Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 21 July 2009 21:29 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 606AF3A67A3; Tue, 21 Jul 2009 14:29:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 00VIJxnr7h+e; Tue, 21 Jul 2009 14:29:14 -0700 (PDT)
Received: from mail-fx0-f218.google.com (mail-fx0-f218.google.com [209.85.220.218]) by core3.amsl.com (Postfix) with ESMTP id 2FB8C3A683A; Tue, 21 Jul 2009 14:29:13 -0700 (PDT)
Received: by fxm18 with SMTP id 18so2884640fxm.37 for <multiple recipients>; Tue, 21 Jul 2009 14:29:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=mKVLnNgKykujtyJTIFrPaRZScEdoohFHWiXpFFDJzDw=; b=AObcUqwqDcLCPaN//T3nrwl4EUEmORi1GnIoHKPkQCim/i6snPFzlacV6/bxax5Vjo g+fNoS6A6GfjHNaM2iMTCuq70dAYULscNLLC1kTJzP2dKvtYXEkUN+PysbONO3Vpj1lI HOc/zm7hxIkYEVsZWshXU8lQZxvkl3B5l9nBc=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=QLgqrX9jCpvxt3HyFKaH+6ORxwLnN2WcRyFGoGrVMC5omz4CJw4+TfxmMOGUVZKCDn 6rMh6ZIheZ/sHKMbFbmqWkm8FuwmaI6CZ2jvg2KjstuioKvrVN8SApHW0HrBAKmTd8RG f89BGBpyTZKujovnnoqPVok3NEvglkKlDgzuo=
Received: by 10.204.61.204 with SMTP id u12mr113992bkh.149.1248211751508; Tue, 21 Jul 2009 14:29:11 -0700 (PDT)
Received: from ?10.100.1.196? (adsl89-51.ath.forthnet.gr [212.251.110.51]) by mx.google.com with ESMTPS id f31sm10421338fkf.8.2009.07.21.14.29.10 (version=SSLv3 cipher=RC4-MD5); Tue, 21 Jul 2009 14:29:10 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4A663325.4070903@gnutls.org>
Date: Wed, 22 Jul 2009 00:29:09 +0300
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.22 (X11/20090608)
MIME-Version: 1.0
To: ietf@ietf.org
References: <Pine.LNX.4.44.0907211127510.6961-100000@citation2.av8.net>
In-Reply-To: <Pine.LNX.4.44.0907211127510.6961-100000@citation2.av8.net>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: ietf-honest@lists.iadl.org, rms@gnu.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2009 21:29:15 -0000

Dean Anderson wrote:
> I think you misunderstand how patents work or what the license says.
> 
> The licence is available for the case "when used with either ...". It is
> not the case that a patent only applies to specific RFCs.  RFC's aren't
> mentioned in patents. Patent claims covering tls-extractor very likely*
> apply to any use of extractor, not just those uses that also use other
> Certicom technology in other RFCs.  I think you are assuming that
> because Certicom offers a license for a certain situation (or maybe 'use
> configuration' is a better phrase), that different use configurations
> then won't need a license, but that isn't usually* the case. Those other
> 'use configurations' that infringe a claim still require a license.

After this clarification I would object draft-ietf-tls-extractor to be
published as proposed standard.


regards,
Nikos