Re: [TLS] Last Call: draft-ietf-tls-extractor (KeyingMaterial Exporters for Transport Layer Security (TLS)) toProposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:44 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AF1893A67CC for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:44:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.533
X-Spam-Level:
X-Spam-Status: No, score=-2.533 tagged_above=-999 required=5 tests=[AWL=0.065, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GWSUm6B+-1mQ for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:44:19 -0700 (PDT)
Received: from web45508.mail.sp1.yahoo.com (web45508.mail.sp1.yahoo.com [68.180.197.116]) by core3.amsl.com (Postfix) with SMTP id DC16F3A6AD2 for <tls@ietf.org>; Fri, 18 Sep 2009 07:43:59 -0700 (PDT)
Received: (qmail 49480 invoked by uid 60001); 18 Sep 2009 14:44:54 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285094; bh=S6S8WoVPSXD+Rqry75qsw/n53smGOwPjxXqIFAfnozA=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=Rk/4UYTUVrp5/fYDfoThSfAJcW7JXBDsS/2hZSKp1kEpx1lR+YCIXc5qqKagdpPRLjUrI471TqDW8f9oINWUGisM0qsQquUqyd0SZpvfjVCpMGh4ORLAYUg9jVNznjUN98LaftgbjtXSONgHTS6ycRUGaQU5Ti3sLHF/ui+rsu0=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=1K0vbKwma3w/BigTwfuryyebstQnzh6N7XbdceEWE6XqtPj51ymwDR8hlcH1CXcAjmjJJvZmR60CnLotp/iiLYVQm512iJaK7XieiOBLlXim1FAUBzq9Nn/ZlQJCxsQQlf+qQLwSUniY1Sz5za3BKaW7BI9DGoNoOHEmPRHBHWU=;
Message-ID: <447488.47331.qm@web45508.mail.sp1.yahoo.com>
X-YMail-OSG: k6uU09EVM1mvH_hURvLn0ZMHwwHZDBHOGZoa4.XZ5eRA3.uzwmr4j1Nmx7JNCaTV6Nl1BVmxzv7nffb3KGaj33QnCssOp9xL0RTqcenNjsK.vHvRwzELUPGCFpDnsNgUOcIk4hQsG7kIo7BYottO7b59gHyuqpe2Cm7y.k0VFLyWxVsSZAA9sl1IXdF9TBHdv2ZnMyKOYCzXwhLWCx8P3D7xJ5l6
Received: from [68.106.217.192] by web45508.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:44:54 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <026364d64021d6cef8b930cf16df1221.squirrel@www.trepanning.net> <Pine.LNX.4.44.0907201645020.16218-100000@citation2.av8.net> <20090721195028.GQ1020@Sun.COM> <E1MTkBi-0007Gi-5e@fencepost.gnu.org> <20090722223622.GP1020@Sun.COM> <623ACC30D56D0B4DB72868C664C23704E68ADBC7E7@EX41.exchserver.com> <4A680267.2CC453F0@ix.netcom.com>
Date: Fri, 18 Sep 2009 07:44:54 -0700
From: Erick O <ericko0@yahoo.com>
To: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>, Matthew Campagna <mcampagna@certicom.com>
In-Reply-To: <4A680267.2CC453F0@ix.netcom.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1567795356-1253285094=:47331"
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (KeyingMaterial Exporters for Transport Layer Security (TLS)) toProposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:44:20 -0000





________________________________
From: Jeffrey A. Williams <jwkckid1@ix.netcom.com>
To: Matthew Campagna <mcampagna@certicom.com>
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>; "tls@ietf.org" <tls@ietf.org>; "ietf@ietf.org" <ietf@ietf.org>
Sent: Wednesday, July 22, 2009 11:25:44 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (KeyingMaterial Exporters for Transport Layer Security (TLS)) toProposed Standard

Matthew and all,

  I don't and haven't assumed that Certicom has any "Protections" with
respect to any form or type of "TLS extractor".  But I for one am glad
that you have taken the time to clarify such as true.  I also have serious
doubts that Certicom has any Patent claim to ECC other than perhaps
your own specific product that may/does use ECC.  Could please clarify
that please?

Matthew Campagna wrote:

> In Hopes of Clarifying,
>
>    Since I filled out the form in question I would hope that you consider these comments with a little more weight than others' wild speculations about the intention of IPR #1154.
>
>    I do not read that IPR #1154 claims to have patents that cover the draft-ietf-tls-extractor, and perhaps more importantly, nor was it my intention to indicate any such claims.
>
>    I do recognize that it is listed in the section
>
>    IV. IETF Document or Other Contribution to Which this IPR Disclosure Relates:
>
>  I believe this to be correct as the free license being offered extends a license to use the following suites, to which we are making some claims,
>
>        A. "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security(TLS)" RFC 4492, May 2006; or,
>        B. “TLS Elliptic Curve Cipher Suites with SHA‐256/384 and AES Galois Counter Mode,” RFC 5289, or
>        C. “Suite B Cipher Suites for TLS,” draft‐rescorla‐tls‐suiteb‐ 07.txt;
>
>  if one wants to use them in the draft-ietf-tls-extractor, under the conditions in a linked document.  Hence, I believe that the license is extending intellectual property rights that 'relates' to draft-ietf-tls-extractor.  I do not equate 'relates' to claiming rights over.
>
>  I do read that IPR #1154 claims to have patents that cover parts of documents listed in,
>
>    V  Disclosure of Patent Information (i.e., patents or patent applications required to be disclosed by Section 6 of RFC 3979)
>
>      C If an Internet-Draft or RFC includes multiple parts and it is not reasonably apparent which part of such Internet-Draft or RFC is alleged to be covered by the patent information disclosed in Section V(A) or V(B), it is helpful if the discloser identifies here the sections of the Internet-Draft or RFC that are alleged to be so covered:
>
>  Where it lists:
>
>  RFC 3278, RFC 4109, RFC 4492, RFC 4753, RFC 4754, RFC 4869, RFC 5008, RFC 5289, draft-rescorla-tls-suiteb-12, draft-green-secsh-ecc-07, draft-igoe-secsh-suiteb-00, draft-ietf-smime-3278bis-07,
> draft-ietf-smime-sha2-11
>
>  Note that draft-ietf-tls-extractor is not listed in the I-D or RFCs part of which the listed patents claim to cover.
>
> Therefore a reasonable person should be able to conclude that the statement is not making a claim that patents listed cover parts of the draft-ietf-tls-extractor.
>
>  As stated prior, I think the form being used creates the confusion at hand.  There is no clear definition of what should be in section IV versus section V. C.  Should more exact language be added to the form, I would be happy to update the IPR statement to help remove some stated uncertainties.
>
>  Further the RFC 3979 indicates the following:
>
> 6.3.  How Must a Disclosure be Made?
>
>    IPR disclosures are made by following the instructions at
>    http://www.ietf.org/ipr-instructions.
>
> A link I think most will find particularly amusing.
>
> Regards,
>    Matt
>
> Matthew Campagna | Director, Certicom Research
> Certicom Corp. | A Subsidiary of Research In Motion Limited
>
> mcampagna@certicom.com
> direct        203.894.9777
> mobile        203.240.1269
> www.certicom.com
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
  Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls