[TLS] IPR and draft-ietf-tls-srp

"Erwin Davis" <erwin.davis@gmail.com> Thu, 21 June 2007 21:02 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1I1Tnm-0005Tt-MO; Thu, 21 Jun 2007 17:02:50 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1I1Tnl-0005Tn-0N for tls@lists.ietf.org; Thu, 21 Jun 2007 17:02:49 -0400
Received: from nz-out-0506.google.com ([64.233.162.239]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1I1Tnj-0005jx-QI for tls@lists.ietf.org; Thu, 21 Jun 2007 17:02:48 -0400
Received: by nz-out-0506.google.com with SMTP id z6so692186nzd for <tls@lists.ietf.org>; Thu, 21 Jun 2007 14:02:47 -0700 (PDT)
DKIM-Signature: a=rsa-sha1; c=relaxed/relaxed; d=gmail.com; s=beta; h=domainkey-signature:received:received:message-id:date:from:to:subject:mime-version:content-type; b=BQyYJZiPCdWXHFNsA51biMCOCZmBwlN0iw0lvnpD5NevOfdTF5Vj/eq4qmtcZjUM7VKHTpo6l1L7Q/8Y1lyeRtyC4A86ZUiLQC2wMT/9hYbiWAmaG0uHThz3qVE+ty7+zRuJAuRNjty6LVbp3LpDRb7Sa3UCeXqJLmSyQlFhFLI=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:message-id:date:from:to:subject:mime-version:content-type; b=DThhtAZAYIk9AuuCgq42qsLJ9pan7yD07pfGRu3a4O2HN7IADv2AL/mnmZwI4Dyq+BUmv+6LIuYx4tFUXUF9rhm9yDPruxd4TnB6OE3tI6XRs9RAtQZu6HVtqkhujitB3nIzlugHTSleQLdocDH11Gu02Yxj1xDaDaCaDqkGl50=
Received: by 10.114.190.6 with SMTP id n6mr2131465waf.1182459766347; Thu, 21 Jun 2007 14:02:46 -0700 (PDT)
Received: by 10.114.210.11 with HTTP; Thu, 21 Jun 2007 14:02:46 -0700 (PDT)
Message-ID: <ec9a78d50706211402r3b4bc4fbl48f2ad51ab1ab5ea@mail.gmail.com>
Date: Thu, 21 Jun 2007 17:02:46 -0400
From: Erwin Davis <erwin.davis@gmail.com>
To: tls@lists.ietf.org
MIME-Version: 1.0
X-Spam-Score: 0.5 (/)
X-Scan-Signature: b19722fc8d3865b147c75ae2495625f2
Subject: [TLS] IPR and draft-ietf-tls-srp
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1052481549=="
Errors-To: tls-bounces@lists.ietf.org

Hi, TLS-SRP folks,

Some folks mention IPR issues related to this draft. I wonder if we adopt
this draft, does that mean we may potentially violate the IPR granted to the
other parties. What about RFC2945 and RFC294? Thanks for your
clarification.

Regards,

e
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls