Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exportersfor Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:38 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4AD363A6846 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:38:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.496
X-Spam-Level:
X-Spam-Status: No, score=-2.496 tagged_above=-999 required=5 tests=[AWL=0.102, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e9Qs6PjSCaHe for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:38:44 -0700 (PDT)
Received: from web45511.mail.sp1.yahoo.com (web45511.mail.sp1.yahoo.com [68.180.197.143]) by core3.amsl.com (Postfix) with SMTP id 2BA063A6820 for <tls@ietf.org>; Fri, 18 Sep 2009 07:38:44 -0700 (PDT)
Received: (qmail 46877 invoked by uid 60001); 18 Sep 2009 14:32:57 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284377; bh=j5qcLNuTP0tc+o26GVm5AMYHGEjXujQcTZA3j44yIWQ=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=VcmBwpYgb11+yPTXabLIa/MfOcok5V5palduok3q5GU9gfjYBhLcThV+AG3miWBF9f35JAdUp+1tyLZOY5EhFCHw2Q3EeEt3ZuYlssSn0psfm738pA+hP5up/NDKjOY6rfoiDv80EFnNt3AJorpCLDCBaZ0SgcXnzSGd6Uz5KMk=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=isfWKdc0IVqXE2bWhxjLhG2doavwxQJpd2+7BEarIbCkeRgC+4aMnoFTawXO/JzyH9CUFW2JClEGaO5/LxcPmlAxphnfxJ2Wmf3Kp41L9kZsVqFXI6pbQhCR9JcK1cqsPVDK+nk6VNW7nBfqWEtJ+qEHH4OP+k4tnvzmiO6nChU=;
Message-ID: <986329.43404.qm@web45511.mail.sp1.yahoo.com>
X-YMail-OSG: MCsRyWgVM1n4osfwEF2FZis2LSu9W49GRqqFAlM2V7VKTNTV23.i2z_ZdAlnl7q5weG43DgpMCsxztd.1IRP2EKkfajsA5uzssDZxcQ3iYNfbdNE9R_nWPGq4PZ_chwWJRGaiuy6A1zxRSg_Zb_kWemkUNEN.DXHDiohgQizhTE3aNncNfA_NBUg0mJ3EyMNw3jHouTCLqR98fqB3pFFKSw-
Received: from [68.106.217.192] by web45511.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:32:56 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <AC1CFD94F59A264488DC2BEC3E890DE50867B6F2@xmb-sjc-225.amer.cisco.com> <Pine.LNX.4.44.0907221728450.6325-100000@citation2.av8.net> <AC1CFD94F59A264488DC2BEC3E890DE50867B79A@xmb-sjc-225.amer.cisco.com> <823260.74506.qm@web45514.mail.sp1.yahoo.com>
Date: Fri, 18 Sep 2009 07:32:56 -0700
From: Erick O <ericko0@yahoo.com>
To: Erick O <ericko0@yahoo.com>, "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>, Dean Anderson <dean@av8.com>
In-Reply-To: <823260.74506.qm@web45514.mail.sp1.yahoo.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-748730351-1253284376=:43404"
Cc: Simon Josefsson <simon@josefsson.org>, ietf-honest@lists.iadl.org, ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exportersfor Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:38:44 -0000





________________________________
From: Erick O <ericko0@yahoo.com>
To: Joseph Salowey (jsalowey) <jsalowey@cisco.com>; Dean Anderson <dean@av8.com>
Cc: Simon Josefsson <simon@josefsson.org>; ietf-honest@lists.iadl.org; ietf@ietf.org; tls@ietf.org
Sent: Thursday, September 17, 2009 11:44:06 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exportersfor Transport Layer Security (TLS)) to Proposed Standard







________________________________
From: Joseph Salowey (jsalowey) <jsalowey@cisco.com>
To: Dean Anderson <dean@av8.com>
Cc: Simon Josefsson <simon@josefsson.org>; ietf-honest@lists.iadl.org; ietf@ietf.org; tls@ietf.org
Sent: Wednesday, July 22, 2009 3:31:01 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exportersfor Transport Layer Security (TLS)) to Proposed Standard

I agree with Simon that the IETF's disclosure page could use some work,
it seems rather confusing and it is not consistently filled out.

