred us to this page.

    http://www.chillingeffects.org/trademark/notice.cgi?NoticeID=203

That page concerns commercial labelling in the usual way.  I don't
think it relates to this issue.