Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

SeongHan Shin <seonghan.shin@aist.go.jp> Fri, 06 December 2013 02:03 UTC

Return-Path: <seonghan.shin@aist.go.jp>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE9021AE17F for <tls@ietfa.amsl.com>; Thu, 5 Dec 2013 18:03:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.678
X-Spam-Level:
X-Spam-Status: No, score=-3.678 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rAAa6TJI_-66 for <tls@ietfa.amsl.com>; Thu, 5 Dec 2013 18:03:19 -0800 (PST)
Received: from na3sys010aog107.obsmtp.com (na3sys010aog107.obsmtp.com [74.125.245.82]) by ietfa.amsl.com (Postfix) with ESMTP id 4ED481ADFF2 for <tls@ietf.org>; Thu, 5 Dec 2013 18:03:19 -0800 (PST)
Received: from mail-ie0-f181.google.com ([209.85.223.181]) (using TLSv1) by na3sys010aob107.postini.com ([74.125.244.12]) with SMTP ID DSNKUqEwY3q+mReUfKhZGRbq0QjDbHQ/3kIn@postini.com; Thu, 05 Dec 2013 18:03:16 PST
Received: by mail-ie0-f181.google.com with SMTP id e14so130944iej.40 for <tls@ietf.org>; Thu, 05 Dec 2013 18:03:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=/YRDZQ4rT2Z6n2Y5W00209duQq8duA9XIL8IsBDukkw=; b=N7lcKFRor59cq0snYSurcHGOFRUEzTv+LdzfKG4on7hkS4iJ/s3QXFn7DnW52iZnLH z+wVF3HREGsfz+otyeSK7DYQ0EAQ+ucVgwqCOSvhYReeFGANCqb7PGPXV9czulz0J+Ry AicMt1zw+BS/3gW7KyzZhfbWHoMwxdIYJXQjk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=/YRDZQ4rT2Z6n2Y5W00209duQq8duA9XIL8IsBDukkw=; b=KEI7w8oM/hyN3mTj2FBcUU8p6xT6Hs1DWKs/6d+xUd1yf5ZMNteyzi9Fl/j7qDBCr7 TQajw4MYumR6t3gAdy86J/tiiwLObp2hbKILijAIkVpDHg8RHFXBDBO7QhWj+KyN7lpl QrSaWggNlu8HLF5fi+rUmVSg+yk99Bxgzi5jjLjbdaycFFJknzz72JVHbdRk/J5kXNOy 9bcXSO1NobqwHJZzi75aZSOX7QAWoAlVOjc7gUDpuVFBnwUgFnHZO9/7lNkdZaB/Yuds 9GBBPYNzfE+k5srtSU2azAVZhvzBCeIRMhKrqXhVdSGEjohQQfYLeBaKBfYBmcSScAVT nUzQ==
X-Gm-Message-State: ALoCoQnWgvAEUgSCrfMEqXNBc4r1uaDH07w4j2ERO5C14J8jena/XVbDLkDPRWiPzzoOmgoUhZ0ve5PASBBDeJR5xKd9gdEG02eBx0YHtYFGaOpLz0LG5E3Ho29gRjd7U3IDlst8OzN7HPYijAlh4eWlQg7wVIELRw==
X-Received: by 10.50.43.195 with SMTP id y3mr164551igl.33.1386295395540; Thu, 05 Dec 2013 18:03:15 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.50.43.195 with SMTP id y3mr164543igl.33.1386295395411; Thu, 05 Dec 2013 18:03:15 -0800 (PST)
Received: by 10.50.119.226 with HTTP; Thu, 5 Dec 2013 18:03:15 -0800 (PST)
In-Reply-To: <3895ae1cde1a695cf86767e4977c2218.squirrel@www.trepanning.net>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <529C990D.3020608@gmail.com> <CACsn0cmtP_dF7N2op4DZUwR8t-fW30GmtdqQoteZ+9Y0oH3dUg@mail.gmail.com> <a4b1729af4966e99df1582943f02a0a8.squirrel@www.trepanning.net> <CACsn0cksrU2GErd6FkZPkXKXK4pSJhTbBoJ-0C-14jsM=UY2iQ@mail.gmail.com> <14e67efee74d2ec6d535f6750ed829db.squirrel@www.trepanning.net> <CACsn0c=PnB2CA8rpNtcOp6RRLNWHEPN-aN+AdWSF7FJM2wZOog@mail.gmail.com> <6d86c3be1741ed14992ec8662e0d32c7.squirrel@www.trepanning.net> <CADMpkcKTAARYK2id27T44eVyx6gF24mkt9nAkUZbSmwtEtd2gg@mail.gmail.com> <6c129fd89a9e5953ba844e4e1d1e6e98.squirrel@www.trepanning.net> <CAGZ8ZG0n7AFWc_WpxLzKbhnRxz8hkQAD-j8VDtX_GOHD5Nc6nw@mail.gmail.com> <7c8448fa356f5d764186ca62552efb1d.squirrel@www.trepanning.net> <CAEKgtqkxdYMXDNEMWGO=S1ayYuFQV3REkUJXy9vjBE4bCW_5bg@mail.gmail.com> <3895ae1cde1a695cf86767e4977c2218.squirrel@www.trepanning.net>
Date: Fri, 06 Dec 2013 11:03:15 +0900
Message-ID: <CAEKgtqm10t4F6gWRCCQDKPQ2b6x-QrnuXknD_RrS0v76_jLw_Q@mail.gmail.com>
From: SeongHan Shin <seonghan.shin@aist.go.jp>
To: Dan Harkins <dharkins@lounge.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7bfe9fe899214504ecd40c15"
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Dec 2013 02:03:22 -0000

