Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 06:37 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AA20728C14C for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:37:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6E8VYZ38j9ar for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:37:42 -0700 (PDT)
Received: from web45510.mail.sp1.yahoo.com (web45510.mail.sp1.yahoo.com [68.180.197.134]) by core3.amsl.com (Postfix) with SMTP id 922A13A6A6F for <tls@ietf.org>; Thu, 17 Sep 2009 23:37:42 -0700 (PDT)
Received: (qmail 80406 invoked by uid 60001); 18 Sep 2009 06:31:53 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253255513; bh=87Rc/mvNkmkRuU43c40JFpN6eX3tOz/gXgPLXY/VMek=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=EPJ0tf1Dd791h13MP14IkIfP9+bgiNvUHZxsxA1JoMfOJZIF+bmPj0fh9xa8hm8N9Lu++UttrpVdOzJ7XdHUPkDLYd3geLB/61aEwXi3PjfCnywaLTS3ZuLuifNHL6UcbwfXpfgc9wpXaXgR5C0MRfPSeiYpeOiNCi6PvSV1uMY=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=zw4IliSJnl+37fNRZRcxNb3pNWOVQBUNPbEv9bpbHcIX/sMPDsAYlwEnY25nFjxeT9fsUeTD2SCG/U/Ib/BNol6brhYIY0CM2AgXdUb56pPFakvhDabzc2ezdctvRLi/aUVll0Utit9SUOXqSB/gx20cUq8WhQTeP8bsyxu9maM=;
Message-ID: <456404.80097.qm@web45510.mail.sp1.yahoo.com>
X-YMail-OSG: 1G9yyi0VM1nvYwJuwdJlqKTPI4LMEQqIelOQAzN2yJ10p5i8lmIc6n2zQpav0sOwdSq0_MXgltPyXYKEHMdZ44YUEGPJfTuQLVPL6jJh5HEPeowmNAbYR70Ct8OInKTJFwGBB9ONUUHGKL7QV_a5z_Wl1zoge2fNRja4UoOPaL6uW2CJuN7le_5KQDjqjiP.1Cb1NMCSaBXT3IMvxbr35aCrGJ3sqQw_J3HldIEBsc5lEvvfbQ--
Received: from [68.106.217.192] by web45510.mail.sp1.yahoo.com via HTTP; Thu, 17 Sep 2009 23:31:53 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0908050955040.25022-100000@citation2.av8.net>
Date: Thu, 17 Sep 2009 23:31:53 -0700
From: Erick O <ericko0@yahoo.com>
To: Dean Anderson <dean@av8.com>, ned+ietf@mauve.mrochek.com
In-Reply-To: <Pine.LNX.4.44.0908050955040.25022-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-973931608-1253255513=:80097"
Cc: ietf-honest@lists.iadl.org, ietf@ietf.org, tls@ietf.org, Stephen Kent <kent@bbn.com>
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 06:37:42 -0000





________________________________
From: Dean Anderson <dean@av8.com>
To: ned+ietf@mauve.mrochek.com
Cc: tls@ietf.org; ietf-honest@lists.iadl.org; Stephen Kent <kent@bbn.com>; ietf@ietf.org
Sent: Wednesday, August 5, 2009 7:05:06 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Ned and Stephen,

If you mean the recent message traffic about the 'intention to remove'
extractor from a list of patented documents, that hasn't happened so far
and an 'intention to remove' doesn't mean it isn't patented. It is
possible that Certicom can later say it was a misunderstanding and that
the official documents were correct. As evidence of their view, they
have the official documents.  As evidence of your view, you have an
unofficial and vague email message apparently contrary to the official
documents, and you will have to argue you based your decision on the
unofficial and vague message rather than the official IPR Disclosures.  
I think one cannot get to a Qualcomm v. Broadcomm finding under such
circumstances.

So, if your objection is removed once the patent threat is removed, then
you should wait until the patent threat is actually removed, which
hasn't happened yet.

As the recent discussions about destroying evidence of participation in
bluesheets shows, some people are willing to engage in deceptive
practices, which may obviously include deceiving people about their
intent to assert patent coverage.

        --Dean

On Thu, 30 Jul 2009 ned+ietf@mauve.mrochek.com wrote:

> > I too support publication of this document as a Standards Track RFC,
> > in light of the salient message traffic of late.
> 
> +1
> 
>                 Ned
> _______________________________________________
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf
> 
> 

-- 
Av8 Internet  Prepared to pay a premium for better service?
www.av8.net        faster, more reliable, better service
617 344 9000  


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls