Re: [TLS] Please discuss: draft-housley-evidence-extns-00<

"Steven M. Bellovin" <smb@cs.columbia.edu> Sat, 27 January 2007 22:18 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HAvsK-0005OX-OW; Sat, 27 Jan 2007 17:18:20 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HAvsJ-0005OS-Av for tls@ietf.org; Sat, 27 Jan 2007 17:18:19 -0500
Received: from machshav.com ([147.28.0.16]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HAvsI-0007Ok-1N for tls@ietf.org; Sat, 27 Jan 2007 17:18:19 -0500
Received: by machshav.com (Postfix, from userid 512) id 74F2BFB47A; Sat, 27 Jan 2007 22:18:13 +0000 (UTC)
Received: from berkshire.machshav.com (localhost [127.0.0.1]) by machshav.com (Postfix) with ESMTP id CCCD2FB413; Sat, 27 Jan 2007 22:18:12 +0000 (UTC)
Received: by berkshire.machshav.com (Postfix, from userid 54047) id 5558676607F; Sat, 27 Jan 2007 17:18:11 -0500 (EST)
Date: Sat, 27 Jan 2007 17:18:11 -0500
From: "Steven M. Bellovin" <smb@cs.columbia.edu>
To: Omirjan Batyrbaev <batyr@sympatico.ca>
Subject: Re: [TLS] Please discuss: draft-housley-evidence-extns-00<
In-Reply-To: <006a01c741b7$1969e760$49af5e41@pbo8f8e10aowa>
References: <E1HAc9s-000363-00@medusa01.cs.auckland.ac.nz> <006a01c741b7$1969e760$49af5e41@pbo8f8e10aowa>
Organization: Columbia University
X-Mailer: Claws Mail 2.7.1 (GTK+ 2.10.7; i386--netbsdelf)
Mime-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
Message-Id: <20070127221811.5558676607F@berkshire.machshav.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: de4f315c9369b71d7dd5909b42224370
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Fri, 26 Jan 2007 21:01:46 -0500
"Omirjan Batyrbaev" <batyr@sympatico.ca> wrote:

> Speaking of Experimental RFC - is it allowed to have an Intellectual
> Property in them (or not to surender any of it to IETF)? And what it
> takes to be Experimental RFC?
> 

You never have to surrender intellectual property to the IETF, and you
can include it in an RFC.  *But* -- you must disclose any IP interests
immediately.  See https://datatracker.ietf.org/public/ipr_disclosure.cgi
More generally, see RFC 3979 and 3669.  (Note: those rules apply to
IETF RFCs, whether standards track, Informational, or Experimental.
Contact the RFC Editor for rules on indidvidual submissions.)


		--Steve Bellovin, http://www.cs.columbia.edu/~smb

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls