Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:51 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 36BEF28C1C6 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:51:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.534
X-Spam-Level:
X-Spam-Status: No, score=-2.534 tagged_above=-999 required=5 tests=[AWL=0.064, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UQwI0flZ24AM for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:51:01 -0700 (PDT)
Received: from web45515.mail.sp1.yahoo.com (web45515.mail.sp1.yahoo.com [68.180.197.179]) by core3.amsl.com (Postfix) with SMTP id 62C2E3A6AD2 for <tls@ietf.org>; Fri, 18 Sep 2009 07:50:59 -0700 (PDT)
Received: (qmail 43133 invoked by uid 60001); 18 Sep 2009 14:45:14 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285114; bh=ZbJOh1j+lt7KMKhcgjMVF6R16S7UYw7E4yp7h1XZf0w=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=XGW8TNkjfYdpnAc5dC35k5HGP/LZE1O0KOfdzfpnW3F4Iss/MVLxnvgbMTtluEMe64F4O8rlCLo6ZE5T7R78MxB3o8/x6nIR1i2bR5DOyf7AGU04hSRM1NVc3/3t+nemIWjJ6U96SBRItaJGohSwZ/wlewnkdCiaf3c3P7TgGWw=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=HkI50JPl5WHZbbW5512Hwr2DpQp6idvPy14qHPZ7hWfYd7Qej7kZLm/8yJ/+RlBcTNF73a4ZAW2nbck5p6JWGn3QYOgOVpg7piZzdm+W4cfgsnW5/gdaFNlWD6XLoKA1gSweH644IE94c367PStQNR2mOOyUSH+jA1gSfbFWJNY=;
Message-ID: <47976.86177.qm@web45515.mail.sp1.yahoo.com>
X-YMail-OSG: QocLfCAVM1kljsS3ZW_ZFIjz9UY924KJV4HR.JauCuc89ES6MBubMJbPaZ_S_zuoxz49LZbOjSGh1GwYVsYf0PbVGIFxTntBFgoed4_etI41EI35iEMsVdHv9I5n0Gp8S8_OYNIKaZSo2ks6A8WYtp3Kw4fBYGQPS7nUyu3VTCpREohxUAiGKagxVa0CUqH.jiMa1HeVsyLYSRunDQQgg7TZHKDqeFTby6lTv0URmMsyY6L30lOJa4pN
Received: from [68.106.217.192] by web45515.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:45:13 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net> <Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net> <20090721195028.GQ1020@Sun.COM> <E1MTkBi-0007Gi-5e@fencepost.gnu.org> <20090722223622.GP1020@Sun.COM> <623ACC30D56D0B4DB72868C664C23704E68ADBC7E7@EX41.exchserver.com>
Date: Fri, 18 Sep 2009 07:45:13 -0700
From: Erick O <ericko0@yahoo.com>
To: Matthew Campagna <mcampagna@certicom.com>, "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <623ACC30D56D0B4DB72868C664C23704E68ADBC7E7@EX41.exchserver.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1056207522-1253285113=:86177"
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "ietf@ietf.org" <ietf@ietf.org>
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:51:01 -0000





________________________________
From: Matthew Campagna <mcampagna@certicom.com>
To: "tls@ietf.org" <tls@ietf.org>
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>; "ietf@ietf.org" <ietf@ietf.org>
Sent: Wednesday, July 22, 2009 6:49:42 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

In Hopes of Clarifying,

  Since I filled out the form in question I would hope that you consider these comments with a little more weight than others' wild speculations about the intention of IPR #1154.

  I do not read that IPR #1154 claims to have patents that cover the draft-ietf-tls-extractor, and perhaps more importantly, nor was it my intention to indicate any such claims.

  I do recognize that it is listed in the section

  IV. IETF Document or Other Contribution to Which this IPR Disclosure Relates:

  I believe this to be correct as the free license being offered extends a license to use the following suites, to which we are making some claims,

    A. "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security(TLS)" RFC 4492, May 2006; or,
    B. “TLS Elliptic Curve Cipher Suites with SHA‐256/384 and AES Galois Counter Mode,” RFC 5289, or
    C. “Suite B Cipher Suites for TLS,” draft‐rescorla‐tls‐suiteb‐ 07.txt;

  if one wants to use them in the draft-ietf-tls-extractor, under the conditions in a linked document.  Hence, I believe that the license is extending intellectual property rights that 'relates' to draft-ietf-tls-extractor.  I do not equate 'relates' to claiming rights over.

  I do read that IPR #1154 claims to have patents that cover parts of documents listed in,

  V  Disclosure of Patent Information (i.e., patents or patent applications required to be disclosed by Section 6 of RFC 3979)

    C If an Internet-Draft or RFC includes multiple parts and it is not reasonably apparent which part of such Internet-Draft or RFC is alleged to be covered by the patent information disclosed in Section V(A) or V(B), it is helpful if the discloser identifies here the sections of the Internet-Draft or RFC that are alleged to be so covered:

  Where it lists:

  RFC 3278, RFC 4109, RFC 4492, RFC 4753, RFC 4754, RFC 4869, RFC 5008, RFC 5289, draft-rescorla-tls-suiteb-12, draft-green-secsh-ecc-07, draft-igoe-secsh-suiteb-00, draft-ietf-smime-3278bis-07,
draft-ietf-smime-sha2-11

  Note that draft-ietf-tls-extractor is not listed in the I-D or RFCs part of which the listed patents claim to cover.

Therefore a reasonable person should be able to conclude that the statement is not making a claim that patents listed cover parts of the draft-ietf-tls-extractor. 

  As stated prior, I think the form being used creates the confusion at hand.  There is no clear definition of what should be in section IV versus section V. C.  Should more exact language be added to the form, I would be happy to update the IPR statement to help remove some stated uncertainties.

  Further the RFC 3979 indicates the following:

6.3.  How Must a Disclosure be Made?

  IPR disclosures are made by following the instructions at
  http://www.ietf.org/ipr-instructions. 

A link I think most will find particularly amusing.

Regards,
  Matt

Matthew Campagna | Director, Certicom Research
Certicom Corp. | A Subsidiary of Research In Motion Limited

mcampagna@certicom.com                      
direct        203.894.9777                                                      
mobile        203.240.1269
www.certicom.com

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls