Re: [TLS] IPR Disclosure Eric Rescorla's Statement about IPR related to draft-ietf-tls-tls13 belonging to Groupe Des Ecoles Des Telecommunications - Ecole Nationale Superieure Des Telecommunications

Watson Ladd <watsonbladd@gmail.com> Mon, 24 October 2016 15:59 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E78C212996A; Mon, 24 Oct 2016 08:59:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qHygLhunMrm7; Mon, 24 Oct 2016 08:59:11 -0700 (PDT)
Received: from mail-vk0-x236.google.com (mail-vk0-x236.google.com [IPv6:2607:f8b0:400c:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0978B129964; Mon, 24 Oct 2016 08:59:11 -0700 (PDT)
Received: by mail-vk0-x236.google.com with SMTP id 14so159961vke.5; Mon, 24 Oct 2016 08:59:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8UiLeke0Oqp/8SNkVRCCiGaugZUuF6wHc4HH0RAITxo=; b=fN09hC5cSSRXr+eqV6VwZhI3AwKQkcUd6TcwHP3DBUenvGQNyBCan2k1o83AfJX/7E EECniM6Xr5N6cM7Pprn75Ghzy9adPrlQ6sYCFa7VUdlGkmIdR0+z34NWXlLmmRkAb9nU j9Ob5C9sNm0JaihFnWh2fR65YIaDZfcGE97SjJKoAOoCcSq3qSnISP+3kiLlvPGKBOkW GS6CgnqZai2RUo4faSWamN7FIZ3rTTYY38u3cEZa0u46eW952OI0b2fSjqlZCnShpd5T +v14T1PU7/0JlPPu0bjgCUQTtvAgbSjE7xPh7x+nW0D46SS+6rcKxWE0JeG8IBgWuteA JUsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8UiLeke0Oqp/8SNkVRCCiGaugZUuF6wHc4HH0RAITxo=; b=AabZzLGgV7kGbkb3D1OE+UkaHpjJWF8MLB8YLEosrhYUMDhf0LRYIdYKcdtAYy6w4X wsWZ7HZ5AAKcQI61+Q1S3e2uOAEZDE0Rv8VMhhQPswpiALPvzGtfz+tIxdYD2DuLbs5j 1V8QT82BnNYJ7E3br5+8ZlEI3DTthCHK05xt40NX2WsgU7eivVzN+HQFbf67ZlwI2rEF ep3kW52SCqmbZ0n8W1Eqtc0tly/TaBGbrQ580oEvYIxoUd4chgtSTNZL6IoVU+wnyQG5 8ajHDOBuWKmZVgkRXuhzhBWrPH/r6fGbu0xcnQk8b3cDpc7iTsarXJ98/6WbsL2smFD6 mvqQ==
X-Gm-Message-State: ABUngvdFbYfbNrUqy0c1a7KfRXXSP7BQK9IJqeTox7JEi6RN8Cf/p78pe+JIHBXcSWWuh7qcTPjh5pDxdY6mXA==
X-Received: by 10.31.67.203 with SMTP id q194mr10234896vka.38.1477324749835; Mon, 24 Oct 2016 08:59:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.85.30 with HTTP; Mon, 24 Oct 2016 08:59:09 -0700 (PDT)
In-Reply-To: <147732443920.15435.14765937222814029251.idtracker@ietfa.amsl.com>
References: <147732443920.15435.14765937222814029251.idtracker@ietfa.amsl.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 24 Oct 2016 17:59:09 +0200
Message-ID: <CACsn0c=VUpG=zn92bsOEdDS6WafGM1JAV_aOFasXONuqVGZ=Zw@mail.gmail.com>
To: IETF Secretariat <ietf-ipr@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5Dc9t7oYanR7-xY-gW67VRqgb7M>
Cc: draft-ietf-tls-tls13@ietf.org, "tls@ietf.org" <tls@ietf.org>, ipr-announce@ietf.org
Subject: Re: [TLS] IPR Disclosure Eric Rescorla's Statement about IPR related to draft-ietf-tls-tls13 belonging to Groupe Des Ecoles Des Telecommunications - Ecole Nationale Superieure Des Telecommunications
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Oct 2016 15:59:13 -0000

See also https://tools.ietf.org/html/rfc4306#page-7, published a year
before the priority date of the patent.

On Mon, Oct 24, 2016 at 5:53 PM, IETF Secretariat <ietf-ipr@ietf.org> wrote:
> Dear Eric Rescorla:
>
>
> An IPR disclosure that pertains to your Internet-Draft entitled "The
> Transport Layer Security (TLS) Protocol Version 1.3" (draft-ietf-tls-tls13)
> was submitted to the IETF Secretariat on  and has been posted on the "IETF Page
> of Intellectual Property Rights Disclosures"
> (https://datatracker.ietf.org/ipr/2900/). The title of the IPR disclosure is
> "Eric Rescorla's Statement about IPR related to draft-ietf-tls-tls13
> belonging to Groupe Des Ecoles Des Telecommunications - Ecole Nationale
> Superieure Des Telecommunications"
>
>
> Thank you
>
> IETF Secretariat
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.