Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:39 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EAA9C3A6948 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:39:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.506
X-Spam-Level:
X-Spam-Status: No, score=-2.506 tagged_above=-999 required=5 tests=[AWL=0.092, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O9YQjrIjTeng for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:39:34 -0700 (PDT)
Received: from web45513.mail.sp1.yahoo.com (web45513.mail.sp1.yahoo.com [68.180.197.161]) by core3.amsl.com (Postfix) with SMTP id 1F4053A6869 for <tls@ietf.org>; Fri, 18 Sep 2009 07:39:34 -0700 (PDT)
Received: (qmail 91766 invoked by uid 60001); 18 Sep 2009 14:40:28 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284828; bh=//AbKqj2ne6WxEcZb1cxpfBooP0vVj4mtRI6BfsrvIM=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type; b=gKvinkKROUc6oJ5U7/Jw1Xn0gEFROI6jYcqk3ENV3fM0soFYz4OxjZMwkSA/IWXuUca1mQqSb2e7z1y5zEu75F3WIt1KoJVje7QJxNaqB2t2MkIkqrmmR7dHGTs//Rv+40q1AzqXyHeS4kZzShGsPiRAr36VgBzQlxA3gYVRdXw=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type; b=bbfICJrkePJIshjdgG9pMESnXuuI/cBuSuO3pJFfJCM0GPhiGN29y5a7Pw+HT5+JcqqqfUK505A0adxdL72zSetdZJi+Wa4P+moTUCe555NTQhgPDgkeAs1emRzJi8U61yhE7js3ht16if0b78ztTgqpO2jOn++D9KhI/3u4Yb4=;
Message-ID: <212260.89160.qm@web45513.mail.sp1.yahoo.com>
X-YMail-OSG: Fwk7z00VM1mIakdgL8pVi8fGIvtSh8h4bnpNSzW4tPgMaePU1vcxTGuxHJHgvnEMynToQKH8eU9AwdOfWyeIJkBRg1EB2ix.NtnrzzU9cUwjAbldE6SQNgXyCXAQpHvYfMPqAXCiGqHwwHkD4n4dRRO15slqYN_KXUDmTtJwxnXBjqhPZyDmLO3qqbXxoZL4axSs.KMVh2pwjKw8vjB2eYoDxECR.600A16zHaRDzhBekSE3ww--
Received: from [68.106.217.192] by web45513.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:40:28 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net> <Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net> <20090721195028.GQ1020@Sun.COM> <E1MTkBi-0007Gi-5e@fencepost.gnu.org> <20090722223622.GP1020@Sun.COM> <E1MU9jO-0007UF-Sl@fencepost.gnu.org> <Pine.LNX.4.64.0907271827260.9130@egate.xpasc.com>
Date: Fri, 18 Sep 2009 07:40:28 -0700
From: Erick O <ericko0@yahoo.com>
To: David Morris <dwm@xpasc.com>, tls@ietf.org, ietf@ietf.org
In-Reply-To: <Pine.LNX.4.64.0907271827260.9130@egate.xpasc.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-415650351-1253284828=:89160"
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:39:35 -0000





________________________________
From: David Morris <dwm@xpasc.com>
To: tls@ietf.org; ietf@ietf.org
Sent: Monday, July 27, 2009 6:34:54 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard



On Thu, 23 Jul 2009, Richard Stallman wrote:


> Generally speaking, standards are useful, because they enable people
> to converge what they are doing.  But that ceases to be true when the
> use of the standard is patented.  It is better to have no standard
> than have a standard that invites people into danger.

An opinion with which I would differ ... patent encumbered documented behavior is ALWAYS better than no public documentation for commonly used protocols. As a person with frequent exposure to the operational troubleshooting side of networks, lack of accessible documentation is intolerable.

There is no trap when an SDO documents a protocol and publishes that documentation with a caveat that includes documentation of one or more patent claims related to the published protocol. Any fool who implements the protocol without resolving those issues deserves what the get. The trap is the case where the patent or other IP claim isn't revealed.
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls