Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Dean Anderson <dean@av8.com> Mon, 20 July 2009 20:56 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2AAC53A6D7E; Mon, 20 Jul 2009 13:56:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.458
X-Spam-Level:
X-Spam-Status: No, score=-2.458 tagged_above=-999 required=5 tests=[AWL=0.141, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bapeHMh3238g; Mon, 20 Jul 2009 13:56:17 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id B35A43A6DE1; Mon, 20 Jul 2009 13:56:17 -0700 (PDT)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n6KKsbsT004606 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Mon, 20 Jul 2009 16:54:37 -0400
Date: Mon, 20 Jul 2009 16:54:36 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: Dan Harkins <dharkins@lounge.org>
In-Reply-To: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net>
Message-ID: <Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: ietf-honest@lists.iadl.org, ietf@ietf.org, rms@gnu.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jul 2009 20:56:25 -0000

Its possible to use any draft as toilet paper---a use that doesn't 
infringe---but that doesn't mean the draft is free and unencumbered.

It is not the patents on these other standards that are the problem with
TLS-extractor.  It is that using the methods described in the extractor
draft further infringe patents owned by Certicom.  So we should either
use other methods, or require that Certicom offer a suitable license.

If we find ways to implement those other standards without infringing
patents, we would still be caught by TLS-extractor.  So it is imperative
to avoid that trap.  

		--Dean

On Mon, 20 Jul 2009, Dan Harkins wrote:

> 
>   Certicom's IPR statement dated 13 October 2008 lists some patents
> that "may be necessary and essential to implementations of..." the
> TLS extractor draft "when used with either: " RFC4492, RFC5289
> or draft-rescorla-tls-suiteb. Check it out:
> 
> http://www.certicom.com/images/pdfs/certicom%20-ipr-contribution-to-ietfsept08.pdf
> 
>   Don't use it with RFC4492, RFC5289 or draft-rescorla-tls-suiteb and
> then the IPR statement does not apply. If it's possible to use the TLS
> extractor draft in a way that the IPR statement doesn't apply then I
> don't think you can say "the TLS Extractor draft is patent-encumbered".
> 
>   I support free software* and I have no problem with this draft being
> advanced as a Proposed Standard.
> 
>   regards,
> 
>   Dan.
> 
> * http://www.lounge.org/siv_for_openssl.tgz is a free version of RFC5297
>   for OpenSSL, and check out the "authsae" project on Source Forge.
> 
> On Mon, July 20, 2009 12:15 pm, Dean Anderson wrote:
> > I am against this standard because of its patent encumbrances and
> > non-free licencing terms.  The working group did not get any clear
> > answers on what particular patents this draft may infringe, but a patent
> > holder (Certicom) did assert an IPR disclosure (1004) listing many
> > patents.  We have no alternative but to accept the Certicom disclosure
> > statements as meaning that the TLS Extractor draft is patent-encumbered
> > without a universal, free defensive license.
> >
> > The statement by https://datatrackerietf.org/ipr/1004/ referring to
> > http://www.certicom.com/images/pdfs/certicom%20-ipr-contribution-to-ietfsept08.pdf
> > which states:
> >
> >   "Certicom will, upon request, provide a nonexclusive, royalty free
> > patent license, to manufacturers to permit end users (including both
> > client and server sides), to use the patents in schedule A when
> > implementing any of these protocols, including those requiring third
> > party certificates provided the certificate is obtained from a licensed
> > Certificate Authority (CA). This license does not cover the issuing of
> > certificates by a Certification Authority (CA)."
> >
> > That is not a free license, since Certicom must respond to the "request"
> > before any license is granted. After the IETF finally approves the
> > necessary standards, Certicom is free to stop approving the requests.
> >
> > I ask others who support free software to join me in opposing this
> > document by sending a message stating opposition to the IETF@IETF.ORG
> > mailing list.  IETF participation is open to the public, and anyone may
> > voice their view on IETF standards.  It is also substantive to oppose a
> > document because of its patent status, and in fact, any topic that is
> > considered during or related to the IETF process is substantive.
> >
> > 		--Dean
> >
> >
> > On Mon, 20 Jul 2009, The IESG wrote:
> >
> >> The IESG has received a request from the Transport Layer Security WG
> >> (tls) to consider the following document:
> >>
> >> - 'Keying Material Exporters for Transport Layer Security (TLS) '
> >>    <draft-ietf-tls-extractor-06.txt> as a Proposed Standard
> >>
> >> The IESG plans to make a decision in the next few weeks, and solicits
> >> final comments on this action.  Please send substantive comments to the
> >> ietf@ietf.org mailing lists by 2009-08-10. Exceptionally,
> >> comments may be sent to iesg@ietf.org instead. In either case, please
> >> retain the beginning of the Subject line to allow automated sorting.
> >>
> >> The file can be obtained via
> >> http://www.ietf.org/internet-drafts/draft-ietf-tls-extractor-06.txt
> >>
> >>
> >> IESG discussion can be tracked via
> >> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=16821&rfc_flag=0
> >>
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> >>
> >>
> >
> > --
> > Av8 Internet   Prepared to pay a premium for better service?
> > www.av8.net         faster, more reliable, better service
> > 617 344 9000
> >
> >
> >
> >
> >
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
> 
> 
> 
> 

-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000