Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterialExporters for Transport Layer Security (TLS)) toProposed Standard

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Wed, 29 July 2009 00:06 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A51D43A6C91 for <tls@core3.amsl.com>; Tue, 28 Jul 2009 17:06:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.667
X-Spam-Level:
X-Spam-Status: No, score=-2.667 tagged_above=-999 required=5 tests=[AWL=-0.068, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I1D7iz1SxJuk for <tls@core3.amsl.com>; Tue, 28 Jul 2009 17:06:09 -0700 (PDT)
Received: from elasmtp-mealy.atl.sa.earthlink.net (elasmtp-mealy.atl.sa.earthlink.net [209.86.89.69]) by core3.amsl.com (Postfix) with ESMTP id 7BFFD3A67F3 for <tls@ietf.org>; Tue, 28 Jul 2009 17:06:09 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=rOvPxRKDgZKnmkYo9x06kSbcN9arXfMubO3BWrKG+TXj+S54NtQAM6IQrdmhcYjR; h=Received:Message-ID:Date:From:Organization:X-Mailer:X-Accept-Language:MIME-Version:To:CC:Subject:References:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [4.227.96.196] (helo=ix.netcom.com) by elasmtp-mealy.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1MVwft-0008AP-0R; Tue, 28 Jul 2009 20:06:05 -0400
Message-ID: <4A6FACEB.14794710@ix.netcom.com>
Date: Tue, 28 Jul 2009 18:59:07 -0700
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
Organization: IDNS and Spokesman for INEGroup
X-Mailer: Mozilla 4.8 [en] (Windows NT 5.0; U)
X-Accept-Language: en
MIME-Version: 1.0
To: Dean Anderson <dean@av8.com>
References: <Pine.LNX.4.44.0907281358450.13466-100000@cirrus.av8.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e51960688295a8e382a0e41bae858f723778e0a20350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 4.227.96.196
Cc: "Wes Beebee (wbeebee)" <wbeebee@cisco.com>, ietf-honest@lists.iadl.org, rms@gnu.org, Nicolas Williams <Nicolas.Williams@sun.com>, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterialExporters for Transport Layer Security (TLS)) toProposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Jul 2009 00:06:10 -0000

Dean and all,

  No offense Dean but I think you miss read or miss understood my
previous response.  I wasn't suggesting of talking about a prior
filing of a patent or even a patent on a similar product or service,
but the USE of a similar, even confusingly similar product or process
that had or has prior USE AND was never filed for patent protection.
The LAN ham act has yet to be amended as you suggest BTW, although
there has been legislation that would amend the Lanham Act as you
suggest, but it has little support currently.

Dean Anderson wrote:

> On Mon, 27 Jul 2009, Jeffrey A. Williams wrote:
>
> > Wes and all,
> >
> >   Not entirely true here.  First use in commerce supersedes any
> > patent if the person of a product that didn't file a patent for it has
> > used it in commerce before another and can prove such that is
>
> Not under a first-to-file regime, which the US is changing to, and the
> rest of the world uses now. First-to-file will still deny patents on
> established prior art and non-novel inventions, but places limits. I've
> heard variously that any prior-art less than a year prior will be
> excluded from invalidating a first-to-file patent.
>
> One really does have to race to the patent office. And of course, the
> big companies with army of patent lawyers and camps outside the patent
> office will win that race most of the time.
>
>                 --Dean
>
> --
> Av8 Internet   Prepared to pay a premium for better service?
> www.av8.net         faster, more reliable, better service
> 617 344 9000

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827