Dear all,

It is clear from this IPR Disclosures:

         "[I]f this document...is adopted as an IETF standards
          track RFC, AIST is prepared to grant a non-exclusive
          royalty-free license for any conforming implementations
          of the adopted version (as an IETF standards track RFC)
          of this document."

The below means that AugPAKE can be used royalty-free, but other schemes in
the patent can not.

         "Needless to say, this does not mean that all the claims
          and the contents in the patent application
          PCT/JP2009/062578 are covered with the non-exclusive
          royalty-free license."

Best regards,
Shin

On Fri, Dec 6, 2013 at 10:50 AM, Dan Harkins <dharkins@lounge.org> wrote:

>
>
> On Thu, December 5, 2013 5:22 pm, SeongHan Shin wrote:
> > Dear all,
> >
> >>> Additionally, developments such as Elligator and AugPAKE hold promise
> >>> for protocols that have both security proofs *and* no IPR encumbrance.
> >>
> >>https://datatracker.ietf.org/ipr/2037/<
> https://datatracker.ietf.org/ipr/2037/>
> >
> > As in the above IPR Disclosures, AugPAKE can be used royal-free for any
> > conforming implementations.
> > The patent of AugPAKE was granted in Feb. and April of 2013 from Japan
> and
> > U.S. respectively.
>
>   No, it doesn't say "any conforming implementation" period. It says:
>
>          "[I]f this document...is adopted as an IETF standards
>           track RFC, AIST is prepared to grant a non-exclusive
>           royalty-free license for any conforming implementations
>           of the adopted version (as an IETF standards track RFC)
>           of this document."
>
> So it has to be a standards track RFC. But even that's not really
> true because it goes on to say:
>
>          "Needless to say, this does not mean that all the claims
>           and the contents in the patent application
>           PCT/JP2009/062578 are covered with the non-exclusive
>           royalty-free license."
>
> So even if it was a standards track document, AIST reserves
> the right to still go after people to whom it granted this
> "royalty-free" license. Anyone who took such a license should
> get, or get better, legal counsel.
>
>   Dan.
>
>
>


-- 
------------------------------------------------------------------
SeongHan Shin
Research Institute for Secure Systems (RISEC),
National Institute of Advanced Industrial Science and Technology (AIST),
Central 2, 1-1-1, Umezono, Tsukuba City, Ibaraki 305-8568 Japan
Tel : +81-29-861-2670/5284
Fax : +81-29-861-5285
E-mail : seonghan.shin@aist.go.jp
------------------------------------------------------------------