Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Tue, 21 July 2009 21:34 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BAAF128C397; Tue, 21 Jul 2009 14:34:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.449
X-Spam-Level:
X-Spam-Status: No, score=-1.449 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, SARE_CHILDPRN1=1.15]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VDulTWSAbbeG; Tue, 21 Jul 2009 14:34:28 -0700 (PDT)
Received: from elasmtp-masked.atl.sa.earthlink.net (elasmtp-masked.atl.sa.earthlink.net [209.86.89.68]) by core3.amsl.com (Postfix) with ESMTP id C2CFE3A6EB6; Tue, 21 Jul 2009 14:34:14 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=ri6mxLEattgkAROsfnFmY+xJkiu/8D5lEzr3tBBiG4JWwTQrcMDgJiAiV/mOZxbC; h=Received:Message-ID:Date:From:Organization:X-Mailer:X-Accept-Language:MIME-Version:To:CC:Subject:References:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [4.227.103.77] (helo=ix.netcom.com) by elasmtp-masked.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1MTMyI-0003MG-7k; Tue, 21 Jul 2009 17:34:03 -0400
Message-ID: <4A665054.2B8CB4E1@ix.netcom.com>
Date: Tue, 21 Jul 2009 16:33:41 -0700
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
Organization: IDNS and Spokesman for INEGroup
X-Mailer: Mozilla 4.8 [en] (Windows NT 5.0; U)
X-Accept-Language: en
MIME-Version: 1.0
To: Dean Anderson <dean@av8.com>
References: <Pine.LNX.4.44.0907211511360.11684-100000@citation2.av8.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e519606888983a54d1840a5ea23987e47ae81498c350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 4.227.103.77
Cc: ietf-honest@lists.iadl.org, ietf@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2009 21:34:29 -0000

Dean, Paul, and all,

  Sorry Paul but in this instance I have to agree with Dean, I
didn't see anything in his previous remarks that constituted legal
advice, and I DO have a law degree but do not practice law.

  I also agree with Deans previous remarks that the standard
indeed is patent incumbered.  Such incumbrences may/will
price many small companies out of the market which is not a
economically or socially healthy thing.

Dean Anderson wrote:

> On Tue, 21 Jul 2009, Paul Hoffman wrote:
>
> > At 3:15 PM -0400 7/20/09, Dean Anderson wrote:
> > >I am against this standard because of its patent encumbrances and
> > >non-free licencing terms.
> >
> > In the past, I think that Dean Anderson has stated that he is not a
> > lawyer (although I can't find the specific reference). Note that the
> > statement above is legal advice: he is saying that a particular
> > protocol is encumbered. Readers of this thread may or may not want to
> > listen to his legal advice.
>
> My statement above is not legal advice.  I am not a lawyer, and have not
> claimed to be a lawyer. I am the President of the League for Programming
> Freedom (LPF), which opposes software patents, and have been involved
> with the LPF since 1989.  I am a member of the Boston Social Law Library
> and I also have access to lawyers and extensive legal materials.
>
> I've heard variations of Paul Hoffman's accusations above from people
> who want to to advocate their own position by encouraging people to
> ignore indisputable facts or by advocating disregard the law in some
> cases.  I first heard that claim when I told a network admin that the
> newsgroup alt.sex.pedophilia shouldn't be carried because it is used for
> distributing child pornography. The admin wrote back asserting that he
> would report me to the bar association for practicing law without a
> license.  I did contact a lawyer; stating facts, opinion, and my
> position are not legal advice and are not the practice of law without a
> license. Paul's claims here are false. Please ignore them.
>
> > >  The working group did not get any clear
> > >answers on what particular patents this draft may infringe, but a patent
> > >holder (Certicom) did assert an IPR disclosure (1004) listing many
> > >patents.
> >
> > That statement did not say "we have a patent that encumbers the
> > specific documents in question".
>
> Yes, it does indeed state that. That's what an IPR statement discloses,
> and IPR 1004 lists this document, and cites the patents.
>
> > > We have no alternative but to accept the Certicom disclosure
> > > statements as meaning that the TLS Extractor draft is
> > > patent-encumbered without a universal, free defensive license.
> >
> > Who is "we"? Dean Anderson is not a leader in the IETF, nor of the TLS
> > protocol or developer community. "We" have plenty of alternatives, for
> > almost any value of "we" that make sense here.
>
> Paul Hoffman is also not the leader of the IETF, and of course, "we" as
> used by both Paul and myself does not mean that either of us speak for
> the IETF.  I used "we" just as Paul used it.  Paul's objection to "we"
> has no relevance. Please ignore it.
>
> However, contrary to Paul's assertion that '"we" have many
> alternatives', there are in fact only two alternatives available to the
> IETF at present:  Either approve the document with its licencing terms
> as-is, or reject the document.  I argue, on a firm factual basis, for
> rejecting that document.
>
>                 --Dean
>
> --
> Av8 Internet   Prepared to pay a premium for better service?
> www.av8.net         faster, more reliable, better service
> 617 344 9000
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827