Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExportersfor Transport Layer Security (TLS)) to Proposed Standard

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Thu, 23 July 2009 01:23 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 509C53A6A0A; Wed, 22 Jul 2009 18:23:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.312
X-Spam-Level:
X-Spam-Status: No, score=-2.312 tagged_above=-999 required=5 tests=[AWL=0.288, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WI5eHOa6yrZo; Wed, 22 Jul 2009 18:23:57 -0700 (PDT)
Received: from elasmtp-kukur.atl.sa.earthlink.net (elasmtp-kukur.atl.sa.earthlink.net [209.86.89.65]) by core3.amsl.com (Postfix) with ESMTP id 66B4B3A6CA7; Wed, 22 Jul 2009 18:23:34 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=I2+EvJH17JEWUwyoINckW20mA4+Wi0Wy+HzdlapoRX2NT1lou6McNgxhdDwDXVqI; h=Received:Message-ID:Date:From:Organization:X-Mailer:X-Accept-Language:MIME-Version:To:CC:Subject:References:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [4.227.97.215] (helo=ix.netcom.com) by elasmtp-kukur.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1MTn0Z-0001lk-2l; Wed, 22 Jul 2009 21:22:08 -0400
Message-ID: <4A67D745.A4AAAD2E@ix.netcom.com>
Date: Wed, 22 Jul 2009 20:21:41 -0700
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
Organization: IDNS and Spokesman for INEGroup
X-Mailer: Mozilla 4.8 [en] (Windows NT 5.0; U)
X-Accept-Language: en
MIME-Version: 1.0
To: Dean Anderson <dean@av8.com>
References: <Pine.LNX.4.44.0907221728450.6325-100000@citation2.av8.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e51960688a0c1511a7cf4a6c5fb64901630a8cb43350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 4.227.97.215
Cc: Simon Josefsson <simon@josefsson.org>, ietf-honest@lists.iadl.org, ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExportersfor Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2009 01:23:58 -0000

Dean and all,

  I believe that you are correct here Dean.  Further it seems to me that
Certicom is in a round about way attempting to claim a near manopoly
on Extractor technology.  If so, I have no doubt that they will face
serious challanges to such a claim.

Dean Anderson wrote:

> If your interpretation were correct, then we would have to say that
> Certicom is not claiming IPR on _any_ IETF document---draft or
> RFC---since none are listed in Section V. But I think that is obviously
> incorrect---I think you have misinterpreted what should be in which
> section.
>
> Section titles and descriptions:
>
>  Section IV. IETF Document or Other Contribution to Which this IPR
>  Disclosure Relates:
>
>  Section V. Disclosure of Patent Information (i.e., patents or patent
>  applications required to be disclosed by Section 6 of RFC 3979)
>
> Section IV lists the drafts and RFCs.  Section V lists the patents.
> One would not expect to find a draft or RFC listed in Section V, nor a
> patent listed in Section IV.
>
> Extractor and other documents are listed in section IV.
>
>                 --Dean
>
> On Wed, 22 Jul 2009, Joseph Salowey (jsalowey) wrote:
>
> > While I see that draft-ietf-tls-extractor is listed in section IV of
> > #1154 IPR disclosure as related material,  I see that it is explicitly
> > not listed in section V part C which lists what is specifically covered
> > by the disclosure.  I don't think Certicom is claiming IPR on
> > draft-ietf-tls-extractor because it is not among the list of documents
> > in section V.
> >
> > Joe
> >
> > > -----Original Message-----
> > > From: ietf-bounces@ietf.org [mailto:ietf-bounces@ietf.org] On
> > > Behalf Of Simon Josefsson
> > > Sent: Wednesday, July 22, 2009 12:32 PM
> > > To: ietf@ietf.org; tls@ietf.org
> > > Subject: Re: Last Call: draft-ietf-tls-extractor (Keying
> > > Material Exportersfor Transport Layer Security (TLS)) to
> > > Proposed Standard
> > >
> > > With the caveat that I have recently returned from vacation,
> > > and consequently may have missed some clarifications or paged out some
> > > context:
> > >
> > > If the #1154 IPR disclosure is the final word from Certicom
> > > on this document, I don't support advancing this document on
> > > the standards track.  My concern remains that Certicom claims
> > > they have IPR that covers the document -- that is what the
> > > #1154 disclosure says (section IV).  The additional
> > > information provided in the PDF is not helping: it grants a
> > > license for use together with ECC.  It doesn't say anything
> > > about the use without ECC.
> > >
> > > The way I see it, TLS implementers and the broader Internet
> > > does not gain something significant by having this document
> > > published.  Other IETF documents can use the TLS PRF to
> > > derive keying material.  On the contrary, it seems both TLS
> > > implementers and the broader Internet community would be hurt
> > > by publishing the document since having patent threats
> > > looming over widely used techniques has stability and
> > > interoperability impacts.
> > >
> > > I recall that Certicom was positive about clarifying their
> > > intentions so maybe we can continue that discussion and get
> > > something more useful than the recent disclosure.
> > >
> > > Speaking as TLS implementer of the document and document [1]
> > > author that reference this document, /Simon
> > >
> > > [1]
> > > http://tools.ietf.org/html/draft-josefsson-krb5starttls-bootstrap-02
> > >
> > > The IESG <iesg-secretary@ietf.org> writes:
> > >
> > > > The IESG has received a request from the Transport Layer Security WG
> > > > (tls) to consider the following document:
> > > >
> > > > - 'Keying Material Exporters for Transport Layer Security (TLS) '
> > > >    <draft-ietf-tls-extractor-06.txt> as a Proposed Standard
> > > >
> > > > The IESG plans to make a decision in the next few weeks,
> > > and solicits
> > > > final comments on this action.  Please send substantive comments to
> > > > the ietf@ietf.org mailing lists by 2009-08-10.
> > > Exceptionally, comments
> > > > may be sent to iesg@ietf.org instead. In either case, please retain
> > > > the beginning of the Subject line to allow automated sorting.
> > > >
> > > > The file can be obtained via
> > > > http://www.ietf.org/internet-drafts/draft-ietf-tls-extractor-06.txt
> > > >
> > > >
> > > > IESG discussion can be tracked via
> > > >
> > > https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTa
> > > > g=16821&rfc_flag=0
> > > _______________________________________________
> > > Ietf mailing list
> > > Ietf@ietf.org
> > > https://www.ietf.org/mailman/listinfo/ietf
> > >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
> >
>
> --
> Av8 Internet   Prepared to pay a premium for better service?
> www.av8.net         faster, more reliable, better service
> 617 344 9000
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827