Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:42 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AACA73A6B84 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:42:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.524
X-Spam-Level:
X-Spam-Status: No, score=-2.524 tagged_above=-999 required=5 tests=[AWL=0.074, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LMDZjC0ZEn9t for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:42:10 -0700 (PDT)
Received: from web45507.mail.sp1.yahoo.com (web45507.mail.sp1.yahoo.com [68.180.197.107]) by core3.amsl.com (Postfix) with SMTP id B30203A6B85 for <tls@ietf.org>; Fri, 18 Sep 2009 07:42:07 -0700 (PDT)
Received: (qmail 31994 invoked by uid 60001); 18 Sep 2009 14:43:02 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284982; bh=wXw7F1apdXuY24WSyesGiHO1eWdBMj5hm5b1MrO6FBY=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=io8yWD9Qzo7fWma588h4dF8o/zKzT4kzaET6DVRmZP0O607VWGp4PQsaEbR67nH3AKBgBEcDXiDOSTmkFCLgyGufVtvFQCRm4qAl1ZScs3deWAfkIyr37GrEc6g8L/NVuPdnlaSIzkpW2Ouc/d9cmUYAr6XeT8Jzp967zZdPZ+o=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=wMc/0xYRlfxsJFKhTfhVXJvRVWUjEk3J29xs7Ziw1Dvj9CxAm4IgIBZ1NUUQFECGvWXvpaHPfHXYUX/CrdFvkQL4aR+AsL+aXjJHES07XFHR5kVj0+/9i+tB0Nwqy00B2MfLOn/9L2vT+mPDe7rvYpVBMdPoH1WuWMgB0qoXBBo=;
Message-ID: <300574.25594.qm@web45507.mail.sp1.yahoo.com>
X-YMail-OSG: YwfAgnwVM1nSttVcqF9MHps0Vo6.3dUs_LPWOH5Bpw10cxtecTvdVo4UAF6HBCGEt2VrdppIr_Yc0_pkMRDxkEjtjT6uxQppwfnbinP0z42YkeMbHUxdJ3CocCCqLzOuRKjrg3fFJztFuXpM.N5MC4rzRsdpIomb_bPVtH8M.VlFs1eOhBKN74sfzFNuEq_ZDErh.iCL_phrCZVXJNZe5JmxSZRny3HcjT.rmvitPF03XkxFfbE-
Received: from [68.106.217.192] by web45507.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:43:02 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp>
Date: Fri, 18 Sep 2009 07:43:02 -0700
From: Erick O <ericko0@yahoo.com>
To: martin.rex@sap.com, Dean Anderson <dean@av8.com>
In-Reply-To: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-624186275-1253284982=:25594"
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:42:11 -0000





________________________________
From: Martin Rex <Martin.Rex@sap.com>
To: Dean Anderson <dean@av8.com>
Cc: tglassey@earthlink.net; ietf-honest@lists.iadl.org; tls@ietf.org
Sent: Thursday, July 23, 2009 2:34:16 PM
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Dean Anderson wrote:
> 
> On Thu, 23 Jul 2009, Matthew Campagna wrote:
> > 
> >  The official statement is the linked document, we update it from time to time. 
> 
> This is a problem. The official statement is the IPR disclosure, which
> should contain the terms used by the IETF in its decision to approve the
> document. Certicom should not be able to alter the terms after the fact,
> which it seems to have just admitted doing.

The IETF is NOT asking for an irrevocable "Grant" in an IPR disclosure.

The problem here is that submitting an URL for the real IPR disclosure
in the IETF disclosure form is subverting to idea that the IETF
can archive the IPR disclosures in their original form.


> 
> I think that we have to consider rejecting documents where the terms are
> not definite and/or can be altered at the whim of the patent holder.

Copyright terms stick to the published text or code when they're
published (under the condition they're rightfully issued).


AFAIK, License grants for patents are rarely issued as "irrevocable",
which means that the terms can be cancelled/terminated.


-Martin
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls