Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

SeongHan Shin <seonghan.shin@aist.go.jp> Fri, 06 December 2013 02:33 UTC

Return-Path: <seonghan.shin@aist.go.jp>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D913D1AE209 for <tls@ietfa.amsl.com>; Thu, 5 Dec 2013 18:33:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.678
X-Spam-Level:
X-Spam-Status: No, score=-3.678 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IPOOeF4V_ZR7 for <tls@ietfa.amsl.com>; Thu, 5 Dec 2013 18:33:40 -0800 (PST)
Received: from na3sys010aog112.obsmtp.com (na3sys010aog112.obsmtp.com [74.125.245.92]) by ietfa.amsl.com (Postfix) with ESMTP id 1D6F81AE201 for <tls@ietf.org>; Thu, 5 Dec 2013 18:33:40 -0800 (PST)
Received: from mail-ie0-f172.google.com ([209.85.223.172]) (using TLSv1) by na3sys010aob112.postini.com ([74.125.244.12]) with SMTP ID DSNKUqE3gPgriWhrya/CZkOh04+VULUoPrLo@postini.com; Thu, 05 Dec 2013 18:33:36 PST
Received: by mail-ie0-f172.google.com with SMTP id qd12so183695ieb.17 for <tls@ietf.org>; Thu, 05 Dec 2013 18:33:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aist.go.jp; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=uBoKhtj5xr52T7cWtBQ2DHBJ9jS6nvXOen/OSXewXek=; b=nqAWTN+qhdl8tEQ+Qbu24aeX26FKkKClb/vXBmJ5wBupqcv1XjSkkm4x/aUMh11YoR pkmWmqAxZUPQf8k1pRXtMltI5brUjLXqlOHmKR11x7GJqtn/3Dr0QOIaQ9On8JbkOlNL NTgQKEFiH3RuWW2mROzoXlJAgqvKK7OZ1iQbU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=uBoKhtj5xr52T7cWtBQ2DHBJ9jS6nvXOen/OSXewXek=; b=KhxJy1X9TRv5mBqwouZMYnkIWKEpvNHPfuGBe0F/nDM6KNZ4cne/QM5QKQoxL6pMsR bDDsyhPFhwWwuyiYNrelmDWFvwbcQ0jmc0bdYSzKaG2RZbotQK41ybKdeBfLhBJixA38 EID9527mcLWMPQFmJzpYkjfbV6qPW3SgUpJWmjT2z7LfnpgsVZzGRzKyYMEyOgZF5m+C aJZLsaB5Qrw6KvvY3tsQoNzOo0k7s8SfVxZh4EPd+qR7Ku1bXer3jHhzeSiiFTsSwg+W pZ6uAClSNoPZB1tsK2CvWOhqLhptbYzErlT/ao1nlOpKxVY9TPr0hwVwV3qIaOpV++ix VBEg==
X-Gm-Message-State: ALoCoQlxwmdurkAksYL8bK5BI7wFenbKMkX2Y0iCxd8l8qiHKvE2P1Uc5FjR06vkGue/Z9F+kxaVZUm6jwhdzaFTN2zNfMVzuvQs+Cwq96GjzN/bvlhGsi5ZxkBrxPIfFITNc7k7bMLKc0BkhdG4Hp2r/cJ66WkKOw==
X-Received: by 10.50.16.68 with SMTP id e4mr345597igd.12.1386297216415; Thu, 05 Dec 2013 18:33:36 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.50.16.68 with SMTP id e4mr345589igd.12.1386297216283; Thu, 05 Dec 2013 18:33:36 -0800 (PST)
Received: by 10.50.119.226 with HTTP; Thu, 5 Dec 2013 18:33:36 -0800 (PST)
In-Reply-To: <de6a4128e0b3ccbab23f1970723906dc.squirrel@www.trepanning.net>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <529C990D.3020608@gmail.com> <CACsn0cmtP_dF7N2op4DZUwR8t-fW30GmtdqQoteZ+9Y0oH3dUg@mail.gmail.com> <a4b1729af4966e99df1582943f02a0a8.squirrel@www.trepanning.net> <CACsn0cksrU2GErd6FkZPkXKXK4pSJhTbBoJ-0C-14jsM=UY2iQ@mail.gmail.com> <14e67efee74d2ec6d535f6750ed829db.squirrel@www.trepanning.net> <CACsn0c=PnB2CA8rpNtcOp6RRLNWHEPN-aN+AdWSF7FJM2wZOog@mail.gmail.com> <6d86c3be1741ed14992ec8662e0d32c7.squirrel@www.trepanning.net> <CADMpkcKTAARYK2id27T44eVyx6gF24mkt9nAkUZbSmwtEtd2gg@mail.gmail.com> <6c129fd89a9e5953ba844e4e1d1e6e98.squirrel@www.trepanning.net> <CAGZ8ZG0n7AFWc_WpxLzKbhnRxz8hkQAD-j8VDtX_GOHD5Nc6nw@mail.gmail.com> <7c8448fa356f5d764186ca62552efb1d.squirrel@www.trepanning.net> <CAEKgtqkxdYMXDNEMWGO=S1ayYuFQV3REkUJXy9vjBE4bCW_5bg@mail.gmail.com> <3895ae1cde1a695cf86767e4977c2218.squirrel@www.trepanning.net> <CAEKgtqm10t4F6gWRCCQDKPQ2b6x-QrnuXknD_RrS0v76_jLw_Q@mail.gmail.com> <de6a4128e0b3ccbab23f1970723906dc.squirrel@www.trepanning.net>
Date: Fri, 06 Dec 2013 11:33:36 +0900
Message-ID: <CAEKgtqkQdKWiOVQE4HTo+xshP0WP3XgOd_D9S12mGwGmEc0RRA@mail.gmail.com>
From: SeongHan Shin <seonghan.shin@aist.go.jp>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: multipart/alternative; boundary="047d7bdca30a214a3304ecd47973"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Dec 2013 02:33:43 -0000

Dear Dan,

> It is clear from this IPR Disclosures:
>
>          "[I]f this document...is adopted as an IETF standards
>           track RFC, AIST is prepared to grant a non-exclusive
>           royalty-free license for any conforming implementations
>           of the adopted version (as an IETF standards track RFC)
>           of this document."

The statements in the IPR Disclosure was made by an attorney of AIST.
If you think differently, it is better to consult your attorney for its
clarity.

Best regards,
Shin


On Fri, Dec 6, 2013 at 11:24 AM, Dan Harkins <dharkins@lounge.org> wrote:

>
> On Thu, December 5, 2013 6:03 pm, SeongHan Shin wrote:
> > Dear all,
> >
> > It is clear from this IPR Disclosures:
> >
> >          "[I]f this document...is adopted as an IETF standards
> >           track RFC, AIST is prepared to grant a non-exclusive
> >           royalty-free license for any conforming implementations
> >           of the adopted version (as an IETF standards track RFC)
> >           of this document."
> >
> > The below means that AugPAKE can be used royalty-free, but other schemes
> > in the patent can not.
> >
> >          "Needless to say, this does not mean that all the claims
> >           and the contents in the patent application
> >           PCT/JP2009/062578 are covered with the non-exclusive
> >           royalty-free license."
>
>   No, what is says is that the "royalty-free" license does not necessarily
> cover all the claims in the patent and anyone who implements it under
> such a "royalty-free" license is still open to being sued by AIST.
>
>   Maybe you should put a "Patent Infringement Considerations" section
> in your draft to spell out exactly which claims are not covered by your
> "royalty-free" license.
>
>   Dan.
>
> > Best regards,
> > Shin
> >
> > On Fri, Dec 6, 2013 at 10:50 AM, Dan Harkins <dharkins@lounge.org>
> wrote:
> >
> >>
> >>
> >> On Thu, December 5, 2013 5:22 pm, SeongHan Shin wrote:
> >> > Dear all,
> >> >
> >> >>> Additionally, developments such as Elligator and AugPAKE hold
> >> promise
> >> >>> for protocols that have both security proofs *and* no IPR
> >> encumbrance.
> >> >>
> >> >>https://datatracker.ietf.org/ipr/2037/<
> >> https://datatracker.ietf.org/ipr/2037/>
> >> >
> >> > As in the above IPR Disclosures, AugPAKE can be used royal-free for
> >> any
> >> > conforming implementations.
> >> > The patent of AugPAKE was granted in Feb. and April of 2013 from Japan
> >> and
> >> > U.S. respectively.
> >>
> >>   No, it doesn't say "any conforming implementation" period. It says:
> >>
> >>          "[I]f this document...is adopted as an IETF standards
> >>           track RFC, AIST is prepared to grant a non-exclusive
> >>           royalty-free license for any conforming implementations
> >>           of the adopted version (as an IETF standards track RFC)
> >>           of this document."
> >>
> >> So it has to be a standards track RFC. But even that's not really
> >> true because it goes on to say:
> >>
> >>          "Needless to say, this does not mean that all the claims
> >>           and the contents in the patent application
> >>           PCT/JP2009/062578 are covered with the non-exclusive
> >>           royalty-free license."
> >>
> >> So even if it was a standards track document, AIST reserves
> >> the right to still go after people to whom it granted this
> >> "royalty-free" license. Anyone who took such a license should
> >> get, or get better, legal counsel.
> >>
> >>   Dan.
> >>
> >>
> >>
> >
> >
> > --
> > ------------------------------------------------------------------
> > SeongHan Shin
> > Research Institute for Secure Systems (RISEC),
> > National Institute of Advanced Industrial Science and Technology (AIST),
> > Central 2, 1-1-1, Umezono, Tsukuba City, Ibaraki 305-8568 Japan
> > Tel : +81-29-861-2670/5284
> > Fax : +81-29-861-5285
> > E-mail : seonghan.shin@aist.go.jp
> > ------------------------------------------------------------------
> >
>
>


-- 
------------------------------------------------------------------
SeongHan Shin
Research Institute for Secure Systems (RISEC),
National Institute of Advanced Industrial Science and Technology (AIST),
Central 2, 1-1-1, Umezono, Tsukuba City, Ibaraki 305-8568 Japan
Tel : +81-29-861-2670/5284
Fax : +81-29-861-5285
E-mail : seonghan.shin@aist.go.jp
------------------------------------------------------------------