Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard

"Wes Beebee (wbeebee)" <wbeebee@cisco.com> Mon, 27 July 2009 16:52 UTC

Return-Path: <wbeebee@cisco.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 58AA528C31A; Mon, 27 Jul 2009 09:52:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.322
X-Spam-Level:
X-Spam-Status: No, score=-5.322 tagged_above=-999 required=5 tests=[AWL=1.277, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zwY5kN-GZKck; Mon, 27 Jul 2009 09:52:04 -0700 (PDT)
Received: from rtp-iport-1.cisco.com (rtp-iport-1.cisco.com [64.102.122.148]) by core3.amsl.com (Postfix) with ESMTP id 9FFEE28C30E; Mon, 27 Jul 2009 09:51:21 -0700 (PDT)
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApoEAFt3bUpAZnme/2dsb2JhbAC7Bogoji0FhAyEDw
X-IronPort-AV: E=Sophos;i="4.43,277,1246838400"; d="scan'208";a="52000739"
Received: from rtp-dkim-1.cisco.com ([64.102.121.158]) by rtp-iport-1.cisco.com with ESMTP; 27 Jul 2009 16:51:06 +0000
Received: from rtp-core-1.cisco.com (rtp-core-1.cisco.com [64.102.124.12]) by rtp-dkim-1.cisco.com (8.12.11/8.12.11) with ESMTP id n6RGp6Ue020613; Mon, 27 Jul 2009 12:51:06 -0400
Received: from xbh-rtp-211.amer.cisco.com (xbh-rtp-211.cisco.com [64.102.31.102]) by rtp-core-1.cisco.com (8.13.8/8.14.3) with ESMTP id n6RGp6pE011312; Mon, 27 Jul 2009 16:51:06 GMT
Received: from xmb-rtp-211.amer.cisco.com ([64.102.31.118]) by xbh-rtp-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.3959); Mon, 27 Jul 2009 12:51:06 -0400
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Mon, 27 Jul 2009 12:51:05 -0400
Message-ID: <BB56240F3A190F469C52A57138047A0302C80D14@xmb-rtp-211.amer.cisco.com>
In-Reply-To: <E1MU9jO-0007UF-Sl@fencepost.gnu.org>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard
Thread-Index: AcoO1u7jVOZGD3RVT0OBvMTmtjwjjAAAjQ1Q
References: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net><Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net><20090721195028.GQ1020@Sun.COM><E1MTkBi-0007Gi-5e@fencepost.gnu.org><20090722223622.GP1020@Sun.COM> <E1MU9jO-0007UF-Sl@fencepost.gnu.org>
From: "Wes Beebee (wbeebee)" <wbeebee@cisco.com>
To: rms@gnu.org, Nicolas Williams <Nicolas.Williams@sun.com>
X-OriginalArrivalTime: 27 Jul 2009 16:51:06.0712 (UTC) FILETIME=[6F571D80:01CA0EDA]
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=2633; t=1248713466; x=1249577466; c=relaxed/simple; s=rtpdkim1001; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=wbeebee@cisco.com; z=From:=20=22Wes=20Beebee=20(wbeebee)=22=20<wbeebee@cisco.co m> |Subject:=20RE=3A=20[TLS]=20Last=20Call=3A=20draft-ietf-tls -extractor=20(Keying=20MaterialExporters=20for=20Transport=2 0Layer=20Security=20(TLS))=20to=20Proposed=20Standard |Sender:=20 |To:=20<rms@gnu.org>,=20=22Nicolas=20Williams=22=20<Nicolas .Williams@sun.com>; bh=xUper2LswPdoKfX3g43sWGGVPkh3gSOfCgCBRjF2Wxs=; b=TQtOaR0Xtwn4Uvr9T0PfNrYdiYSBDjFjZjPGpi6Qcqp4pRrCGnV4C3mOCg 622v2enQpj/RVLeFsStXABLNI/Ag9fRVFtMBV4nAJfHpkHIWlA5JzSONlPiu kIIMRp4nQn;
Authentication-Results: rtp-dkim-1; header.From=wbeebee@cisco.com; dkim=pass ( sig from cisco.com/rtpdkim1001 verified; );
X-Mailman-Approved-At: Tue, 28 Jul 2009 08:09:39 -0700
Cc: ietf-honest@lists.iadl.org, tls@ietf.org, ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jul 2009 16:52:05 -0000

Many patents are filed for defensive reasons.  Ie. If I don't patent it,
then someone else will, and then I won't be able to use the idea I came
up with.  The other defensive reason is so that if company A tries to
sue company B for infringing patents, then company B can threaten to sue
company A back - and the end result of the mutual assured destruction is
that no one ends up suing anyone else.  In other words, patents can
actually reduce the number of law suits out there.  In many cases,
patents are filed long before the technology is standardized - and, if
disclosed properly through the IETF process, can be weighed when
determining whether to adopt a standard.  In some cases, the IETF may
choose to adopt a patent-encumbered standard simply because it's
technically superior to other options - and because the encumberence is
not judged to be too much of a barrier to adoption.  One great way to
find out if the patent is too much of a barrier would be to label the
technology as "Experimental" with the experiment being whether anybody
would implement it given the patent encumberence, and if enough people
can implement it, striking the right deals, then the technology can move
onto the standards track.

- Wes 

-----Original Message-----
From: ietf-bounces@ietf.org [mailto:ietf-bounces@ietf.org] On Behalf Of
Richard Stallman
Sent: Thursday, July 23, 2009 9:38 PM
To: Nicolas Williams
Cc: tls@ietf.org; dean@av8.com; ietf-honest@lists.iadl.org;
ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying
MaterialExporters for Transport Layer Security (TLS)) to Proposed
Standard


    The operative word here is uncertainty.  A patent-holder creates
    uncertainty.  How should an SDO respond?  I'm not sure.  I'm only
sure
    that I don't like getting DoSed, either into dropping a standard or
into
    not implementing it for fear of infringing.

That's the nature of software patents: each one denies people the
freedom to write and run certain kinds of software.  This is why we must
abolish software patents.

Until we succeed in doing that, we can resist in certain ways.  One of
them is to refuse to establish standards that encourage their use.

Generally speaking, standards are useful, because they enable people to
converge what they are doing.  But that ceases to be true when the use
of the standard is patented.  It is better to have no standard than have
a standard that invites people into danger.
_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf