Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 06:42 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DF32428C12E for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:42:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.432
X-Spam-Level:
X-Spam-Status: No, score=-2.432 tagged_above=-999 required=5 tests=[AWL=0.166, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QeHsnobepF0T for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:42:51 -0700 (PDT)
Received: from web45506.mail.sp1.yahoo.com (web45506.mail.sp1.yahoo.com [68.180.197.98]) by core3.amsl.com (Postfix) with SMTP id BCEFA3A67EC for <tls@ietf.org>; Thu, 17 Sep 2009 23:42:51 -0700 (PDT)
Received: (qmail 18701 invoked by uid 60001); 18 Sep 2009 06:43:40 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253256220; bh=rGP91rf2Ef0HmLIrdLe2jrLs9rtwda+l6lJP6wrc6Yk=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=Arv+KOVfw9yY3QfUwhy769O+u6QTtKBuAr0wiiKC1SAcj3va7M/Nh1vsVvn1huaRlN9ktocuy3FPN1o+JeaPOeoe46JxaCLhgvD3ZMgAz1gIMqQgcVUq/LTPJqh2Rex5LV97Zs7oFfzo7V1nQN20YXRrB4hNRKyTSM/CY1pxWCc=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=Di7/4vs8vH/dXf6XYVZ+5zoO43dUWxn39SKNUZdotjKQP3KF0tzAKCD3tM8CHopSsX77CnWtpq6cRREGyMKhae3ZOxSuRbSOuONDaTHZe5bUc8oAJu81kxYtoUS7k0xgjqAh/I32tqAPmBFnk1EVXv3roRnbbWC0eLw39jTSTxU=;
Message-ID: <267266.17892.qm@web45506.mail.sp1.yahoo.com>
X-YMail-OSG: 9P3CEmkVM1mJTXHCTmrmjPDi3J5sjixG1BNRWmlIygM1NQUcFGBMLIoAESMI6byJ0iokCf8Py_k0Qw6XgTY4z7MM1mrGbWIVqieL.TyfXgytuIVrlIucB1cHvi06It59p.9Fk9VBRBHhAkjt9LWsXE7zYJL81MKLXmMS_84x.hXMc1nKWdkjJk9I5yIWIysjhc3fwQmlkRImbGJ5BegReaCA4IgRIk6A36AIQQ1hvWPzeLsVQg--
Received: from [68.106.217.192] by web45506.mail.sp1.yahoo.com via HTTP; Thu, 17 Sep 2009 23:43:39 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <623ACC30D56D0B4DB72868C664C23704E68AC01A36@EX41.exchserver.com>
Date: Thu, 17 Sep 2009 23:43:39 -0700
From: Erick O <ericko0@yahoo.com>
To: Matthew Campagna <mcampagna@certicom.com>, "tglassey@earthlink.net" <tglassey@earthlink.net>, "dean@av8.com" <dean@av8.com>
In-Reply-To: <623ACC30D56D0B4DB72868C664C23704E68AC01A36@EX41.exchserver.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-606321176-1253256219=:17892"
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 06:42:55 -0000





________________________________
From: Matthew Campagna <mcampagna@certicom.com>
To: "tglassey@earthlink.net" <tglassey@earthlink.net>; "dean@av8.com" <dean@av8.com>
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>; "tls@ietf.org" <tls@ietf.org>
Sent: Thursday, July 23, 2009 10:54:36 AM
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Todd,

The official statement is the linked document, we update it from time to time. 

Regards,
  Matt

----- Original Message -----
From: Todd Glassey <tglassey@earthlink.net>
To: Dean Anderson <dean@av8.com>
Cc: Matthew Campagna; ietf-honest@lists.iadl.org <ietf-honest@lists.iadl.org>; tls@ietf.org <tls@ietf.org>
Sent: Thu Jul 23 13:37:07 2009
Subject: Re: [Ietf-honest] [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to    Proposed Standard

Dean Anderson wrote:
> On Wed, 22 Jul 2009, Matthew Campagna wrote:
>
>  
>> In Hopes of Clarifying,
>>
>>    Since I filled out the form in question I would hope that you
>> consider these comments with a little more weight than others' wild
>> speculations about the intention of IPR #1154.
>>
>>    I do not read that IPR #1154 claims to have patents that cover the
>> draft-ietf-tls-extractor, and perhaps more importantly, nor was it my
>> intention to indicate any such claims.
>>
>>    
Matthew -
I dont want to know your intentions were when you filed it but what I do 
want to know is what Certicom's commitment's are and in writing - and 
here is the key thing - it has to formally come from someone legally 
empowered by the Corporation to do so.

