Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 21 July 2009 16:43 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D3C3D3A69DB; Tue, 21 Jul 2009 09:43:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.501
X-Spam-Level:
X-Spam-Status: No, score=-1.501 tagged_above=-999 required=5 tests=[AWL=-0.032, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7FOvrm0QwMRx; Tue, 21 Jul 2009 09:43:37 -0700 (PDT)
Received: from balder-227.proper.com (properopus-pt.tunnel.tserv3.fmt2.ipv6.he.net [IPv6:2001:470:1f04:392::2]) by core3.amsl.com (Postfix) with ESMTP id BCC9B3A6857; Tue, 21 Jul 2009 09:43:36 -0700 (PDT)
Received: from [10.20.30.158] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id n6LGhY1D051791 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 21 Jul 2009 09:43:35 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240894c68b9faa29aa@[10.20.30.158]>
In-Reply-To: <Pine.LNX.4.44.0907201436360.16218-100000@citation2.av8.net>
References: <Pine.LNX.4.44.0907201436360.16218-100000@citation2.av8.net>
Date: Tue, 21 Jul 2009 09:43:33 -0700
To: tls@ietf.org, ietf@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2009 16:43:38 -0000

At 3:15 PM -0400 7/20/09, Dean Anderson wrote:
>I am against this standard because of its patent encumbrances and
>non-free licencing terms.

In the past, I think that Dean Anderson has stated that he is not a lawyer (although I can't find the specific reference). Note that the statement above is legal advice: he is saying that a particular protocol is encumbered. Readers of this thread may or may not want to listen to his legal advice.

>  The working group did not get any clear
>answers on what particular patents this draft may infringe, but a patent
>holder (Certicom) did assert an IPR disclosure (1004) listing many
>patents.

That statement did not say "we have a patent that encumbers the specific documents in question".

>  We have no alternative but to accept the Certicom disclosure
>statements as meaning that the TLS Extractor draft is patent-encumbered
>without a universal, free defensive license.

Who is "we"? Dean Anderson is not a leader in the IETF, nor of the TLS protocol or developer community. "We" have plenty of alternatives, for almost any value of "we" that make sense here.

--Paul Hoffman, Director
--VPN Consortium