Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exportersfor Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:45 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9483A28C153 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:45:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.536
X-Spam-Level:
X-Spam-Status: No, score=-2.536 tagged_above=-999 required=5 tests=[AWL=0.062, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tx6PbjgVLf2I for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:45:02 -0700 (PDT)
Received: from web45505.mail.sp1.yahoo.com (web45505.mail.sp1.yahoo.com [68.180.197.89]) by core3.amsl.com (Postfix) with SMTP id E76263A6A15 for <tls@ietf.org>; Fri, 18 Sep 2009 07:45:02 -0700 (PDT)
Received: (qmail 21467 invoked by uid 60001); 18 Sep 2009 14:45:57 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285157; bh=Kei7qBDzZIo09OyBpTnWIkm4zcic0wrWOg8lvlozyrE=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=gjOxteLD7z+JNpVVGv1BjmCNY1NQz1d8S5XSxn+yQmVuUoeZ6AiNiBfBvR7TI/F2s7ljIopH5dpveeDq762JJvalY0qnTLOxTjsQc9IzaksvuW+RyJRbtT6O7nyEsB78oCMfaZabaaVVXW644pAzgvxp8S+Y9z6665qPph9kDPk=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=QEg4seKFYEMd7vrp/cM1M0egPSRNAdPKHmg0nmDc/qXoAvmJKleHXky6zllWSje4Bq1E+imTIHNa5p8a4vf0h5jI/qKmT+9fxf72xgdgkAxymbsaAdKzHizJCc8OcycyskauKFhVMAbiDN3ZB1UhCULCEP+xkyZHCe7hU+sGuvw=;
Message-ID: <247968.88489.qm@web45505.mail.sp1.yahoo.com>
X-YMail-OSG: Y_cQ.9AVM1mTJYCsEAjm88kEuRxK_HRn4ODfkLQTeQnc7eaffcbkpbucSWVD.T2NP9m5kg56ojNetzM9PkJLvOn5L1UNolx7fmGcn2Tkcrh1EBNAW2nkn2gSxx8yR95Tbe1weecZkWYxInbKXzKOJsV_DNIFCGCA.SJxGPvhlv1KRHcGGkWGR18IOeD1q4PgkHcGYkPRTrLkgQgpRy16ogxYxrZoh2AdyOr5WBb_DVlX4nlDww--
Received: from [68.106.217.192] by web45505.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:45:56 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907221728450.6325-100000@citation2.av8.net>
Date: Fri, 18 Sep 2009 07:45:56 -0700
From: Erick O <ericko0@yahoo.com>
To: Dean Anderson <dean@av8.com>, "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
In-Reply-To: <Pine.LNX.4.44.0907221728450.6325-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1668570408-1253285156=:88489"
Cc: Simon Josefsson <simon@josefsson.org>, ietf-honest@lists.iadl.org, ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exportersfor Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:45:04 -0000





________________________________
From: Dean Anderson <dean@av8.com>
To: Joseph Salowey (jsalowey) <jsalowey@cisco.com>
Cc: Simon Josefsson <simon@josefsson.org>; ietf-honest@lists.iadl.org; ietf@ietf.org; tls@ietf.org
Sent: Wednesday, July 22, 2009 2:57:29 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exportersfor Transport Layer Security (TLS)) to Proposed Standard

If your interpretation were correct, then we would have to say that
Certicom is not claiming IPR on _any_ IETF document---draft or
RFC---since none are listed in Section V. But I think that is obviously
incorrect---I think you have misinterpreted what should be in which
section.

Section titles and descriptions: 

Section IV. IETF Document or Other Contribution to Which this IPR 
Disclosure Relates: 

Section V. Disclosure of Patent Information (i.e., patents or patent 
applications required to be disclosed by Section 6 of RFC 3979)

Section IV lists the drafts and RFCs.  Section V lists the patents.  
One would not expect to find a draft or RFC listed in Section V, nor a
patent listed in Section IV.

Extractor and other documents are listed in section IV. 

        --Dean

On Wed, 22 Jul 2009, Joseph Salowey (jsalowey) wrote:

> While I see that draft-ietf-tls-extractor is listed in section IV of
> #1154 IPR disclosure as related material,  I see that it is explicitly
> not listed in section V part C which lists what is specifically covered
> by the disclosure.  I don't think Certicom is claiming IPR on
> draft-ietf-tls-extractor because it is not among the list of documents
> in section V.  
> 
> Joe
> 
> > -----Original Message-----
> > From: ietf-bounces@ietf.org [mailto:ietf-bounces@ietf.org] On 
> > Behalf Of Simon Josefsson
> > Sent: Wednesday, July 22, 2009 12:32 PM
> > To: ietf@ietf.org; tls@ietf.org
> > Subject: Re: Last Call: draft-ietf-tls-extractor (Keying 
> > Material Exportersfor Transport Layer Security (TLS)) to 
> > Proposed Standard
> > 
> > With the caveat that I have recently returned from vacation, 
> > and consequently may have missed some clarifications or paged out some
> > context:
> > 
> > If the #1154 IPR disclosure is the final word from Certicom 
> > on this document, I don't support advancing this document on 
> > the standards track.  My concern remains that Certicom claims 
> > they have IPR that covers the document -- that is what the 
> > #1154 disclosure says (section IV).  The additional 
> > information provided in the PDF is not helping: it grants a 
> > license for use together with ECC.  It doesn't say anything 
> > about the use without ECC.
> > 
> > The way I see it, TLS implementers and the broader Internet 
> > does not gain something significant by having this document 
> > published.  Other IETF documents can use the TLS PRF to 
> > derive keying material.  On the contrary, it seems both TLS 
> > implementers and the broader Internet community would be hurt 
> > by publishing the document since having patent threats 
> > looming over widely used techniques has stability and 
> > interoperability impacts.
> > 
> > I recall that Certicom was positive about clarifying their 
> > intentions so maybe we can continue that discussion and get 
> > something more useful than the recent disclosure.
> > 
> > Speaking as TLS implementer of the document and document [1] 
> > author that reference this document, /Simon
> > 
> > [1] 
> > http://tools.ietf.org/html/draft-josefsson-krb5starttls-bootstrap-02
> > 
> > The IESG <iesg-secretary@ietf.org> writes:
> > 
> > > The IESG has received a request from the Transport Layer Security WG
> > > (tls) to consider the following document:
> > >
> > > - 'Keying Material Exporters for Transport Layer Security (TLS) '
> > >    <draft-ietf-tls-extractor-06.txt> as a Proposed Standard
> > >
> > > The IESG plans to make a decision in the next few weeks, 
> > and solicits 
> > > final comments on this action.  Please send substantive comments to 
> > > the ietf@ietf.org mailing lists by 2009-08-10. 
> > Exceptionally, comments 
> > > may be sent to iesg@ietf.org instead. In either case, please retain 
> > > the beginning of the Subject line to allow automated sorting.
> > >
> > > The file can be obtained via
> > > http://www.ietf.org/internet-drafts/draft-ietf-tls-extractor-06.txt
> > >
> > >
> > > IESG discussion can be tracked via
> > > 
> > https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTa
> > > g=16821&rfc_flag=0
> > _______________________________________________
> > Ietf mailing list
> > Ietf@ietf.org
> > https://www.ietf.org/mailman/listinfo/ietf
> > 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> 

-- 
Av8 Internet  Prepared to pay a premium for better service?
www.av8.net        faster, more reliable, better service
617 344 9000  



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls