Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material

Martin Rex <Martin.Rex@sap.com> Tue, 21 July 2009 16:49 UTC

Return-Path: <Martin.Rex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9B0273A6813; Tue, 21 Jul 2009 09:49:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.091
X-Spam-Level:
X-Spam-Status: No, score=-5.091 tagged_above=-999 required=5 tests=[AWL=1.158, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fiVYoo9xk8n8; Tue, 21 Jul 2009 09:49:11 -0700 (PDT)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id A5A953A684C; Tue, 21 Jul 2009 09:49:10 -0700 (PDT)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id n6LGmnWk022565 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 21 Jul 2009 18:48:49 +0200 (MEST)
From: Martin Rex <Martin.Rex@sap.com>
Message-Id: <200907211648.n6LGmm31021113@fs4113.wdf.sap.corp>
To: dean@av8.com
Date: Tue, 21 Jul 2009 18:48:48 +0200
In-Reply-To: <Pine.LNX.4.44.0907211205240.6961-100000@citation2.av8.net> from "Dean Anderson" at Jul 21, 9 12:38:28 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org, rms@gnu.org, Martin.Rex@sap.com, ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2009 16:49:11 -0000

The Certicom IPR disclosure says that their patent claims cover
pretty much all of the TLS documents when TLS is used with ECC Crypto.

You're constantly arguing that Certicoms patent claims *APPLY*
to TLS extractors -- which it is not, and which no one from
Certicom seems to claim.  


The difference between "covers" and "applies" is, that the
TLS extractors technology does not, by itself, infringe on any of
the patent claims in their patents--otherwise, there would not be
the precondition with the use of ECC crypto.


-Martin