Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Dean Anderson <dean@av8.com> Mon, 20 July 2009 19:16 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CE94128C1E8; Mon, 20 Jul 2009 12:16:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pLG-gDoSnKT8; Mon, 20 Jul 2009 12:15:57 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id 8B53B3A6D97; Mon, 20 Jul 2009 12:15:57 -0700 (PDT)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n6KJFsSr004314 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Mon, 20 Jul 2009 15:15:54 -0400
Date: Mon, 20 Jul 2009 15:15:53 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: ietf@ietf.org
In-Reply-To: <20090720164816.328D928C1C8@core3.amsl.com>
Message-ID: <Pine.LNX.4.44.0907201436360.16218-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: ietf-honest@lists.iadl.org, tls@ietf.org, rms@gnu.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jul 2009 19:16:05 -0000

I am against this standard because of its patent encumbrances and
non-free licencing terms.  The working group did not get any clear
answers on what particular patents this draft may infringe, but a patent
holder (Certicom) did assert an IPR disclosure (1004) listing many
patents.  We have no alternative but to accept the Certicom disclosure
statements as meaning that the TLS Extractor draft is patent-encumbered
without a universal, free defensive license.

The statement by https://datatrackerietf.org/ipr/1004/ referring to
http://www.certicom.com/images/pdfs/certicom%20-ipr-contribution-to-ietfsept08.pdf
which states:

  "Certicom will, upon request, provide a nonexclusive, royalty free
patent license, to manufacturers to permit end users (including both
client and server sides), to use the patents in schedule A when
implementing any of these protocols, including those requiring third
party certificates provided the certificate is obtained from a licensed
Certificate Authority (CA). This license does not cover the issuing of
certificates by a Certification Authority (CA)."

That is not a free license, since Certicom must respond to the "request"  
before any license is granted. After the IETF finally approves the
necessary standards, Certicom is free to stop approving the requests.

I ask others who support free software to join me in opposing this
document by sending a message stating opposition to the IETF@IETF.ORG
mailing list.  IETF participation is open to the public, and anyone may
voice their view on IETF standards.  It is also substantive to oppose a
document because of its patent status, and in fact, any topic that is
considered during or related to the IETF process is substantive.

		--Dean


On Mon, 20 Jul 2009, The IESG wrote:

> The IESG has received a request from the Transport Layer Security WG 
> (tls) to consider the following document:
> 
> - 'Keying Material Exporters for Transport Layer Security (TLS) '
>    <draft-ietf-tls-extractor-06.txt> as a Proposed Standard
> 
> The IESG plans to make a decision in the next few weeks, and solicits
> final comments on this action.  Please send substantive comments to the
> ietf@ietf.org mailing lists by 2009-08-10. Exceptionally, 
> comments may be sent to iesg@ietf.org instead. In either case, please 
> retain the beginning of the Subject line to allow automated sorting.
> 
> The file can be obtained via
> http://www.ietf.org/internet-drafts/draft-ietf-tls-extractor-06.txt
> 
> 
> IESG discussion can be tracked via
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=16821&rfc_flag=0
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> 

-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000