Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterial Exporters for Transport Layer Security (TLS)) to Proposed Standard

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Thu, 23 July 2009 20:28 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 19D573A6A22 for <tls@core3.amsl.com>; Thu, 23 Jul 2009 13:28:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.28
X-Spam-Level:
X-Spam-Status: No, score=-2.28 tagged_above=-999 required=5 tests=[AWL=0.319, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GC8XfQzVVUhj for <tls@core3.amsl.com>; Thu, 23 Jul 2009 13:28:11 -0700 (PDT)
Received: from elasmtp-scoter.atl.sa.earthlink.net (elasmtp-scoter.atl.sa.earthlink.net [209.86.89.67]) by core3.amsl.com (Postfix) with ESMTP id AFA783A676A for <tls@ietf.org>; Thu, 23 Jul 2009 13:28:11 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=jUx1nQDJ2Y4FyVtHCh9r1dlbD8ZPG264DlmJFy8zBZkPJJCrqMt6bZdVgpCLBuGU; h=Received:Message-ID:Date:From:Organization:X-Mailer:X-Accept-Language:MIME-Version:To:CC:Subject:References:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [4.227.103.28] (helo=ix.netcom.com) by elasmtp-scoter.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1MU4sn-0001Ht-0S; Thu, 23 Jul 2009 16:27:17 -0400
Message-ID: <4A68E3AB.2304C9FE@ix.netcom.com>
Date: Thu, 23 Jul 2009 15:26:51 -0700
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
Organization: IDNS and Spokesman for INEGroup
X-Mailer: Mozilla 4.8 [en] (Windows NT 5.0; U)
X-Accept-Language: en
MIME-Version: 1.0
To: Dean Anderson <dean@av8.com>
References: <Pine.LNX.4.44.0907231459420.13344-100000@citation2.av8.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e51960688ec8f90d9dd181e959e4f1c6f7f86cdad350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 4.227.103.28
Cc: "tglassey@earthlink.net" <tglassey@earthlink.net>, "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterial Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2009 20:28:13 -0000

Dean and all,

  Good suggestion, but one that should have been obvious to the
IETF long ago.  Better late than never I suppose though...  BTW,
who's representing the IETF these days?  I am afraid I haven't kept
as current on that as well as I should have...

Dean Anderson wrote:

> On Thu, 23 Jul 2009, Matthew Campagna wrote:
>
> > Todd,
> >
> >  The official statement is the linked document, we update it from time to time.
> >
> > Regards,
> >    Matt
>
> This is a problem. The official statement is the IPR disclosure, which
> should contain the terms used by the IETF in its decision to approve the
> document. Certicom should not be able to alter the terms after the fact,
> which it seems to have just admitted doing.
>
> I think that we have to consider rejecting documents where the terms are
> not definite and/or can be altered at the whim of the patent holder.
>
>                 --Dean
>
> --
> Av8 Internet   Prepared to pay a premium for better service?
> www.av8.net         faster, more reliable, better service
> 617 344 9000
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827