Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

"Dan Harkins" <dharkins@lounge.org> Fri, 06 December 2013 01:50 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4C771AE1C2 for <tls@ietfa.amsl.com>; Thu, 5 Dec 2013 17:50:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id damKda2B5chT for <tls@ietfa.amsl.com>; Thu, 5 Dec 2013 17:50:22 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 224281AE183 for <tls@ietf.org>; Thu, 5 Dec 2013 17:50:22 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 5478D1022404C; Thu, 5 Dec 2013 17:50:18 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Thu, 5 Dec 2013 17:50:18 -0800 (PST)
Message-ID: <3895ae1cde1a695cf86767e4977c2218.squirrel@www.trepanning.net>
In-Reply-To: <CAEKgtqkxdYMXDNEMWGO=S1ayYuFQV3REkUJXy9vjBE4bCW_5bg@mail.gmail.com>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <529C990D.3020608@gmail.com> <CACsn0cmtP_dF7N2op4DZUwR8t-fW30GmtdqQoteZ+9Y0oH3dUg@mail.gmail.com> <a4b1729af4966e99df1582943f02a0a8.squirrel@www.trepanning.net> <CACsn0cksrU2GErd6FkZPkXKXK4pSJhTbBoJ-0C-14jsM=UY2iQ@mail.gmail.com> <14e67efee74d2ec6d535f6750ed829db.squirrel@www.trepanning.net> <CACsn0c=PnB2CA8rpNtcOp6RRLNWHEPN-aN+AdWSF7FJM2wZOog@mail.gmail.com> <6d86c3be1741ed14992ec8662e0d32c7.squirrel@www.trepanning.net> <CADMpkcKTAARYK2id27T44eVyx6gF24mkt9nAkUZbSmwtEtd2gg@mail.gmail.com> <6c129fd89a9e5953ba844e4e1d1e6e98.squirrel@www.trepanning.net> <CAGZ8ZG0n7AFWc_WpxLzKbhnRxz8hkQAD-j8VDtX_GOHD5Nc6nw@mail.gmail.com> <7c8448fa356f5d764186ca62552efb1d.squirrel@www.trepanning.net> <CAEKgtqkxdYMXDNEMWGO=S1ayYuFQV3REkUJXy9vjBE4bCW_5bg@mail.gmail.com>
Date: Thu, 05 Dec 2013 17:50:18 -0800
From: Dan Harkins <dharkins@lounge.org>
To: SeongHan Shin <seonghan.shin@aist.go.jp>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Dec 2013 01:50:24 -0000

On Thu, December 5, 2013 5:22 pm, SeongHan Shin wrote:
> Dear all,
>
>>> Additionally, developments such as Elligator and AugPAKE hold promise
>>> for protocols that have both security proofs *and* no IPR encumbrance.
>>
>>https://datatracker.ietf.org/ipr/2037/<https://datatracker.ietf.org/ipr/2037/>
>
> As in the above IPR Disclosures, AugPAKE can be used royal-free for any
> conforming implementations.
> The patent of AugPAKE was granted in Feb. and April of 2013 from Japan and
> U.S. respectively.

  No, it doesn't say "any conforming implementation" period. It says:

         "[I]f this document...is adopted as an IETF standards
          track RFC, AIST is prepared to grant a non-exclusive
          royalty-free license for any conforming implementations
          of the adopted version (as an IETF standards track RFC)
          of this document."

So it has to be a standards track RFC. But even that's not really
true because it goes on to say:

         "Needless to say, this does not mean that all the claims
          and the contents in the patent application
          PCT/JP2009/062578 are covered with the non-exclusive
          royalty-free license."

So even if it was a standards track document, AIST reserves
the right to still go after people to whom it granted this
"royalty-free" license. Anyone who took such a license should
get, or get better, legal counsel.

  Dan.