Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Dean Anderson <dean@av8.com> Tue, 21 July 2009 19:34 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 316673A6D07; Tue, 21 Jul 2009 12:34:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[AWL=-0.553, BAYES_00=-2.599, SARE_CHILDPRN1=1.15]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iLq4gHbWxerm; Tue, 21 Jul 2009 12:33:59 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id 922663A6E1D; Tue, 21 Jul 2009 12:33:56 -0700 (PDT)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n6LJXNMe007946 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Tue, 21 Jul 2009 15:33:23 -0400
Date: Tue, 21 Jul 2009 15:33:23 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <p06240894c68b9faa29aa@[10.20.30.158]>
Message-ID: <Pine.LNX.4.44.0907211511360.11684-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: ietf-honest@lists.iadl.org, tls@ietf.org, ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2009 19:34:00 -0000

On Tue, 21 Jul 2009, Paul Hoffman wrote:

> At 3:15 PM -0400 7/20/09, Dean Anderson wrote:
> >I am against this standard because of its patent encumbrances and
> >non-free licencing terms.
> 
> In the past, I think that Dean Anderson has stated that he is not a
> lawyer (although I can't find the specific reference). Note that the
> statement above is legal advice: he is saying that a particular
> protocol is encumbered. Readers of this thread may or may not want to
> listen to his legal advice.

My statement above is not legal advice.  I am not a lawyer, and have not
claimed to be a lawyer. I am the President of the League for Programming
Freedom (LPF), which opposes software patents, and have been involved
with the LPF since 1989.  I am a member of the Boston Social Law Library
and I also have access to lawyers and extensive legal materials.  

I've heard variations of Paul Hoffman's accusations above from people
who want to to advocate their own position by encouraging people to
ignore indisputable facts or by advocating disregard the law in some
cases.  I first heard that claim when I told a network admin that the
newsgroup alt.sex.pedophilia shouldn't be carried because it is used for
distributing child pornography. The admin wrote back asserting that he
would report me to the bar association for practicing law without a
license.  I did contact a lawyer; stating facts, opinion, and my
position are not legal advice and are not the practice of law without a
license. Paul's claims here are false. Please ignore them.


> >  The working group did not get any clear
> >answers on what particular patents this draft may infringe, but a patent
> >holder (Certicom) did assert an IPR disclosure (1004) listing many
> >patents.
> 
> That statement did not say "we have a patent that encumbers the
> specific documents in question".

Yes, it does indeed state that. That's what an IPR statement discloses,
and IPR 1004 lists this document, and cites the patents.

> > We have no alternative but to accept the Certicom disclosure
> > statements as meaning that the TLS Extractor draft is
> > patent-encumbered without a universal, free defensive license.
> 
> Who is "we"? Dean Anderson is not a leader in the IETF, nor of the TLS
> protocol or developer community. "We" have plenty of alternatives, for
> almost any value of "we" that make sense here.

Paul Hoffman is also not the leader of the IETF, and of course, "we" as
used by both Paul and myself does not mean that either of us speak for
the IETF.  I used "we" just as Paul used it.  Paul's objection to "we"
has no relevance. Please ignore it.

However, contrary to Paul's assertion that '"we" have many
alternatives', there are in fact only two alternatives available to the
IETF at present:  Either approve the document with its licencing terms
as-is, or reject the document.  I argue, on a firm factual basis, for
rejecting that document.

		--Dean



-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000