Otherwise (no offense meant) what you personally want is irrelevant 
unless you are specifically the inventor and are reclaiming that IP...
>
> The above is a good statement about your intent with regard to patent 
> claims on draft-ietf-tls-extractor.
>
>
>  
>>    I do recognize that it is listed in the section
>>
>>    IV. IETF Document or Other Contribution to Which this IPR Disclosure Relates:
>>
>>  I believe this to be correct as the free license being offered
>> extends a license to use the following suites, to which we are making
>> some claims,
>>
>>     A. "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security(TLS)" RFC 4492, May 2006; or,
>>     B. “TLS Elliptic Curve Cipher Suites with SHA‐256/384 and AES Galois Counter Mode,” RFC 5289, or
>>     C. “Suite B Cipher Suites for TLS,” draft‐rescorla‐tls‐suiteb‐ 07.txt;
>>
>>  if one wants to use them in the draft-ietf-tls-extractor, under the
>> conditions in a linked document.  Hence, I believe that the license is
>> extending intellectual property rights that 'relates' to
>> draft-ietf-tls-extractor.  I do not equate 'relates' to claiming
>> rights over.
>>    
>
> I don't think this is what is meant by "relates". If lower protocol
> layers "related" to the above cipher suites, then IP (RFC791) and TCP
> (RFC793) also "relate" in the same way, and you did not list those
> drafts.
>
>
>  
>>  I do read that IPR #1154 claims to have patents that cover parts of
>> documents listed in,
>>
>>    V Disclosure of Patent Information (i.e., patents or patent
>> applications required to be disclosed by Section 6 of RFC 3979)
>>
>>      C If an Internet-Draft or RFC includes multiple parts and it is
>> not reasonably apparent which part of such Internet-Draft or RFC is
>> alleged to be covered by the patent information disclosed in Section
>> V(A) or V(B), it is helpful if the discloser identifies here the
>> sections of the Internet-Draft or RFC that are alleged to be so
>> covered:
>>
>>  Where it lists:
>>
>>  RFC 3278, RFC 4109, RFC 4492, RFC 4753, RFC 4754, RFC 4869, RFC
>> 5008, RFC 5289, draft-rescorla-tls-suiteb-12,
>> draft-green-secsh-ecc-07, draft-igoe-secsh-suiteb-00,
>> draft-ietf-smime-3278bis-07, draft-ietf-smime-sha2-11
>>
>>  Note that draft-ietf-tls-extractor is not listed in the I-D or RFCs
>> part of which the listed patents claim to cover.
>>
>> Therefore a reasonable person should be able to conclude that the
>> statement is not making a claim that patents listed cover parts of the
>> draft-ietf-tls-extractor.
>>    
>
> It is good to know that this is your interpretation; that you mean
> that there are patent claims only on 
>  RFC 3278, 
>  RFC 4109, 
>  RFC 4492, 
>  RFC 4753, 
>  RFC 4754, 
>  RFC 4869, 
>  RFC 5008, 
>  RFC 5289, 
>  draft-rescorla-tls-suiteb-12,
>  draft-green-secsh-ecc-07, 
>  draft-igoe-secsh-suiteb-00,
>  draft-ietf-smime-3278bis-07, 
>  draft-ietf-smime-sha2-11
>
> These documents (only these documents) should be listed in Section IV.
>  
> If you read the instructions for Section V.C, it is plain that you are
> to identify "sections of the Internet-Draft or RFC that are alleged to
> be so covered:", and you don't identify any sections.
>
> If you have no patent claims on a draft, there should not be an IPR
> disclosure on that document, except perhaps to make clear (via the
> additional notes in Section V) that you have no patent claims on a
> document.
>
>  
>>  As stated prior, I think the form being used creates the confusion
>> at hand.  There is no clear definition of what should be in section IV
>> versus section V. C.  Should more exact language be added to the form,
>> I would be happy to update the IPR statement to help remove some
>> stated uncertainties.
>>    
>
> It appears that your interpretation of Section IV, V and Section V.C
> cannot be correct by reading the text for those sections. You apparently
> did not read the instructions carefully.  If one isn't going to read the
> text there now, there is no point in adding more text.
>
>  
>>  Further the RFC 3979 indicates the following:
>>
>> 6.3.  How Must a Disclosure be Made?
>>
>>    IPR disclosures are made by following the instructions at
>>    http://www.ietf.org/ipr-instructions. 
>>
>> A link I think most will find particularly amusing.
>>    
>
> I didn't find the link amusing. I rather expected that you had found a
> dead link or something, but that isn't the case. 
>
> The link you cite provides contact information and directs one to the
> disclosure template, which you filled out.  On that template, Section
> V.C contains the same instructions as appear on the Disclosure.
>
> ====================== 
> C. If an Internet-Draft or RFC includes multiple parts and it is not 
> reasonably apparent which part of such Internet-Draft or RFC is alleged 
> to be covered by the patent information disclosed in Section V(A) or 
> V(B), it is helpful if the discloser identifies here the sections of the 
> Internet-Draft or RFC that are alleged to be so covered: 
> ====================== 
>
> Your interpretation of Section V.C cannot be correct by reading the text
> for section V.C on the template. One wonders if you took the proper time
> and solemnity to prepare the Certicom disclosures.
>
> But I guess we have the information we need, now. Thanks. I hope you
> quickly update the IPR disclosure to comply with the instructions for
> each section and the actual facts Certicom is supposed to convey for
> those sections.  Given the confusion so far, I think you will need to
> add a comment for each document previously incorrectly listed in Section
> IV for which there are no patent claims, clearly stating the fact of no
> patent encumbrance on those specific documents.  Once that is done, and
> it is clear there are no patent encumbrances on the extractor draft, I
> will be happy to reconsider my objection to the extractor draft.
>
>         --Dean
>
>
>
>
>  
> ------------------------------------------------------------------------
>
>
> No virus found in this incoming message.
> Checked by AVG - www.avg.com 
> Version: 8.5.392 / Virus Database: 270.13.25/2256 - Release Date: 07/23/09 06:02:00
>
>  


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls