Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:32 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E955A3A6894 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:32:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.511
X-Spam-Level:
X-Spam-Status: No, score=-2.511 tagged_above=-999 required=5 tests=[AWL=0.087, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UhgemLO8y9z9 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:32:30 -0700 (PDT)
Received: from web45504.mail.sp1.yahoo.com (web45504.mail.sp1.yahoo.com [68.180.197.80]) by core3.amsl.com (Postfix) with SMTP id 1CC2228C14F for <tls@ietf.org>; Fri, 18 Sep 2009 07:32:30 -0700 (PDT)
Received: (qmail 81500 invoked by uid 60001); 18 Sep 2009 14:33:24 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284404; bh=uRaaTV5pIDyKq8UTUJEoJcCprY1nF9MtWPufA2kQQig=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=IIVzyJW0X4lxsSc/jRbYomu/EHf8AOv9kGJPh5T7MXnekFpuJM023R7mdAZycUlEFy5rfh+JGkKLouDi+z5OQdEQlgTBtrfobBWV4Bd/rbmUfn+6hpB2zn0Y14MmhGLbJhV+P7IXu602N3AOOfiSQbkg2YlY1LTdrv6c8/pLck8=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=2Jx4stBqGtLxNXfmqfmKtnM1SjcbDNtAvu4GBUBZ2YnqR7AadJagVvXbBViQt+oLLGwXWAy/aS3bdOrUi7FS5Ng/ArDtWlz8UIybwpjjWFY/XtlrlaGAWjuPXeLz5xPoOBCI55R9hqlzlgVyNzQ97MbC5yB/rBCavjPxXX3vmtg=;
Message-ID: <196239.79845.qm@web45504.mail.sp1.yahoo.com>
X-YMail-OSG: AX3LtjQVM1kHa.ijpreQSSc6BQWrowm20dPTrtiHqWNx2xuROtfwjMI9pf8.CLPa5FY0vsbTtIuLFdi7.q_dqWID0hIJ0xtSbRwaHpFjc1ohV2f6twxL0SyxjTr.6jabh_v3rIuBtWTi7.Y83NKIG3hIWzYpf.RSf4KrXbfswmFwZLoaHqhU4.7F554vJGmPwu60KsNFC4SAvtV3i13erb9kdCu2m_8vu7ZCjiQ3G6CYd7EFDa.bwcEHJZJtrbXazJIDSg4N
Received: from [68.106.217.192] by web45504.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:33:23 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907211127510.6961-100000@citation2.av8.net> <4A663325.4070903@gnutls.org> <842877.88889.qm@web45510.mail.sp1.yahoo.com>
Date: Fri, 18 Sep 2009 07:33:23 -0700
From: Erick O <ericko0@yahoo.com>
To: Erick O <ericko0@yahoo.com>, Nikos Mavrogiannopoulos <nmav@gnutls.org>, ietf@ietf.org
In-Reply-To: <842877.88889.qm@web45510.mail.sp1.yahoo.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-431180486-1253284403=:79845"
Cc: ietf-honest@lists.iadl.org, rms@gnu.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:32:31 -0000





________________________________
From: Erick O <ericko0@yahoo.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>; ietf@ietf.org
Cc: ietf-honest@lists.iadl.org; rms@gnu.org; tls@ietf.org
Sent: Thursday, September 17, 2009 11:46:11 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard







________________________________
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: ietf@ietf.org
Cc: ietf-honest@lists.iadl.org; rms@gnu.org; tls@ietf.org
Sent: Tuesday, July 21, 2009 2:29:09 PM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Dean Anderson wrote:
> I think you misunderstand how patents work or what the license says.
> 
> The licence is available for the case "when used with either ...". It is
> not the case that a patent only applies to specific RFCs.  RFC's aren't
> mentioned in patents. Patent claims covering tls-extractor very likely*
> apply to any use of extractor, not just those uses that also use other
> Certicom technology in other RFCs.  I think you are assuming that
> because Certicom offers a license for a certain situation (or maybe 'use
> configuration' is a better phrase), that different use configurations
> then won't need a license, but that isn't usually* the case. Those other
> 'use configurations' that infringe a claim still require a license.

After this clarification I would object draft-ietf-tls-extractor to be
published as proposed standard.


regards,
Nikos
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls