Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Florian Weimer <fweimer@bfk.de> Wed, 22 July 2009 10:03 UTC

Return-Path: <fweimer@bfk.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 100D23A6A3C; Wed, 22 Jul 2009 03:03:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.249
X-Spam-Level:
X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fORfM0Qw4ggx; Wed, 22 Jul 2009 03:03:11 -0700 (PDT)
Received: from mx01.bfk.de (mx01.bfk.de [193.227.124.2]) by core3.amsl.com (Postfix) with ESMTP id F3EED3A68DA; Wed, 22 Jul 2009 03:03:09 -0700 (PDT)
Received: from mx00.int.bfk.de ([10.119.110.2]) by mx01.bfk.de with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) id 1MTYgE-0000nC-5f; Wed, 22 Jul 2009 12:04:10 +0200
Received: by bfk.de with local id 1MTYbq-0003xE-NY; Wed, 22 Jul 2009 09:59:38 +0000
To: Paul Hoffman <paul.hoffman@vpnc.org>
References: <Pine.LNX.4.44.0907201436360.16218-100000@citation2.av8.net> <p06240894c68b9faa29aa@[10.20.30.158]>
From: Florian Weimer <fweimer@bfk.de>
Date: Wed, 22 Jul 2009 09:59:38 +0000
In-Reply-To: <p06240894c68b9faa29aa@[10.20.30.158]> (Paul Hoffman's message of "Tue\, 21 Jul 2009 09\:43\:33 -0700")
Message-ID: <82fxcpdomt.fsf@mid.bfk.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org, ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2009 10:03:12 -0000

* Paul Hoffman:

> At 3:15 PM -0400 7/20/09, Dean Anderson wrote:
>>I am against this standard because of its patent encumbrances and
>>non-free licencing terms.
>
> In the past, I think that Dean Anderson has stated that he is not a
> lawyer (although I can't find the specific reference). Note that the
> statement above is legal advice: he is saying that a particular
> protocol is encumbered. Readers of this thread may or may not want
> to listen to his legal advice.

Eh, no.  It's a recommendation not to publish the draft as an RFC.
It does not even voice a legal opinion.

I really don't see what this is about.  Certicom is pretty close to
making the IETF process pointless, by overzealous filing of IPR
claims.  But apparently, there was a recent clarification that this
key agreement extension is only affected by Certicom's IP if it's used
with ECC, so it's hard to argue that Certicom is carrying out a denial
of service attack on the WG.

> That statement did not say "we have a patent that encumbers the
> specific documents in question".

The IETF process doesn't reward IPR holders for precise IPR
statements.

Anyway, those who object to the ECC infection should strive to remove
it from the base TLS spec.  It doesn't make sense to rehash this
discussion over and over again, for each draft produced by the WG
which happens to be compatible with ECC algorithms and for which
Certicom files an IPR claim.

-- 
Florian Weimer                <fweimer@bfk.de>
BFK edv-consulting GmbH       http://www.bfk.de/
Kriegsstraße 100              tel: +49-721-96201-1
D-76133 Karlsruhe             fax: +49-721-96201-99