Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Martin Rex <Martin.Rex@sap.com> Thu, 23 July 2009 21:34 UTC

Return-Path: <Martin.Rex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E9D963A6B03 for <tls@core3.amsl.com>; Thu, 23 Jul 2009 14:34:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.477
X-Spam-Level:
X-Spam-Status: No, score=-5.477 tagged_above=-999 required=5 tests=[AWL=0.772, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QhRg7kWNMxpl for <tls@core3.amsl.com>; Thu, 23 Jul 2009 14:34:49 -0700 (PDT)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id D8B893A6B46 for <tls@ietf.org>; Thu, 23 Jul 2009 14:34:48 -0700 (PDT)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id n6NLYGse015637 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 23 Jul 2009 23:34:16 +0200 (MEST)
From: Martin Rex <Martin.Rex@sap.com>
Message-Id: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp>
To: dean@av8.com
Date: Thu, 23 Jul 2009 23:34:16 +0200
In-Reply-To: <Pine.LNX.4.44.0907231459420.13344-100000@citation2.av8.net> from "Dean Anderson" at Jul 23, 9 03:11:52 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2009 21:34:50 -0000

Dean Anderson wrote:
> 
> On Thu, 23 Jul 2009, Matthew Campagna wrote:
> > 
> >  The official statement is the linked document, we update it from time to time. 
> 
> This is a problem. The official statement is the IPR disclosure, which
> should contain the terms used by the IETF in its decision to approve the
> document. Certicom should not be able to alter the terms after the fact,
> which it seems to have just admitted doing.

The IETF is NOT asking for an irrevocable "Grant" in an IPR disclosure.

The problem here is that submitting an URL for the real IPR disclosure
in the IETF disclosure form is subverting to idea that the IETF
can archive the IPR disclosures in their original form.


> 
> I think that we have to consider rejecting documents where the terms are
> not definite and/or can be altered at the whim of the patent holder.

Copyright terms stick to the published text or code when they're
published (under the condition they're rightfully issued).


AFAIK, License grants for patents are rarely issued as "irrevocable",
which means that the terms can be cancelled/terminated.


-Martin