Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:50 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 52D853A6AEC for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:50:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.561
X-Spam-Level:
X-Spam-Status: No, score=-2.561 tagged_above=-999 required=5 tests=[AWL=0.037, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X5Gq+1wSn3u3 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:50:07 -0700 (PDT)
Received: from web45502.mail.sp1.yahoo.com (web45502.mail.sp1.yahoo.com [68.180.197.62]) by core3.amsl.com (Postfix) with SMTP id 036733A68F4 for <tls@ietf.org>; Fri, 18 Sep 2009 07:49:03 -0700 (PDT)
Received: (qmail 29252 invoked by uid 60001); 18 Sep 2009 14:49:57 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285397; bh=YHWJMY5r8o3z1BlT56UnP7LEvSukxzy0enefTwDe5Ck=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=mC6zIPI1cEPMfSGB9IzfXQ1zpwW7vLRR9TsrmNbr0ZrLoeKYyBbULoJE8/0gm9Ut0okhzNpx5NxxKJ3uhAV7vcfySybeAsA/T39+zxWXKMIvChNPf1FsAx5dSsBqrYmASyQy28gLQ489HKz7wnth7f+QSEzbLYcXtCAjWg4sd3U=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=a4VWS7WH0KG/Rp5ZDMyb8t5RLKrrUBSMcyEFnbi7CvFNyE3fCcx3YtcNqJonJPljviLjpe/Htq66+C9TBSbIdecRWIjSAMXycjfqWldkfd9iOUdVuYdXLNc4EJ7tOujIHAcnu0ijM/XJVLeDm7SDyroFJRr49u5cWiLQynhx4kw=;
Message-ID: <592432.28792.qm@web45502.mail.sp1.yahoo.com>
X-YMail-OSG: LUTK2KgVM1nK.tBABRgcN.pcQMIzaYZp81dcQongflicBLRe6u25BF0MWIIRUcO3MACm9REqe6zSBraHd7qdQFPx1sFbpIm2vzDo5QUcQqePgfhz4unkUfZNIRooWXomTzz__oH5RfK0ZWrBl4W9hXumi_bhSu.4N2MWoUnXA19HM7PR5LZDF2tvFPazTzgUm6pnBH7pZzmMmX0Z3WhR_SOTjqom22jCulXBoof_1kDPX47S2w--
Received: from [68.106.217.192] by web45502.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:49:57 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <200907211648.n6LGmm31021113@fs4113.wdf.sap.corp>
Date: Fri, 18 Sep 2009 07:49:57 -0700
From: Erick O <ericko0@yahoo.com>
To: martin.rex@sap.com, Dean Anderson <dean@av8.com>
In-Reply-To: <200907211648.n6LGmm31021113@fs4113.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-780253945-1253285397=:28792"
Cc: Martin.Rex@sap.com, ietf@ietf.org, tls@ietf.org, rms@gnu.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:50:08 -0000





________________________________
From: Martin Rex <Martin.Rex@sap.com>
To: Dean Anderson <dean@av8.com>
Cc: tls@ietf.org; rms@gnu.org; Martin.Rex@sap.com; ietf@ietf.org
Sent: Tuesday, July 21, 2009 9:48:48 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material

The Certicom IPR disclosure says that their patent claims cover
pretty much all of the TLS documents when TLS is used with ECC Crypto.

You're constantly arguing that Certicoms patent claims *APPLY*
to TLS extractors -- which it is not, and which no one from
Certicom seems to claim.  


The difference between "covers" and "applies" is, that the
TLS extractors technology does not, by itself, infringe on any of
the patent claims in their patents--otherwise, there would not be
the precondition with the use of ECC crypto.


-Martin
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls