Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material

Dean Anderson <dean@av8.com> Tue, 21 July 2009 20:16 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9A0D83A6E8C; Tue, 21 Jul 2009 13:16:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.498
X-Spam-Level:
X-Spam-Status: No, score=-2.498 tagged_above=-999 required=5 tests=[AWL=0.101, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tsm4jjln1o9S; Tue, 21 Jul 2009 13:16:05 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id 879993A67A3; Tue, 21 Jul 2009 13:16:05 -0700 (PDT)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n6LKFtTx008044 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Tue, 21 Jul 2009 16:15:55 -0400
Date: Tue, 21 Jul 2009 16:15:54 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: Martin Rex <Martin.Rex@sap.com>
In-Reply-To: <200907211648.n6LGmm31021113@fs4113.wdf.sap.corp>
Message-ID: <Pine.LNX.4.44.0907211539090.11684-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: tls@ietf.org, ietf-honest@lists.iadl.org, ietf@ietf.org, rms@gnu.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2009 20:16:07 -0000

On Tue, 21 Jul 2009, Martin Rex wrote:

> The Certicom IPR disclosure says that their patent claims cover
> pretty much all of the TLS documents when TLS is used with ECC Crypto.
>
> You're constantly arguing that Certicoms patent claims *APPLY*
> to TLS extractors -- which it is not, and which no one from
> Certicom seems to claim.  

Certicom claimed this when they added TLS extractor to IPR 1004.

> The difference between "covers" and "applies" is, that the TLS
> extractors technology does not, by itself, infringe on any of the
> patent claims in their patents--otherwise, there would not be the
> precondition with the use of ECC crypto.

There is no factual basis for your statement. The terms to which you
refer are in the _license_, which is distinct from the patents.  But In
order to add this document to the license, they should have a patent
claim somewhere that covers extractor, otherwise they would be subject
to a claim of misuse by trying to extend the patent to non-patented
components.  Certicom has an army of lawyers, and I have no reason to
think they would overlook that. You have provided no factual statements
to back up your assertion that they don't have patent coverage on
extractor.

============= Quote
 "Misuse" means that the patent owner has over-reached and tried to do 
more than legitimately is authorized by the patent monopoly. This can 
involve more than just patent law, for the abuse of a legal monopoly 
easily become a forbidden monopoly prohibited by the antitrust laws. But 
somewhere between legitimate use and antitrust violation lies a  wide 
range of acts that, although not so gross as to constitute antitrust 
violations, are nevertheless abuses of the patent right for which the 
penalty is temporary loss of the patent privilege. [...] 

 Misuse is the "attempt to 'extend the patent' and thus monopolize the
market for the unpatented component." Rohm & Hass Co. v. Dawson Chemical
Co. (1979) 

============= End Quote
Section 8.7, pg 137, "Intellectual Property, Patents, Trademarks and
Copyright"  by Arther Miller and Michael Davis (1990)

I see no reason to assume there is no patent coverage on TLS extractor.


		--Dean


-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000