Comments inline below:  

> If your interpretation were correct, then we would have to 
> say that Certicom is not claiming IPR on _any_ IETF 
> document---draft or RFC---since none are listed in Section V. 
> But I think that is obviously incorrect---I think you have 
> misinterpreted what should be in which section.
>

[Joe] Are we both looking at https://datatracker.ietf.org/ipr/1154/?  In
section V I see several documents listed:

"RFC 3278, RFC 4109, RFC 4492, RFC 4753, RFC 4754, RFC 4869, RFC 5008,
RFC 5289, draft-rescorla-tls-suiteb-12, draft-green-secsh-ecc-07,
draft-igoe-secsh-suiteb-00, draft-ietf-smime-3278bis-07,
draft-ietf-smime-sha2-11"

> Section titles and descriptions: 
> 
>  Section IV. IETF Document or Other Contribution to Which 
> this IPR  Disclosure Relates: 
> 
>  Section V. Disclosure of Patent Information (i.e., patents 
> or patent  applications required to be disclosed by Section 6 
> of RFC 3979)
> 
> Section IV lists the drafts and RFCs.  Section V lists the patents.  
> One would not expect to find a draft or RFC listed in Section 
> V, nor a patent listed in Section IV.
> 
> Extractor and other documents are listed in section IV. 
> 

[Joe] Section V also has a sub-section C, which allows you to specify
what parts of IETF documents are covered by the patent information
disclosed in section V.  This section lists several documents which is a
subset of what is mentioned in section IV.  This seems straight forward
to me.  

Joe
>         --Dean
> 
> On Wed, 22 Jul 2009, Joseph Salowey (jsalowey) wrote:
> 
> > While I see that draft-ietf-tls-extractor is listed in section IV of
> > #1154 IPR disclosure as related material,  I see that it is 
> explicitly 
> > not listed in section V part C which lists what is specifically 
> > covered by the disclosure.  I don't think Certicom is 
> claiming IPR on 
> > draft-ietf-tls-extractor because it is not among the list 
> of documents
> > in section V.  
> > 
> > Joe
> > 
> > > -----Original Message-----
> > > From: ietf-bounces@ietf.org 
> [mailto:ietf-bounces@ietf.org] On Behalf 
> > > Of Simon Josefsson
> > > Sent: Wednesday, July 22, 2009 12:32 PM
> > > To: ietf@ietf.org; tls@ietf.org
> > > Subject: Re: Last Call: draft-ietf-tls-extractor (Keying Material 
> > > Exportersfor Transport Layer Security (TLS)) to Proposed Standard
> > > 
> > > With the caveat that I have recently returned from vacation, and 
> > > consequently may have missed some clarifications or paged out some
> > > context:
> > > 
> > > If the #1154 IPR disclosure is the final word from 
> Certicom on this 
> > > document, I don't support advancing this document on the 
> standards 
> > > track.  My concern remains that Certicom claims they have 
> IPR that 
> > > covers the document -- that is what the
> > > #1154 disclosure says (section IV).  The additional information 
> > > provided in the PDF is not helping: it grants a license for use 
> > > together with ECC.  It doesn't say anything about the use without 
> > > ECC.
> > > 
> > > The way I see it, TLS implementers and the broader 
> Internet does not 
> > > gain something significant by having this document 
> published.  Other 
> > > IETF documents can use the TLS PRF to derive keying material.  On 
> > > the contrary, it seems both TLS implementers and the broader 
> > > Internet community would be hurt by publishing the document since 
> > > having patent threats looming over widely used techniques has 
> > > stability and interoperability impacts.
> > > 
> > > I recall that Certicom was positive about clarifying their 
> > > intentions so maybe we can continue that discussion and get 
> > > something more useful than the recent disclosure.
> > > 
> > > Speaking as TLS implementer of the document and document 
> [1] author 
> > > that reference this document, /Simon
> > > 
> > > [1]
> > > 
> http://tools.ietf.org/html/draft-josefsson-krb5starttls-bootstrap-02
> > > 
> > > The IESG <iesg-secretary@ietf.org> writes:
> > > 
> > > > The IESG has received a request from the Transport 
> Layer Security 
> > > > WG
> > > > (tls) to consider the following document:
> > > >
> > > > - 'Keying Material Exporters for Transport Layer 
> Security (TLS) '
> > > >    <draft-ietf-tls-extractor-06.txt> as a Proposed Standard
> > > >
> > > > The IESG plans to make a decision in the next few weeks,
> > > and solicits
> > > > final comments on this action.  Please send substantive 
> comments 
> > > > to the ietf@ietf.org mailing lists by 2009-08-10.
> > > Exceptionally, comments
> > > > may be sent to iesg@ietf.org instead. In either case, please 
> > > > retain the beginning of the Subject line to allow 
> automated sorting.
> > > >
> > > > The file can be obtained via
> > > > 
> http://www.ietf.org/internet-drafts/draft-ietf-tls-extractor-06.tx
> > > > t
> > > >
> > > >
> > > > IESG discussion can be tracked via
> > > > 
> > > 
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&d
> > > Ta
> > > > g=16821&rfc_flag=0
> > > _______________________________________________
> > > Ietf mailing list
> > > Ietf@ietf.org
> > > https://www.ietf.org/mailman/listinfo/ietf
> > > 
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> > 
> > 
> 
> -- 
> Av8 Internet  Prepared to pay a premium for better service?
> www.av8.net        faster, more reliable, better service
> 617 344 9000  
> 
> 
> 
> 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls