Re: [TLS] raw unofficial minutes: TLS WG: IETF-82 Taipei

Yoav Nir <ynir@checkpoint.com> Sat, 19 November 2011 06:36 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0138421F8BAE for <tls@ietfa.amsl.com>; Fri, 18 Nov 2011 22:36:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.407
X-Spam-Level:
X-Spam-Status: No, score=-10.407 tagged_above=-999 required=5 tests=[AWL=0.192, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GNPg0M5jmjTE for <tls@ietfa.amsl.com>; Fri, 18 Nov 2011 22:36:55 -0800 (PST)
Received: from michael.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 17BC721F8BAD for <tls@ietf.org>; Fri, 18 Nov 2011 22:36:54 -0800 (PST)
X-CheckPoint: {4EC74E19-0-1B221DC2-1FFFF}
Received: from il-ex01.ad.checkpoint.com (il-ex01.ad.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.13.8/8.13.8) with ESMTP id pAJ6aK1q013247; Sat, 19 Nov 2011 08:36:20 +0200
Received: from il-ex03.ad.checkpoint.com (194.29.34.71) by il-ex01.ad.checkpoint.com (194.29.34.26) with Microsoft SMTP Server (TLS) id 8.3.213.0; Sat, 19 Nov 2011 08:36:20 +0200
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex03.ad.checkpoint.com ([194.29.34.71]) with mapi; Sat, 19 Nov 2011 08:36:20 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
Date: Sat, 19 Nov 2011 08:36:19 +0200
Thread-Topic: [TLS] raw unofficial minutes: TLS WG: IETF-82 Taipei
Thread-Index: AcymhYwWxpPb6PKyQrSoqPDwpMHpCg==
Message-ID: <35895EB9-40FF-4E17-A579-82A94430334E@checkpoint.com>
References: <4EC4F080.7080100@KingsMountain.com> <CAOhHAXwsLyOPvTBO_QO8u4ZZ7iqYi+ttNJMNwzxNnAf0qEG_Yw@mail.gmail.com> <CAJU7zaL9CuVqOysib+ezmpqn0ROcbgQGEe4=9E2jrwVJvRkqFw@mail.gmail.com>
In-Reply-To: <CAJU7zaL9CuVqOysib+ezmpqn0ROcbgQGEe4=9E2jrwVJvRkqFw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-KSE-AntiSpam-Interceptor-Info: protection disabled
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] raw unofficial minutes: TLS WG: IETF-82 Taipei
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2011 06:36:56 -0000

On Nov 18, 2011, at 2:33 PM, Nikos Mavrogiannopoulos wrote:

> On Fri, Nov 18, 2011 at 1:17 PM, Badra <mbadra@gmail.com> wrote:
> 
>>> sean (st): badra has IPR in his draft too -- need to consider that
>> I am not a lawyer, but I think that draft-agl-tls-encryptedclientcerts-00
>> and any other document - that proposes encrypting the client's certificate
>> during the initial TLS handshake- are equally relevant to the same IPR.
> 
> I would be very surprised on something like that because client and
> server certificate encryption was first(*) used in IKEv2 (RFC4306)
> which predates the disclosed patents.
> 
> (*) to my knowledge. Protocols using this technique before that, might exist.

IKEv1 also encrypts the certificates in messages #5 and #6 of Main Mode, so that takes us to 1998 for publication, and probably several years earlier for drafts.

Yoav