Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:42 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A41AA3A6AEC for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:42:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.526
X-Spam-Level:
X-Spam-Status: No, score=-2.526 tagged_above=-999 required=5 tests=[AWL=0.072, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jwA8vUk0Ue0G for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:42:20 -0700 (PDT)
Received: from web45507.mail.sp1.yahoo.com (web45507.mail.sp1.yahoo.com [68.180.197.107]) by core3.amsl.com (Postfix) with SMTP id C731B3A67AD for <tls@ietf.org>; Fri, 18 Sep 2009 07:42:19 -0700 (PDT)
Received: (qmail 32630 invoked by uid 60001); 18 Sep 2009 14:43:14 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284994; bh=gd232Mu60oSAc1sQdgDbkrPc7v29R8ZLkWwOkOsaH9w=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=RyaXQ2OgNzItSq1ZeU4UuS1PbBY1WAB71uxhRVHDU7tSNJJYUXGynEczhRJPqE/nO11MpqrErGUYSPAc1wBBcTJKp6EdLkdVU63gY7nti6MS0O6snlNsWnr8IXYfq1rIaYlF0Rd+lxzNS7rtJSLICeUprULAszeBko7TPQDOND8=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=lX0sZu5OXDRvuFpYcfIErrjqRQk8WxO3XvHvTz6gIYO09bnWUqu7wT9VZ/298zX/rfyddlcVqLzsjmQKWSEpqOWSGYCfGNPqS+trFDAvQ132EsqhZZaD2fGOG/qfS8QH0nMrQHizp9F6IbtoJ7f/VqTh9mQrTSWhFPgj5Jyx82w=;
Message-ID: <395377.31249.qm@web45507.mail.sp1.yahoo.com>
X-YMail-OSG: BltVL5EVM1n7JbPYRcm6M3T00Ldt0kmNJt.JYHnErG28k98a.8tB3Kk0mTx5xXf1PDOCnTMNYIlfR.m7BvXPK1_8JaEVsjDP2mFilNM2h.CVRubAaluvbMrhqkr2dDDzZcmcPVWYXtrrv62KS23UCpw89HIO1EH3kckjD2Ty8E0Zghc_jbHXv9zVsK2892R9D02NrwgcuLSzGJtGLVwfNUp2iupFtndWQwEwPG43vTXWqm.urg--
Received: from [68.106.217.192] by web45507.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:43:14 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <623ACC30D56D0B4DB72868C664C23704E68AC01A36@EX41.exchserver.com> <Pine.LNX.4.44.0907231459420.13344-100000@citation2.av8.net> <20090723191506.GM1020@Sun.COM> <4A68BE99.2060808@earthlink.net>
Date: Fri, 18 Sep 2009 07:43:14 -0700
From: Erick O <ericko0@yahoo.com>
To: Todd Glassey <tglassey@earthlink.net>, Nicolas Williams <Nicolas.Williams@sun.com>
In-Reply-To: <4A68BE99.2060808@earthlink.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1040079493-1253284994=:31249"
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:42:21 -0000





________________________________
From: Todd Glassey <tglassey@earthlink.net>
To: Nicolas Williams <Nicolas.Williams@sun.com>
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>; "tls@ietf.org" <tls@ietf.org>
Sent: Thursday, July 23, 2009 12:48:41 PM
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Nicolas Williams wrote:
> On Thu, Jul 23, 2009 at 03:11:52PM -0400, Dean Anderson wrote:
>  
>> On Thu, 23 Jul 2009, Matthew Campagna wrote:
>>    
>>>  The official statement is the linked document, we update it from time to time.      
>> This is a problem. The official statement is the IPR disclosure, which
>> should contain the terms used by the IETF in its decision to approve the
>> document. Certicom should not be able to alter the terms after the fact,
>> which it seems to have just admitted doing.
>> 
>> I think that we have to consider rejecting documents where the terms are
>> not definite and/or can be altered at the whim of the patent holder.
>>    
> 
> There must at the very least be an audit trail and diffs for each
> change, otherwise an implementor might think they're not infringing on
> the basis of having read a version of an IPR disclosure that is later
> changed, and how would they prove this in court?
>  
Nico the real issue is the liability profile this opens for the IETF and its a nasty one IMHO.

Todd Glassey
> Nico
> -- ------------------------------------------------------------------------
> 
> 
> No virus found in this incoming message.
> Checked by AVG - www.avg.com Version: 8.5.392 / Virus Database: 270.13.25/2256 - Release Date: 07/23/09 06:02:00
> 
>  

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls