Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:50 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2440228C1C8 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:50:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.531
X-Spam-Level:
X-Spam-Status: No, score=-2.531 tagged_above=-999 required=5 tests=[AWL=0.067, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AoAVutpRmeUb for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:50:40 -0700 (PDT)
Received: from web45510.mail.sp1.yahoo.com (web45510.mail.sp1.yahoo.com [68.180.197.134]) by core3.amsl.com (Postfix) with SMTP id C93F63A682F for <tls@ietf.org>; Fri, 18 Sep 2009 07:50:29 -0700 (PDT)
Received: (qmail 55507 invoked by uid 60001); 18 Sep 2009 14:44:43 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285083; bh=aqbXKocR/Uhcs61oO+oo0XDh0u48NkKhMKt29BI2yds=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=wPTQCFHtRSdLwQP4u0eXZ1ukNa2cQOGO3xC55Q9+IP08SUyc9N6lwKFnlIP8DQqOtxITbsQp1REjuHS9PKwc5VGsLwOZ/qKamzCUhUsRxSQlJZ6ZyPk7x7m6O8PD4rTQg3ed6dRsgq/D4Ng9NwfkipXfdABf4NrUkUrQL9yXQnE=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=xasFKuWK/KLsgbowrLZX4qvby3D3uuk2t6dEnUnMlF4iiEifa35P6NceYcWybrgzeE+i5ZPgJwYe5BG3cP0Gl+tL66WlUeqb1HdwLG3fUg+jF0hrLGMOg9GZET2A97ZfKQgO8/dB6TVNiQ2iZQ/ZyfjNQ2yxWcVawBBWUAMLiCY=;
Message-ID: <243013.55498.qm@web45510.mail.sp1.yahoo.com>
X-YMail-OSG: YK8xFcsVM1m_tnU9bYjFxNslB76I_xZEurU8h6dWRQIJCmnFtZs1oCDPc3AZx9zI0h9VifK7lNd578f0GblBpwokAe9XYoK45QLYDCvGiHoONN6nsJd4iORHBOdVPgj_ZDiqZ8bSHfdLi7dYiivBGvDf7r4C0B57l0wzNkFsGflIOGYnpvVhL65YkEhu8pCFCUaswxZssIYuDkHkQC70zAN7huhP
Received: from [68.106.217.192] by web45510.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:44:42 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907231149500.13344-100000@citation2.av8.net>
Date: Fri, 18 Sep 2009 07:44:42 -0700
From: Erick O <ericko0@yahoo.com>
To: Dean Anderson <dean@av8.com>, Matthew Campagna <mcampagna@certicom.com>
In-Reply-To: <Pine.LNX.4.44.0907231149500.13344-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-21007546-1253285082=:55498"
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:50:40 -0000





________________________________
From: Dean Anderson <dean@av8.com>
To: Matthew Campagna <mcampagna@certicom.com>
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>; "tls@ietf.org" <tls@ietf.org>; "ietf@ietf.org" <ietf@ietf.org>
Sent: Thursday, July 23, 2009 9:45:33 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

On Wed, 22 Jul 2009, Matthew Campagna wrote:

> In Hopes of Clarifying,
> 
>    Since I filled out the form in question I would hope that you
> consider these comments with a little more weight than others' wild
> speculations about the intention of IPR #1154.
> 
>    I do not read that IPR #1154 claims to have patents that cover the
> draft-ietf-tls-extractor, and perhaps more importantly, nor was it my
> intention to indicate any such claims.

The above is a good statement about your intent with regard to patent 
claims on draft-ietf-tls-extractor.


>    I do recognize that it is listed in the section
> 
>    IV. IETF Document or Other Contribution to Which this IPR Disclosure Relates:
> 
>  I believe this to be correct as the free license being offered
> extends a license to use the following suites, to which we are making
> some claims,
> 
>     A. "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security(TLS)" RFC 4492, May 2006; or,
>     B. “TLS Elliptic Curve Cipher Suites with SHA‐256/384 and AES Galois Counter Mode,” RFC 5289, or
>     C. “Suite B Cipher Suites for TLS,” draft‐rescorla‐tls‐suiteb‐ 07.txt;
> 
>  if one wants to use them in the draft-ietf-tls-extractor, under the
> conditions in a linked document.  Hence, I believe that the license is
> extending intellectual property rights that 'relates' to
> draft-ietf-tls-extractor.  I do not equate 'relates' to claiming
> rights over.

I don't think this is what is meant by "relates". If lower protocol
layers "related" to the above cipher suites, then IP (RFC791) and TCP
(RFC793) also "relate" in the same way, and you did not list those
drafts.


>  I do read that IPR #1154 claims to have patents that cover parts of
> documents listed in,
> 
>    V Disclosure of Patent Information (i.e., patents or patent
> applications required to be disclosed by Section 6 of RFC 3979)
> 
>      C If an Internet-Draft or RFC includes multiple parts and it is
> not reasonably apparent which part of such Internet-Draft or RFC is
> alleged to be covered by the patent information disclosed in Section
> V(A) or V(B), it is helpful if the discloser identifies here the
> sections of the Internet-Draft or RFC that are alleged to be so
> covered:
> 
>  Where it lists:
> 
>  RFC 3278, RFC 4109, RFC 4492, RFC 4753, RFC 4754, RFC 4869, RFC
> 5008, RFC 5289, draft-rescorla-tls-suiteb-12,
> draft-green-secsh-ecc-07, draft-igoe-secsh-suiteb-00,
> draft-ietf-smime-3278bis-07, draft-ietf-smime-sha2-11
> 
>  Note that draft-ietf-tls-extractor is not listed in the I-D or RFCs
> part of which the listed patents claim to cover.
> 
> Therefore a reasonable person should be able to conclude that the
> statement is not making a claim that patents listed cover parts of the
> draft-ietf-tls-extractor.

It is good to know that this is your interpretation; that you mean
that there are patent claims only on 
  RFC 3278, 
  RFC 4109, 
  RFC 4492, 
  RFC 4753, 
  RFC 4754, 
  RFC 4869, 
  RFC 5008, 
  RFC 5289, 
  draft-rescorla-tls-suiteb-12,
  draft-green-secsh-ecc-07, 
  draft-igoe-secsh-suiteb-00,
  draft-ietf-smime-3278bis-07, 
  draft-ietf-smime-sha2-11

These documents (only these documents) should be listed in Section IV.

If you read the instructions for Section V.C, it is plain that you are
to identify "sections of the Internet-Draft or RFC that are alleged to
be so covered:", and you don't identify any sections.

If you have no patent claims on a draft, there should not be an IPR
disclosure on that document, except perhaps to make clear (via the
additional notes in Section V) that you have no patent claims on a
document.

>  As stated prior, I think the form being used creates the confusion
> at hand.  There is no clear definition of what should be in section IV
> versus section V. C.  Should more exact language be added to the form,
> I would be happy to update the IPR statement to help remove some
> stated uncertainties.

It appears that your interpretation of Section IV, V and Section V.C
cannot be correct by reading the text for those sections. You apparently
did not read the instructions carefully.  If one isn't going to read the
text there now, there is no point in adding more text.

>  Further the RFC 3979 indicates the following:
> 
> 6.3.  How Must a Disclosure be Made?
> 
>    IPR disclosures are made by following the instructions at
>    http://www.ietf.org/ipr-instructions. 
> 
> A link I think most will find particularly amusing.

I didn't find the link amusing. I rather expected that you had found a
dead link or something, but that isn't the case. 

The link you cite provides contact information and directs one to the
disclosure template, which you filled out.  On that template, Section
V.C contains the same instructions as appear on the Disclosure.

====================== 
C. If an Internet-Draft or RFC includes multiple parts and it is not 
reasonably apparent which part of such Internet-Draft or RFC is alleged 
to be covered by the patent information disclosed in Section V(A) or 
V(B), it is helpful if the discloser identifies here the sections of the 
Internet-Draft or RFC that are alleged to be so covered: 
====================== 

Your interpretation of Section V.C cannot be correct by reading the text
for section V.C on the template. One wonders if you took the proper time
and solemnity to prepare the Certicom disclosures.

But I guess we have the information we need, now. Thanks. I hope you
quickly update the IPR disclosure to comply with the instructions for
each section and the actual facts Certicom is supposed to convey for
those sections.  Given the confusion so far, I think you will need to
add a comment for each document previously incorrectly listed in Section
IV for which there are no patent claims, clearly stating the fact of no
patent encumbrance on those specific documents.  Once that is done, and
it is clear there are no patent encumbrances on the extractor draft, I
will be happy to reconsider my objection to the extractor draft.

        --Dean




-- 
Av8 Internet  Prepared to pay a premium for better service?
www.av8.net        faster, more reliable, better service
617 344 9000  


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls