Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 06:40 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 522D83A6ACF for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:40:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.373
X-Spam-Level:
X-Spam-Status: No, score=-2.373 tagged_above=-999 required=5 tests=[AWL=0.225, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hxaMpfKWZsZN for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:40:37 -0700 (PDT)
Received: from web45502.mail.sp1.yahoo.com (web45502.mail.sp1.yahoo.com [68.180.197.62]) by core3.amsl.com (Postfix) with SMTP id 391133A6A6F for <tls@ietf.org>; Thu, 17 Sep 2009 23:40:37 -0700 (PDT)
Received: (qmail 32165 invoked by uid 60001); 18 Sep 2009 06:34:46 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253255686; bh=Wxnni6sojSm0nBfacs0X2gYeGTpCAcGzbkpj5AM6+xc=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=Z+uyylKnallRXdACmRD/9HA/0HvCswGmCL3qJ0AbTHeFUfyJZAxcC4iHrBO8bmkINvyZO2RxemlqYdR0UP02AcjVP8SeJabSy3sl4YmLAsbEhC64C2Yb2hq19/j5Tmdw8zLu30ec2Cq0/E8SLp8WR+/Y/K7YlCITsKNCK31TxS4=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=2wOqEtTn5FapajBj0rujigE4/lXtZUTnAu5BWgEh5MWQnlOFNenEn+NcSp65OaqjH+De0OIG34ZMSgOq5MZBxMmV4kiIziqJHZqpBFdbmPE4FYWUxgB+VJjS2ENOba7tELhnSxnrxNOwJqAYE9U1QOWKpa4PYQOUflU+YXLriU0=;
Message-ID: <854525.32134.qm@web45502.mail.sp1.yahoo.com>
X-YMail-OSG: nbd0gsYVM1kiVKIDnN33lzjmad5r4ofImrssLEf1HnQ9PNnWXPxzwN5.i7MaZIj8sia7yY3eLvJWC6Vjj83WuyrPl3YeaCtttc_1wKNkxehsABiz_hE000Vg4JYcNbPRduQbZApad4F5xedn1.nsnMEBmKfbTsMFAda38SA6kteIT01vcLajmEddOc0tsBNGYCozS3vi_zkRjNNktx52WAhFmVIfBS0HdjkcOI8Wo.ENTHS05C0-
Received: from [68.106.217.192] by web45502.mail.sp1.yahoo.com via HTTP; Thu, 17 Sep 2009 23:34:46 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net><Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net><20090721195028.GQ1020@Sun.COM><E1MTkBi-0007Gi-5e@fencepost.gnu.org><20090722223622.GP1020@Sun.COM> <E1MU9jO-0007UF-Sl@fencepost.gnu.org> <BB56240F3A190F469C52A57138047A0302C80D14@xmb-rtp-211.amer.cisco.com> <E1MVeQe-0004tw-3u@fencepost.gnu.org> <00cc01ca107c$439c0d10$cad42730$@com>
Date: Thu, 17 Sep 2009 23:34:46 -0700
From: Erick O <ericko0@yahoo.com>
To: Lawrence Rosen <lrosen@rosenlaw.com>, rms@gnu.org, "Wes Beebee (wbeebee)" <wbeebee@cisco.com>
In-Reply-To: <00cc01ca107c$439c0d10$cad42730$@com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1636224069-1253255686=:32134"
Cc: ietf-honest@lists.iadl.org, tls@ietf.org, Nicolas.Williams@sun.com, ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 06:40:37 -0000





________________________________
From: Lawrence Rosen <lrosen@rosenlaw.com>
To: rms@gnu.org; Wes Beebee (wbeebee) <wbeebee@cisco.com>
Cc: ietf-honest@lists.iadl.org; tls@ietf.org; Nicolas.Williams@sun.com; ietf@ietf.org
Sent: Wednesday, July 29, 2009 11:41:58 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard

I agree completely with Richard Stallman's responses to an earlier email. I
repeat the relevant parts of that earlier exchange below. This reflects a
basic policy that should be adopted by IETF. 
/Larry Rosen

********************* Email from RMS:

If you are claiming that one additional software patent can result in fewer
software patent infringement lawsuits, indeed that can sometimes be true.
But lawsuits are just the tip of the iceberg of the danger of patents.

When people decide not to distribute a program, or not to implement a
feature, because they fear they would be sued, no lawsuit occurs, but the
patent has done harm.

      In many cases,
    patents are filed long before the technology is standardized - and, if
    disclosed properly through the IETF process, can be weighed when
    determining whether to adopt a standard.

IETF should use this leverage to refuse to issue a standard unless the
companies in question allow it to be freely implemented and used.

      In some cases, the IETF may
    choose to adopt a patent-encumbered standard simply because it's
    technically superior to other options

That is an example of what not to do.



-----Original Message-----
From: ietf-bounces@ietf.org [mailto:ietf-bounces@ietf.org] On Behalf Of
Richard Stallman
Sent: Monday, July 27, 2009 9:37 PM
To: Wes Beebee (wbeebee)
Cc: dean@av8.com; ietf-honest@lists.iadl.org; tls@ietf.org;
Nicolas.Williams@sun.com; ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying
MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard
<snip>


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls