Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:50 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5063F3A6894 for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:50:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.544
X-Spam-Level:
X-Spam-Status: No, score=-3.544 tagged_above=-999 required=5 tests=[AWL=1.054, BAYES_00=-2.599, GB_I_LETTER=-2, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vM8BgylSPQ6y for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:50:00 -0700 (PDT)
Received: from web45508.mail.sp1.yahoo.com (web45508.mail.sp1.yahoo.com [68.180.197.116]) by core3.amsl.com (Postfix) with SMTP id 38F543A6B82 for <tls@ietf.org>; Fri, 18 Sep 2009 07:48:39 -0700 (PDT)
Received: (qmail 52777 invoked by uid 60001); 18 Sep 2009 14:49:33 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253285373; bh=6BU5U+o3vhokZNMTmTu6WmROl42fy1mMesUwrgNZang=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=VEc7Nq9gn20UYrXcs6zfHXSn46QWjVy6Ar/mDuJJJNwQlJbIZUSHdll1zBmBkBGcepgBjfmagjVlrSSppY2zYUNUwGaMhdWYF4OzgGRUwsotD7S3bNL6M5md3sSK9DOCBdeLajMbKAwjx6v8g+G77HLTIgQmbh5issVXFVw0p3A=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=Ersjevsau0grjyG+tNIb6nK/35cbjMOPo8e5c+KGHy+ICRgFDAgeDB9uSaYUl8+7k8m8GIvd9rqglF/cw+5qXg1yC/jLXogsC+fSyzIJOScSnULVrD1gblY0BM+kP3OPsqn1LQK09ah7ahkFsvU5DoWp/kSUY0PTsXGtLAsWzpg=;
Message-ID: <809686.51433.qm@web45508.mail.sp1.yahoo.com>
X-YMail-OSG: nxDv61MVM1noS5Dc3u2p3KrCCtmVrVUfuzGT8Buf0jc.sNQEdxtXfacCYTPFrtbT3cjzqAmVF1vciVLnvGpe1OZMCcvpFJNw_wpTm8xDqnXS7hoZ3FKkfrPR7_gOitOZgaewRnpNHwvWYWScAuSNxV4ZfcyFfsxFhZm2WV8xZ0zaFqEB1t6MGFX6Vs6SgH7wJYjVnOkRvrzquL0EnH97MGV1Y1mLimrEWq1vXZEHnzYWq2a98w--
Received: from [68.106.217.192] by web45508.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:49:33 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907211205240.6961-100000@citation2.av8.net>
Date: Fri, 18 Sep 2009 07:49:33 -0700
From: Erick O <ericko0@yahoo.com>
To: Dean Anderson <dean@av8.com>, Martin Rex <Martin.Rex@sap.com>
In-Reply-To: <Pine.LNX.4.44.0907211205240.6961-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-493789401-1253285373=:51433"
Cc: tls@ietf.org, rms@gnu.org, ietf@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:50:01 -0000





________________________________
From: Dean Anderson <dean@av8.com>
To: Martin Rex <Martin.Rex@sap.com>
Cc: tls@ietf.org; ietf@ietf.org; rms@gnu.org
Sent: Tuesday, July 21, 2009 9:38:28 AM
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material

On Tue, 21 Jul 2009, Martin Rex wrote:

> I'm not aware of information that the Certicom patents apply to TLS
> extractors.
> 
> I'm not even aware of information that Certicom claims that the patent
> applies to TLS extractors when ECC crypto is used.

Actually, you are "aware" of these patents by any reasonable standard,
because you are "aware" of IPR disclosure 1004 and you are "aware" of at
least this discussion informing you of the patents.  Willfully
disregarding the patent notices does not make you "unaware", but just
serves to discredit any defense your lawyer might raise against charges
of intentional infringement.  To put it as plainly as possible, if the
demand letter from the patent holder isn't the first time you heard of
the patent, you might have a problem with intentional infringement. At
that point, it is often too late to challenge the validity of the
patent.


> The information that I've seen is that the Certicom patent claim
> "covers" TLS extractors when TLS is used with ECC crypto, and they
> acutally imply that their patents claims "cover" pretty much all
> standards around TLS when TLS is used with ECC crypto.

Some of their patents are indeed very broad in scope.

> TLS extractors is essentially the TLS PRF exposed with an API, so
> really, for IP lawyers, TLS with extractors has the exact same attack
> surface as TLS without TLS extractors.

If this is an argument against the validity of a patent, you should
bring it to the patent office. This body cannot challenge the validity
of a patent.  Except in certain circumstances, a court cannot challenge
the validity of a patent.

It is unwise to ignore a patent, since a court is to presume the
validity of a patent.  Court cases, like Bilsky, that invalidate a
patent, invalidate a whole class of patents when their reasoning is
statutory or constitutional. (Bilsky is statutory and if upheld, may
invalidate all software patents--unless Congress alters the law)  When
one wins an ordinary patent case, it is usually a factual matter that
the claims don't actually cover the use, or the other party has
committed some misconduct (eg. Qualcomm v. Broadcomm).  That you think
the patent is a bad patent that should never have been granted isn't a
valid legal reason to ignore a patent.


        --Dean


-- 
Av8 Internet  Prepared to pay a premium for better service?
www.av8.net        faster, more reliable, better service
617 344 9000  


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls