Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:50 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9C6FD3A688D for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:50:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.554
X-Spam-Level:
X-Spam-Status: No, score=-2.554 tagged_above=-999 required=5 tests=[AWL=0.044, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iT67e+yVB1Rx for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:50:44 -0700 (PDT)
Received: from web45501.mail.sp1.yahoo.com (web45501.mail.sp1.yahoo.com [68.180.197.53]) by core3.amsl.com (Postfix) with SMTP id 2F31D3A6B77 for <tls@ietf.org>; Fri, 18 Sep 2009 07:50:36 -0700 (PDT)
Received: (qmail 68831 invoked by uid 60001); 18 Sep 2009 14:51:30 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285490; bh=qPwa8iqFw7NrVNM5C2Z8H9n4t5PquULIQ823SWI5kdo=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=szwZcByg3uPsO6DlW9gudP6T5W+JztNBl1qD4aj8iF0lexfJxM3Bcs/bFbfxaK4bmUfi2NAzfxo5AasD7Asdd3gjbrGHk6Bee0W7Q56y3XyUL320UJ3pb2Yq4E1Bl36bDo+ohyk+IrW2ygLQk/ebfXjOgvklrq99qTGKFzAE1XE=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=U5ztHbI41d7QiioUhteWmPGkExCtqbEym5cc1Lk4qNBsmept7c76HE2tHMs74ryBXXclPljE7SKef/mEyJcY6tmJiAAcpTVWbWhIRmWLMC+U4P+Y/TiSxvMKNhp7poVNxi6oDuUeVoOV66H3M59YPLQs8AixcN6W7BVqUBDQ0kk=;
Message-ID: <708915.42310.qm@web45501.mail.sp1.yahoo.com>
X-YMail-OSG: U9liGl0VM1lJU3REAEXxwia814heeH3MxcpY_nr4cdmfN6wQpE1SI_UrurkUnQ1pK1Kw_eGgYOLhr6s7VfJkdFoM6KzOcs1yTcb.3lauozjqZWXrScqK6MP5m_iUJll3OfHw_lRoR2n7OZTsEyDzn7Nu3C8hUXNVz_s95Ybw3cLhsAu1eLRogy49v.j3up8PW_ZJDf_TJ_SKTcpflYBOoJtstxZpMLl8xbftOhS07GIxnCZfXw--
Received: from [68.106.217.192] by web45501.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:51:30 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net> <Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net> <20090721195028.GQ1020@Sun.COM>
Date: Fri, 18 Sep 2009 07:51:30 -0700
From: Erick O <ericko0@yahoo.com>
To: Nicolas Williams <Nicolas.Williams@sun.com>, Dean Anderson <dean@av8.com>
In-Reply-To: <20090721195028.GQ1020@Sun.COM>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1912155323-1253285490=:42310"
Cc: ietf-honest@lists.iadl.org, ietf@ietf.org, tls@ietf.org, rms@gnu.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:50:46 -0000





________________________________
From: Nicolas Williams <Nicolas.Williams@sun.com>
To: Dean Anderson <dean@av8.com>
Cc: tls@ietf.org; ietf-honest@lists.iadl.org; rms@gnu.org; ietf@ietf.org
Sent: Tuesday, July 21, 2009 12:50:28 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

On Mon, Jul 20, 2009 at 04:54:36PM -0400, Dean Anderson wrote:
> Its possible to use any draft as toilet paper---a use that doesn't 
> infringe---but that doesn't mean the draft is free and unencumbered.

The IPR applies to ECC, so don't use ECC.  I don't see
draft-ietf-tls-extractor as explicitly encumbered, but as encumbered
when used with ECC, and in encumbered ways.  But see below.

> It is not the patents on these other standards that are the problem with
> TLS-extractor.  It is that using the methods described in the extractor
> draft further infringe patents owned by Certicom.  So we should either
> use other methods, or require that Certicom offer a suitable license.

Arguably any IPR claim on draft-ietf-tls-extractor based on ECC IPR is
wrong: if you infringe on the ECC IPR then use of
draft-ietf-tls-extractor does not make this infringement worse.

The interesting question is:

    Suppose you have an implementation of TLS that has a license to
    Certicom's ECC IPR, and suppose that you have an application that
    uses draft-ietf-tls-extractor, and the application does not have its
    own license to Certicom's ECC IPR -- is the application then
    infringing on Certicom's IPR??

IANAL and will not speculate as to what the answer to that is.  Each TLS
implementor should get their own legal advice on this question.

However if the answer is yes, then the TLS implementation must not
export the TLS extractor to applications when doing so would cause the
applications to infringe.  That might make the APIs obnoxious (apps
would have to indicate what IPR they've licensed, if any), but the
result would still be useable and useful.

IMO draft-ietf-tls-extractor should progress.  TLS implementors may want
to get legal advice as to whether draft-ietf-tls-extractor APIs puts
third-party applications at risk, and if so how they should communicate
this risk to third-parties.  Such a note might well belong in the RFC
itself.

Ideally Certicom would say that draft-ietf-tls-extractor does not put
applications at risk of infringment regardless of whether ECC cipher
suites [that could infringe on Certicom IPR] are in use.  But
draft-ietf-tls-extractor should proceed even without such a statement.

Nico
-- 
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls