Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:47 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C0B3F28C18C for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:47:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.541
X-Spam-Level:
X-Spam-Status: No, score=-2.541 tagged_above=-999 required=5 tests=[AWL=0.057, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0i3E63qdxOzD for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:46:59 -0700 (PDT)
Received: from web45516.mail.sp1.yahoo.com (web45516.mail.sp1.yahoo.com [68.180.197.188]) by core3.amsl.com (Postfix) with SMTP id 6FEAE28C1C6 for <tls@ietf.org>; Fri, 18 Sep 2009 07:46:56 -0700 (PDT)
Received: (qmail 8479 invoked by uid 60001); 18 Sep 2009 14:47:51 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285270; bh=3A68xcAj9aGmlksNuMT+4mNSrRVnIzvfJD2U2Dtk0W8=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=AWNDJAlp8Bdidg9Rn0a3fWuqJm2OHm+8w1mbbju4mHdz64jv6U/eznSdGWunn453JwJJW8YTvaZvSwywVoU8kCsTwQSCTG5zwWCe4IKpmDVispirB7MyOcqXKrG/FFJezi4ow+ZhthpvIaALOjEfmMC3wxS9IZorSKZptyd5h+g=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=nLkl08ajUk6JVOxaaZVxZxNpNNgt4xua4qqOgTD55JyPgZQe1P4TWtytFU1Fe6dWQhzHvRCTzr+Nw5th0JNQMWiysv3wtz10L5G5Z1EuI9u4mbE934pQjlnRqvW55Muauxo1xKgi/V6gduoOUXsAfiQA1aGNvjP10QFar3ayPs4=;
Message-ID: <971968.8301.qm@web45516.mail.sp1.yahoo.com>
X-YMail-OSG: ez6glFsVM1liUSRZRpMoaX6wg8riBpKX9HbglSUna6f4tUUSeEbKgxLArqaFa.pxXD2tVwq5Wqn1ZKQuWMcE0hE46V4jKS92_7rsK5lR1RLV._CbQ5cChpBvKALxV1MqXN2d6xnlh2roXvPtfTZlfde.V0QZohr69ZSAndOMY.mwz2KkeqaIbTYq0W.RVWqNaBnz6VbR3Vfkz_nImHfk9bLR4tHSawBLjiexu1UN30o2glpG3g--
Received: from [68.106.217.192] by web45516.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:47:50 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907211025100.6961-100000@citation2.av8.net>
Date: Fri, 18 Sep 2009 07:47:50 -0700
From: Erick O <ericko0@yahoo.com>
To: Dean Anderson <dean@av8.com>, Douglas Stebila <douglas@stebila.ca>
In-Reply-To: <Pine.LNX.4.44.0907211025100.6961-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1860404116-1253285270=:8301"
Cc: tls@ietf.org, ietf-honest@lists.iadl.org, IETF Discussion <ietf@ietf.org>, rms@gnu.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:47:00 -0000





________________________________
From: Dean Anderson <dean@av8.com>
To: Douglas Stebila <douglas@stebila.ca>
Cc: ietf-honest@lists.iadl.org; IETF Discussion <ietf@ietf.org>; rms@gnu.org; tls@ietf.org
Sent: Tuesday, July 21, 2009 7:35:27 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Hi Douglas,

OpenSSL has implemented patented technology before, and distributed it
without license but with statement that it contained patented technology
that users weren't licenced to use.  While challenging the law can
sometimes be a good thing and no criticism of OpenSSL project is
intended, their actions do not improve our licensing options.  For many
years, I had to purchase Stronghold--a licensed version of OpenSSL.  

However easy these patented standards are to implement, they remain
patented.  And we continue to have the right in the IETF process to
demand other, non-patented alternatives, and reject those standards that
don't have suitable licensing terms.  RFC3979 requires the WG to
consider non-patented alternatives, and that didn't happen.

        --Dean

On Tue, 21 Jul 2009, Douglas Stebila wrote:

> I have implemented draft-ietf-tls-extractor-06 in the TLS v1.0  
> implementation in OpenSSL.  I found the draft easy to implement with  
> no ambiguities or concerns.  I believe that the functionality provided  
> by the draft will be extremely valuable for building application-level  
> security protocols and encourage its standardization.
> 
> It is my interpretation of the draft that it can be implemented in any  
> version of TLS, not just TLS v1.2.  Obviously the derived key may be  
> different if the underlying TLS PRF is defined differently (as it is  
> for TLS v1.2), but the draft is still well-defined for previous  
> versions of TLS.
> 
> For those interested in the OpenSSL implementation, I have posted a  
> page on my website with the patch.
>     http://www.douglas.stebila.ca/code/keying-material-exporters/
> In addition to a patch for OpenSSL, I have also done patches to Apache  
> and PHP to expose a PHP function that allows a PHP application to  
> derive keying material from the underlying TLS connection according to  
> the draft specification.
> 
> Douglas
> 
> On 2009-Jul-21, at 2:48 AM, The IESG wrote:
> 
> > The IESG has received a request from the Transport Layer Security WG
> > (tls) to consider the following document:
> >
> > - 'Keying Material Exporters for Transport Layer Security (TLS) '
> >  <draft-ietf-tls-extractor-06.txt> as a Proposed Standard
> >
> > The IESG plans to make a decision in the next few weeks, and solicits
> > final comments on this action.  Please send substantive comments to  
> > the
> > ietf@ietf.org mailing lists by 2009-08-10. Exceptionally,
> > comments may be sent to iesg@ietf.org instead. In either case, please
> > retain the beginning of the Subject line to allow automated sorting.
> >
> > The file can be obtained via
> > http://www.ietf.org/internet-drafts/draft-ietf-tls-extractor-06.txt
> >
> >
> > IESG discussion can be tracked via
> > https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTag=16821&rfc_flag=0
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> 

-- 
Av8 Internet  Prepared to pay a premium for better service?
www.av8.net        faster, more reliable, better service
617 344 9000  


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls