Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:34 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D791F28C153 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:34:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.508
X-Spam-Level:
X-Spam-Status: No, score=-2.508 tagged_above=-999 required=5 tests=[AWL=0.090, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AV9MKNhMKnUg for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:34:28 -0700 (PDT)
Received: from web45515.mail.sp1.yahoo.com (web45515.mail.sp1.yahoo.com [68.180.197.179]) by core3.amsl.com (Postfix) with SMTP id 8531528C0FE for <tls@ietf.org>; Fri, 18 Sep 2009 07:33:44 -0700 (PDT)
Received: (qmail 35252 invoked by uid 60001); 18 Sep 2009 14:34:27 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284467; bh=DqPxUv2Cn/156ip6IZvn2Zuba6e2I1hyEfTGyBvtnMM=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=q5Jq4ICIOIpL4qYAqWqOfSnFnEErO4/KFTjQpv7qsRwVM7nAlPzUAVA88xsQkvOkXlf7ubKsQsrJBczYSleOIy3Hf1R+9SfI6Fr0w+hk2g6skH7xrZXMp8ZsrLrR7OfZryWADOYhmdTmZdpd8o0jWjywLdfsGBSZ0wjnl6wYIko=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=0TbCNIXa3IAC5uwwxINbMHUYDDy+cnobzqcToe+9Nih2wXvvIwfrrMsrzo8OxSbyzYwcYlWS+glKA45K25xGITtEM//jeYh46HtNH9sunDDW+mmsKLA0YrPw/BA82JcoqJqC1bCFBERQJR/0E0gXDmiD97mx2bs2wkX3uCcGpWw=;
Message-ID: <137675.35201.qm@web45515.mail.sp1.yahoo.com>
X-YMail-OSG: dlVhsDwVM1n7Lx4e7vsz3nvTd3l5GLjS7yhiL0AjgqqOi38orOPsMU4Vj4UWx9zy1aUQYTj9PWpvxNzcXGn9q3F6UUQGuexoHk7Yy1RUiha01gebX4YmeLV.ZJVN3Uug_jdA8nW6ZQNlO1xJbvvb6zNnOg5cgQlpR01OUgo_0b_3XrfzzfBdXvCTUtiHkSwz_weVz0YiZYjV1D3v2VRWkIV7mTQ.TkuMoUhgIdW46q5BnPWer3jcAO6e5IigeQ9zaYD8wXmE
Received: from [68.106.217.192] by web45515.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:34:26 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907281324370.13466-100000@cirrus.av8.net> <861515.6267.qm@web45513.mail.sp1.yahoo.com>
Date: Fri, 18 Sep 2009 07:34:26 -0700
From: Erick O <ericko0@yahoo.com>
To: Erick O <ericko0@yahoo.com>, Dean Anderson <dean@av8.com>, "Wes Beebee (wbeebee)" <wbeebee@cisco.com>
In-Reply-To: <861515.6267.qm@web45513.mail.sp1.yahoo.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-879656236-1253284466=:35201"
Cc: ietf-honest@lists.iadl.org, rms@gnu.org, tls@ietf.org, Nicolas Williams <Nicolas.Williams@sun.com>, ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:34:30 -0000





________________________________
From: Erick O <ericko0@yahoo.com>
To: Dean Anderson <dean@av8.com>; Wes Beebee (wbeebee) <wbeebee@cisco.com>
Cc: tls@ietf.org; ietf-honest@lists.iadl.org; ietf@ietf.org; Nicolas Williams <Nicolas.Williams@sun.com>; rms@gnu.org
Sent: Thursday, September 17, 2009 11:36:34 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard







________________________________
From: Dean Anderson <dean@av8.com>
To: Wes Beebee (wbeebee) <wbeebee@cisco.com>
Cc: ietf-honest@lists.iadl.org; ietf@ietf.org; rms@gnu.org; Nicolas Williams <Nicolas.Williams@sun.com>; tls@ietf.org
Sent: Tuesday, July 28, 2009 10:57:57 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard

On Mon, 27 Jul 2009, Wes Beebee (wbeebee) wrote:

> Many patents are filed for defensive reasons.  Ie. If I don't patent it,
> then someone else will, and then I won't be able to use the idea I came
> up with.  The other defensive reason is so that if company A tries to
> sue company B for infringing patents, then company B can threaten to sue
> company A back - and the end result of the mutual assured destruction is
> that no one ends up suing anyone else.  

What you say is true, and is basically why the LPF accepts mutually
defensive patents.  http://www.progfree.org/Patents/mutual-def.html Of
course, they key is the nonagression policy and the universal free
license.

But the above just recognizes the realities imposed by the laws of an
unfair patent system. Patents (mutally defensive) are better than no
patents whatsoever. While publication and prior are helpful, the law
gives (unfairly we argue) benefits to patent holders including mutually
defensive patent holders.

So, there is still a reason to change the law on patents. These mutually
defensive patents are still expensive, and must still be defended to
some extent: e.g. against an agressive patent holder of an overlapping
patent who seeks to enjoin against the mut-def patent application.

I think there are two reasons for the IETF to consider patented
technology:

First, I think the IETF is made up of a majority of people who are
anti-patent in their views. But industry players who are agressively
pro-patent (as we have seen) also participate, and it seems (strangely)
control the leadership.  Despite the actions of the IESG silencing
critics, the IETF does not actually have a right to deny participation
to those players who merely disagree with the majority. To do so is a
violation of the Hobbs Act on democratic participation, and a violation
of anti-trust laws.  Morally, it would just be wrong to deny
participation to the opposition.  We have to respect the rights of the
opposition to participate, even when they don't respect our right to
participate.

Second, Truly novel, superior patents are very, very rare. The example I
hold up is the (hypothetical) patenting of the fast fourier transform
(FFT). The FFT is so superior and so novel in signal processing, that if
it were patented people doing signal processing would have no choice but
to standardize it and pay whatever fees were demanded.  If something
like that happened, it would be a very, very sad day. But that
possibility it is really just another reason to change the law on
patents.  But fortunately, I haven't seen that level of novelty and
superiority in any patented technology so far proposed to the IETF.  
Most patent technology I have seen so far proposed to the IETF is either
not very novel and/or not very superior and, most significant to a
standarization decision, is easily replaced by non-patented technology.

In the case the IETF approves a patented standard, I would hope that the
IETF only does so for a mutually defensive patent, or only in the case
were something is so novel and so superior as to be like the FFT to
signals and systems analysis. Anything less seems like a very poor
choice.

So the IETF /can/ make a decision to approve a patented technology. But
of course, mere procedural ability to approve a patented technology is
no reason to approve a non-free patented technology that is easily
replaced by non-patented technology. We should make intelligent and
informed decisions.


        
        --Dean

-- 
Av8 Internet  Prepared to pay a premium for better service?
www.av8.net        faster, more reliable, better service
617 344 9000  



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls