Re: [TLS] [Ietf-honest] Multi-Threaded Applications over TLS (fwd)

Dean Anderson <dean@av8.com> Wed, 22 April 2009 13:48 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 090043A6C20 for <tls@core3.amsl.com>; Wed, 22 Apr 2009 06:48:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.546
X-Spam-Level:
X-Spam-Status: No, score=-2.546 tagged_above=-999 required=5 tests=[AWL=0.053, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uzkMqoy6XMnV for <tls@core3.amsl.com>; Wed, 22 Apr 2009 06:48:45 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id D908B3A6803 for <tls@ietf.org>; Wed, 22 Apr 2009 06:48:44 -0700 (PDT)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n3MDo0Hr029060 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO) for <tls@ietf.org>; Wed, 22 Apr 2009 09:50:01 -0400
Date: Wed, 22 Apr 2009 09:50:00 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: tls@ietf.org
Message-ID: <Pine.LNX.4.44.0904220949041.2253-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Subject: Re: [TLS] [Ietf-honest] Multi-Threaded Applications over TLS (fwd)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Apr 2009 13:48:46 -0000

FYI,

---------- Forwarded message ----------
Date: Wed, 22 Apr 2009 09:47:44 -0400 (EDT)
From: Dean Anderson <dean@av8.com>
To: Alessandro Vesely <vesely@tana.it>
Cc: ietf-honest@lists.iadl.org
Subject: Re: [Ietf-honest] [TLS] Multi-Threaded Applications over TLS (fwd)

This was announced on TLS, too. I am greatly disappointed. There is a
IPR Disclosure 1136 https://datatracker.ietf.org/ipr/1136/ that is
related.

The license terms aren't mutually defensive, and so I have to withdraw
my support and oppose this draft.

This is really too bad, since the notion of multiplexing is already 
defined, as someone pointed out, in RFC1692 TMux protocol. So it seems 
to me the patent shouldn't survive the prior art.

		--Dean


On Wed, 22 Apr 2009, Alessandro Vesely wrote:

> Dean Anderson wrote:
> > This is a wonderful proposal for multiplexing that I think would be
> > useful for HTTP and perhaps other protocols. Its a very neat little
> > channel protocol.  I don't think we should miss it.
> > http://www.ietf.org/internet-drafts/draft-badra-tls-multiplexing-00.txt
> > [...]
> > Is there somewhere else this could be used? If anyone has suggestions on
> > how to utilize Badra's idea, I think it would be appreciated. Some have
> > suggested that VPNs might also be able to take advantage of this
> > proposal.
> 
> I'm not sure what's the advantage, since the "Method of setting up 
> virtual private networks and remote access control" is patent 
> encumbered, according to 
> http://v3.espacenet.com/publicationDetails/biblio?CC=EP&NR=1858224
> 
> According to https://datatracker.ietf.org/ipr/1137/ that applies to 
> badra-tls-multiplexing, and according to the previous record /1136/, 
> "Ineovation is willing to negotiate licenses with interested parties 
> to such patent rights." It is not clear if each interested party 
> should start a separate negotiation or if that could be done "à 
> travers une seule session sécurisée établie entre un client et un 
> serveur". That is to say, if the IETF or other ISOC body would acquire 
> a grant so that people who develop and use (free) software that is 
> deemed useful for the Internet can employ patent encumbered protocols 
> promoted by the IETF under any open source license they choose. That 
> would be useful multiplexing!
> 
> 
> _______________________________________________
> Ietf-honest mailing list
> Ietf-honest@lists.iadl.org
> http://lists.iadl.org/mailman/listinfo/ietf-honest
> 
> 

-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000