Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Dean Anderson <dean@av8.com> Thu, 23 July 2009 22:41 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9AE853A6B91 for <tls@core3.amsl.com>; Thu, 23 Jul 2009 15:41:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WD3rZgS7Ewqf for <tls@core3.amsl.com>; Thu, 23 Jul 2009 15:41:19 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id 055A13A6866 for <tls@ietf.org>; Thu, 23 Jul 2009 15:41:18 -0700 (PDT)
Received: from sr22.av8.net (sr22.av8.net [198.3.136.5]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n6NMeWpW018015 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Thu, 23 Jul 2009 18:40:32 -0400
Date: Thu, 23 Jul 2009 18:40:32 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@sr22.av8.net
To: Martin Rex <Martin.Rex@sap.com>
In-Reply-To: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp>
Message-ID: <Pine.LNX.4.44.0907231818220.17433-100000@sr22.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2009 22:41:20 -0000

On Thu, 23 Jul 2009, Martin Rex wrote:

> Dean Anderson wrote:
> > 
> > On Thu, 23 Jul 2009, Matthew Campagna wrote:
> > > 
> > >  The official statement is the linked document, we update it from time to time. 
> > 
> > This is a problem. The official statement is the IPR disclosure, which
> > should contain the terms used by the IETF in its decision to approve the
> > document. Certicom should not be able to alter the terms after the fact,
> > which it seems to have just admitted doing.
> 
> The IETF is NOT asking for an irrevocable "Grant" in an IPR disclosure.

Of course not.  The IETF just wants to know what the terms are. We take
those terms into consideration in our decision to approve or reject the
document.

But if the terms of license are variable or indefinite, then there
really are no terms. The patented technology is not free and we don't
have any idea what it will cost--it will probably be expensive.  We
often reject such documents as being unfavorable.


> The problem here is that submitting an URL for the real IPR disclosure
> in the IETF disclosure form is subverting to idea that the IETF
> can archive the IPR disclosures in their original form.

I agree


> > I think that we have to consider rejecting documents where the terms are
> > not definite and/or can be altered at the whim of the patent holder.
> 
> Copyright terms stick to the published text or code when they're
> published (under the condition they're rightfully issued).

I don't know what copyrights have to do with anything, here. They have
nothing to do with what I said.  

My point above is that the disclosures required by RFC 3979 enable us to
make informed decisions regarding the patent-encumbered document, which
includes any licensing terms.  If a patent-holder offers unspecific or
variable terms that it can change them at whim, that fact by itself is a
good reason to reject the document.

> AFAIK, License grants for patents are rarely issued as "irrevocable",
> which means that the terms can be cancelled/terminated.

Well, actually, just the opposite is true. Rarely do patent licenses
have terms of revocation.  Most commercial patent holders just want the
money and don't care what you do after that. But free universal licenses
usually contain revocation terms that revoke the license if you use a
patent non-defensively. But at present, those licenses are
(unfortunately) the exception, not the rule.

In any case, if the license is revocable, one has to state the
conditions on which the licence can be revoked.  We can consider the
license terms in our decision, and I think we should reject documents
where the patent holder can subsequently refuse licenses in the future,
or alter the terms at its whim. Such patents can be expected to be
expensive in the future when the patent is part of a standard, and users 
have no choice but to pay whatever is demanded.


		--Dean

-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000