Re: [TLS] TLS WG Chair Comments on draft-ietf-tls-authz-07

Dean Anderson <dean@av8.com> Thu, 12 February 2009 19:15 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 58F153A68A9 for <tls@core3.amsl.com>; Thu, 12 Feb 2009 11:15:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.358
X-Spam-Level:
X-Spam-Status: No, score=-2.358 tagged_above=-999 required=5 tests=[AWL=0.241, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JH63ZNh17k24 for <tls@core3.amsl.com>; Thu, 12 Feb 2009 11:15:33 -0800 (PST)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id 0FA6F3A67AD for <tls@ietf.org>; Thu, 12 Feb 2009 11:15:32 -0800 (PST)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n1CJFTfp014822 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Thu, 12 Feb 2009 14:15:29 -0500
Date: Thu, 12 Feb 2009 14:15:29 -0500
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: "Angelos D. Keromytis" <angelos@cs.columbia.edu>
In-Reply-To: <F66304DF-A615-43FC-9929-D15AD07E3140@cs.columbia.edu>
Message-ID: <Pine.LNX.4.44.0902121343380.27242-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Cc: Alfred HÎnes <ah@tr-sys.de>, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] TLS WG Chair Comments on draft-ietf-tls-authz-07
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Feb 2009 19:15:34 -0000

Hi, 

I don't think it is true that these TLS-Authz-dependent drafts are not
encumbered. They are merely not specifically mentioned, and I didn't
even know about them until just now.  The patent covers broad categories
of authorizations, and it would seem that any framework for
authorization using TLS-authz, as these documents are, must necessarilly
fall into one of those categories for which a patent license is required
in order to use the TLS-authz drafts.

I think these drafts should wait until TLS-authz succeeds in being
accepted, particularly since it is very unlikely that TLS-authz will
ever be accepted or approved by any process involving community
consensus.  I think the significant opposition that has been 
demonstrated in the third and forth last calls demonstrates that this 
draft will not be approved.  I note that there were even more 
opposition in the forth last call than in the third last call. 

I think the combination of misconduct and patent encumbrance ensures
that a large part of the community will continue to oppose this
standard. Opposition is growing, not fading. The misconduct continues
with the recent destruction (spoliation) of evidence in removing IPR
765. IPR 765 was the first disclosure by Redphone of the patent and
license terms offered by Redphone.  While Alvestrand and the IESG
previously assured the community that IPR disclosures would never be
removed except for 'spam' and 'fiddling with the database', they reneged
on their promises and removed IPR 765 anyway. IPR 765 reflected poorly
on Redphone, and has been used to show their malfeasance. Destroying
such evidence as IPR 765 is legal misconduct.  A complaint was made to
the IESG and the IETF Lawyer Jorge Contreras, but was ignored. Contreras
also hasn't responded to email. The IESG has also recently stated to me
that it not asked for legal advice in complaints involving their
compliance with the law. This is all rather odd, and suggests that they
know that their actions violate the law and violate their duties and are
trying to avoid involving Contreras in unlawful acts.

But, anyway, these dependent documents should also have IPR disclosures
that reference the disclosures in TLS-authz, particularly IPR 765 and
IPR 1026.

			--Dean


On Thu, 12 Feb 2009, Angelos D. Keromytis wrote:

> Alfred,
> neither of the cited KeyNote drafts (nor the KeyNote system itself) is  
> patent-encumbered. However, I admit to not (yet) having paid close  
> attention to the details of the IPR issues around tls-authz-extns  
> itself and their potential impact to tls-authz-keynote.
> 
> I have started draft-keromytis-keynote-x509-01 through the RFC- 
> fication process (currently discussing with a reviewer), since it does  
> not depend on authz (or any other pending work in any WG). I have been  
> waiting for tls-authz-extns to go through the process before I start  
> with draft-keromytis-tls-authz-keynote-01. I invite every interested  
> party to send me comments. You may find it useful to first read RFCs  
> 2704 (at least the first few sections) and 2792.
> Best,
> -Angelos
> 
> 
> On Feb 11, 2009, at 7:02 PM, Alfred HÎnes wrote:
> 
> > At Wed, 11 Feb 2009 16:20:14 -0500 (EST), Dean Anderson  wrote:
> >
> >>                                                      ...  And as
> >> programmer and developer, I will probably have some non-patented
> >> alternatives to present.
> >>
> >>              --Dean
> >
> > Dean,
> > that's really laudable progress, leading back to technical discussion
> > of possible alternative solutions.
> > Please indeed prepare such I-D as soon as feasible.
> >
> >
> > I heartly invite other interested parties as well to submit their
> > proposals to the TLS WG, and I hereby explicitely would like to
> > address those many folks that newly started being interested in
> > IETF work in general and further development and application of
> > TLS in particular.
> >
> > In order to make life easier for all participants,
> > I suggest to start with streamlined draft names like
> > draft-<author>-tlz-authz-<xxx>-00 .
> >
> > The WG should be able to perform an unprejudized discussion
> > of alternative proposals before it comes to determine consensus
> > whether there is enough interest and support to warrant adopting
> > 'TLS Authorization' as a new work item, and if so, which
> > draft(s) to base the WG project on.
> >
> > I personally promise to review sound draft proposals in time
> > before such WG decision (perhaps not initial -00 versions,
> > only enough elaborate refined versions).
> >
> >
> > One immediate question to the group and the respective author:
> >
> > Draft-housley-tls-authz-extns only defines a framework, and
> > according to the past exegesis of the imprecise IPR statements
> > under discussion, only the application of that framework to
> > specific use cases might be encumbered by these claims.
> > However, the recent I-D, draft-keromytis-tls-authz-keynote-01,
> > together with a supporting sibling document,
> > draft-keromytis-keynote-x509-01 (both still rough and lacking
> > important details), defines a concrete instantiation of that
> > framework.
> > In how far is that instantiation encumbered by these IPR claims?
> > Is it burdened with other patent claims?
> >
> >
> > Kind regards,
> >  Alfred HÎnes.
> >
> > -- 
> >
> > +------------------------ 
> > +--------------------------------------------+
> > | TR-Sys Alfred Hoenes   |  Alfred Hoenes   Dipl.-Math., Dipl.- 
> > Phys.  |
> > | Gerlinger Strasse 12   |  Phone: (+49)7156/9635-0, Fax:  
> > -18         |
> > | D-71254  Ditzingen     |  E-Mail:  ah@TR- 
> > Sys.de                     |
> > +------------------------ 
> > +--------------------------------------------+
> >
> >
> 
> 
> 

-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000