Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying

Dean Anderson <dean@av8.com> Fri, 07 August 2009 15:20 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 18D3F28C0D9 for <tls@core3.amsl.com>; Fri, 7 Aug 2009 08:20:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[AWL=-0.012, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BCyJCdegLMR2 for <tls@core3.amsl.com>; Fri, 7 Aug 2009 08:20:06 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id EC0AB28C193 for <tls@ietf.org>; Fri, 7 Aug 2009 08:19:03 -0700 (PDT)
Received: from citation2.av8.net (citation2.av8.net [130.105.12.10]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n77FJ4Ui001909 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Fri, 7 Aug 2009 11:19:05 -0400
Date: Fri, 07 Aug 2009 11:19:04 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@citation2.av8.net
To: Pasi.Eronen@nokia.com
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB773A72364235@NOK-EUMSG-01.mgdnok.nokia.com>
Message-ID: <Pine.LNX.4.44.0908071049590.2679-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Aug 2009 15:20:07 -0000

The IETF has previously demonstrated itself to be unreliable and 
untrustworthy with respect to preserving IPR disclosures.  We still do 
not have the original IPR 765 disclosure.

>From http://www.av8.net/IETF-watch/ 

=========================
February 2009 More TLS-AUTHZ Misconduct: IESG removes Redphone IPR 
Disclosure  Despite giving assurances that IPR documents would never be 
removed, and despite a corporate policy of not deleting history, and 
despite a duty not to destroy evidence, the IESG reneged on all of that 
to remove IPR 765, the first disclosure by Redphone that set off the 
TLS-AUTHZ controversy. This disclosure has been cited by critics of 
Redphone, Russ Housley, Tim Polk and the IESG as evidence of bad faith.
=========================

And some people want to destroy the participation records (bluesheets)
in order to deceive other people about their participation and thereby
deceive and defraud other IETF participants and their counsel in future
litigation about their participation and duty to disclose patents (e.g.
Qualcomm v. Broadcom).  See this discussion:

http://www.ietf.org/ibin/c5i?mid=6&rid=49&gid=0&k1=933&k2=47819&tid=1249657487
http://www.ietf.org/ibin/c5i?mid=6&rid=49&gid=0&k1=933&k2=47828&tid=1249657487

These people (some are Qualcomm employees)  are well aware of a duty to
disclose patents to standards bodies, and have been penalized in the
past for failure perform their duties.  Now they want to destroy records
of their participation "to avoid legal liability". The liability is due
to failure to perform their duty to disclose, not from records of their
participation.

I've asserted (with evidence) in the past that the IETF is run by a
mafia which has no regard for the law. Some people disagree with my
assessment, but quite plainly, another organization must preserve these
records since the IETF most evidently cannot be trusted to do so.


		--Dean




On Fri, 7 Aug 2009 Pasi.Eronen@nokia.com wrote:

> Martin Rex wrote:
> 
> > The problem here is that submitting an URL for the real IPR
> > disclosure in the IETF disclosure form is subverting to idea that
> > the IETF can archive the IPR disclosures in their original form.
> 
> No matter what the contents of the IPR disclosure are, I agree that
> having them archived by the IETF is a good idea (after all, the link 
> might get broken when Certicom redesigns their web site, or something).
> 
> The secretariat has now placed the PDF file in the same directory 
> on www.ietf.org as other IPR disclosure files:
> 
> http://www.ietf.org/ietf-ftp/IPR/certicom%2520-ipr-contribution-to-ietfsept08.pdf
> 
> Best regards,
> Pasi
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> 

-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000