Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:41 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D994F3A6B22 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:41:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.521
X-Spam-Level:
X-Spam-Status: No, score=-2.521 tagged_above=-999 required=5 tests=[AWL=0.077, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U+fKAGvDnhWi for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:41:44 -0700 (PDT)
Received: from web45508.mail.sp1.yahoo.com (web45508.mail.sp1.yahoo.com [68.180.197.116]) by core3.amsl.com (Postfix) with SMTP id B3FD43A6B72 for <tls@ietf.org>; Fri, 18 Sep 2009 07:41:43 -0700 (PDT)
Received: (qmail 47817 invoked by uid 60001); 18 Sep 2009 14:42:38 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284958; bh=5BoJMOOkyKFJBNlnFT4LaONCgaGIzDShMCAfvMwPvj8=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=acOT3zVOda0yEjiN7efUOsb5+OAmKvgQtq24QYo51sWTfh2CUvo9GQufSAj7tOSd9p7fmVw5lnpGH/Q8cdroCmlKBnzT3ZKE04aCEFmZv3cAh/yXnjT1DwDh0wnomZm5C/HLLy/FdfZOdszeOEQ6LKbme66F9p4fTuTQzNkNmjM=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=ffM+Cra6QZieXO4krIVYNHBoJWcblHASnBULlqf39TCGZk4y3ym0PxnhUdul+VYXxiAKW+tTJsm9q2gR9/NyDhhlpwi7O8QBrfrUUAzZOdXB/PWdqef9Zapfc0yZSgImX/1G7xlXJGmDOjFKVGC9xKnZjg3CiztCjHx0Oht1l6g=;
Message-ID: <310058.47299.qm@web45508.mail.sp1.yahoo.com>
X-YMail-OSG: PFhMDi8VM1nIVdZrwxVeW6dvQ.PyXLYvF9jEkjU6PilcuYESKLpvOcDzTtCgj6kC8bFB2ueQaeflhJZSEVKXlrmBbnzCAQhfgoUqXJp.SzgTRe1X75zTme.kbsM5.x8rRTH2jdnJ5ci7WxG2cMo9aECLvRwWl1j8fIyxAGK7Pcp71udARoaIqH_qTQkCmggGvkTKelxfBvG9Kfi_ZrtXR7qPt17ePZMxUl4kaOAUQX5_k1RI.ZA-
Received: from [68.106.217.192] by web45508.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:42:38 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907231818220.17433-100000@sr22.av8.net>
Date: Fri, 18 Sep 2009 07:42:38 -0700
From: Erick O <ericko0@yahoo.com>
To: Dean Anderson <dean@av8.com>, Martin Rex <Martin.Rex@sap.com>
In-Reply-To: <Pine.LNX.4.44.0907231818220.17433-100000@sr22.av8.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1422842602-1253284958=:47299"
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:41:47 -0000





________________________________
From: Dean Anderson <dean@av8.com>
To: Martin Rex <Martin.Rex@sap.com>
Cc: tglassey@earthlink.net; ietf-honest@lists.iadl.org; tls@ietf.org
Sent: Thursday, July 23, 2009 3:40:32 PM
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

On Thu, 23 Jul 2009, Martin Rex wrote:

> Dean Anderson wrote:
> > 
> > On Thu, 23 Jul 2009, Matthew Campagna wrote:
> > > 
> > >  The official statement is the linked document, we update it from time to time. 
> > 
> > This is a problem. The official statement is the IPR disclosure, which
> > should contain the terms used by the IETF in its decision to approve the
> > document. Certicom should not be able to alter the terms after the fact,
> > which it seems to have just admitted doing.
> 
> The IETF is NOT asking for an irrevocable "Grant" in an IPR disclosure.

Of course not.  The IETF just wants to know what the terms are. We take
those terms into consideration in our decision to approve or reject the
document.

But if the terms of license are variable or indefinite, then there
really are no terms. The patented technology is not free and we don't
have any idea what it will cost--it will probably be expensive.  We
often reject such documents as being unfavorable.


> The problem here is that submitting an URL for the real IPR disclosure
> in the IETF disclosure form is subverting to idea that the IETF
> can archive the IPR disclosures in their original form.

I agree


> > I think that we have to consider rejecting documents where the terms are
> > not definite and/or can be altered at the whim of the patent holder.
> 
> Copyright terms stick to the published text or code when they're
> published (under the condition they're rightfully issued).

I don't know what copyrights have to do with anything, here. They have
nothing to do with what I said.  

My point above is that the disclosures required by RFC 3979 enable us to
make informed decisions regarding the patent-encumbered document, which
includes any licensing terms.  If a patent-holder offers unspecific or
variable terms that it can change them at whim, that fact by itself is a
good reason to reject the document.

> AFAIK, License grants for patents are rarely issued as "irrevocable",
> which means that the terms can be cancelled/terminated.

Well, actually, just the opposite is true. Rarely do patent licenses
have terms of revocation.  Most commercial patent holders just want the
money and don't care what you do after that. But free universal licenses
usually contain revocation terms that revoke the license if you use a
patent non-defensively. But at present, those licenses are
(unfortunately) the exception, not the rule.

In any case, if the license is revocable, one has to state the
conditions on which the licence can be revoked.  We can consider the
license terms in our decision, and I think we should reject documents
where the patent holder can subsequently refuse licenses in the future,
or alter the terms at its whim. Such patents can be expected to be
expensive in the future when the patent is part of a standard, and users 
have no choice but to pay whatever is demanded.


        --Dean

-- 
Av8 Internet  Prepared to pay a premium for better service?
www.av8.net        faster, more reliable, better service
617 344 9000  


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls