Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Richard Stallman <rms@gnu.org> Thu, 03 December 2009 01:22 UTC

Return-Path: <rms@gnu.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 19C643A6358 for <tls@core3.amsl.com>; Wed, 2 Dec 2009 17:22:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.099
X-Spam-Level:
X-Spam-Status: No, score=-5.099 tagged_above=-999 required=5 tests=[AWL=1.500, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5PwkBxK2Zr3W for <tls@core3.amsl.com>; Wed, 2 Dec 2009 17:22:39 -0800 (PST)
Received: from fencepost.gnu.org (fencepost.gnu.org [140.186.70.10]) by core3.amsl.com (Postfix) with ESMTP id 4C6FE3A6893 for <tls@ietf.org>; Wed, 2 Dec 2009 17:22:39 -0800 (PST)
Received: from rms by fencepost.gnu.org with local (Exim 4.67) (envelope-from <rms@gnu.org>) id 1NG0Or-0006sX-Q8; Wed, 02 Dec 2009 20:22:29 -0500
Content-Type: text/plain; charset="ISO-8859-15"
From: Richard Stallman <rms@gnu.org>
To: Marsh Ray <marsh@extendedsubset.com>
In-reply-to: <4B15E2DD.3000701@extendedsubset.com> (message from Marsh Ray on Tue, 01 Dec 2009 21:45:33 -0600)
References: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp> <300574.25594.qm@web45507.mail.sp1.yahoo.com> <4AB3A5F6.1030202@earthlink.net> <E1NFK3N-0008OA-T7@fencepost.gnu.org> <4B15D9D2.3010107@stpeter.im> <4B15E2DD.3000701@extendedsubset.com>
Message-Id: <E1NG0Or-0006sX-Q8@fencepost.gnu.org>
Date: Wed, 02 Dec 2009 20:22:29 -0500
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: rms@gnu.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Dec 2009 01:22:40 -0000

    Seems to me that, in the context of asking parties to self-declare their
    "IP", it's better to error on the side of overly broad terminology.

I think you may not appreciate how different these laws are.  There is
no way copyrights can restrict the use of a normal internet standard.

(Someone might have a copyright on text you want to incorporate into
the text of the standard, but that is a different kind of issue.
Also, the IETF presumably knows who contributed that text, so there
is no need to ask the public "Did any of this text come from you?")

     Someone somewhere is thinking he has a trademark on the first four
    octets of a protocol message

Trademark laws concerns the way products are packaged and advertised.
Since these are not packaging or advertising, I think trademark law
doesn't apply to them.  I am not a lawyer, and it would be interesting
to ask one to make sure.  But I think this is just a misunderstanding.

Trade secret law can't be pertinent, since a draft standard is public
knowledge already.

Basically, only patent law can prohibit use of a standard.