Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Tue, 21 July 2009 21:42 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D075228C397; Tue, 21 Jul 2009 14:42:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.024
X-Spam-Level:
X-Spam-Status: No, score=-2.024 tagged_above=-999 required=5 tests=[AWL=0.575, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iRPx9msEpLJ6; Tue, 21 Jul 2009 14:42:01 -0700 (PDT)
Received: from elasmtp-masked.atl.sa.earthlink.net (elasmtp-masked.atl.sa.earthlink.net [209.86.89.68]) by core3.amsl.com (Postfix) with ESMTP id 9A35A28C3A4; Tue, 21 Jul 2009 14:42:01 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=NYN9blVHYmqs64tE3AL0CZdk1tyEJdtXKGUhiDVZXrhnvotVrV8TZ5uWd7K4fIkQ; h=Received:Message-ID:Date:From:Organization:X-Mailer:X-Accept-Language:MIME-Version:To:CC:Subject:References:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [4.227.103.77] (helo=ix.netcom.com) by elasmtp-masked.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1MTN60-0002xZ-SQ; Tue, 21 Jul 2009 17:42:01 -0400
Message-ID: <4A665233.A5ABB42A@ix.netcom.com>
Date: Tue, 21 Jul 2009 16:41:39 -0700
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
Organization: IDNS and Spokesman for INEGroup
X-Mailer: Mozilla 4.8 [en] (Windows NT 5.0; U)
X-Accept-Language: en
MIME-Version: 1.0
To: Nicolas Williams <Nicolas.Williams@sun.com>
References: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net> <Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net> <20090721195028.GQ1020@Sun.COM>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e51960688f94fa011a10ee2e9eafd3a0f7b3ec5d4350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 4.227.103.77
Cc: Todd Glassy <tglassey@earthlink.net>, ietf-honest@lists.iadl.org, ietf@ietf.org, tls@ietf.org, rms@gnu.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2009 21:42:03 -0000

Nic and all,

  What is suggested here is not a reasonable solution or rational
suggestion.  I use ECC and was an early supporter of ECC.  Our
ECC product exceeds the current IETF standards track.  We will
continue to use ECC and improve on our ECC product as we see
fit.  The IPR, like FISMA, is misguided as thankfully the recent GAO
report clearly pointed out.

Nicolas Williams wrote:

> On Mon, Jul 20, 2009 at 04:54:36PM -0400, Dean Anderson wrote:
> > Its possible to use any draft as toilet paper---a use that doesn't
> > infringe---but that doesn't mean the draft is free and unencumbered.
>
> The IPR applies to ECC, so don't use ECC.  I don't see
> draft-ietf-tls-extractor as explicitly encumbered, but as encumbered
> when used with ECC, and in encumbered ways.  But see below.
>
> > It is not the patents on these other standards that are the problem with
> > TLS-extractor.  It is that using the methods described in the extractor
> > draft further infringe patents owned by Certicom.  So we should either
> > use other methods, or require that Certicom offer a suitable license.
>
> Arguably any IPR claim on draft-ietf-tls-extractor based on ECC IPR is
> wrong: if you infringe on the ECC IPR then use of
> draft-ietf-tls-extractor does not make this infringement worse.
>
> The interesting question is:
>
>     Suppose you have an implementation of TLS that has a license to
>     Certicom's ECC IPR, and suppose that you have an application that
>     uses draft-ietf-tls-extractor, and the application does not have its
>     own license to Certicom's ECC IPR -- is the application then
>     infringing on Certicom's IPR??
>
> IANAL and will not speculate as to what the answer to that is.  Each TLS
> implementor should get their own legal advice on this question.
>
> However if the answer is yes, then the TLS implementation must not
> export the TLS extractor to applications when doing so would cause the
> applications to infringe.  That might make the APIs obnoxious (apps
> would have to indicate what IPR they've licensed, if any), but the
> result would still be useable and useful.
>
> IMO draft-ietf-tls-extractor should progress.  TLS implementors may want
> to get legal advice as to whether draft-ietf-tls-extractor APIs puts
> third-party applications at risk, and if so how they should communicate
> this risk to third-parties.  Such a note might well belong in the RFC
> itself.
>
> Ideally Certicom would say that draft-ietf-tls-extractor does not put
> applications at risk of infringment regardless of whether ECC cipher
> suites [that could infringe on Certicom IPR] are in use.  But
> draft-ietf-tls-extractor should proceed even without such a statement.
>
> Nico
> --
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827