Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterialExporters for Transport Layer Security (TLS)) toProposed Standard

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 06:35 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 556333A67A7 for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:35:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.489
X-Spam-Level:
X-Spam-Status: No, score=-1.489 tagged_above=-999 required=5 tests=[AWL=-0.750, BAYES_20=-0.74, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NozgV2MBeuxx for <tls@core3.amsl.com>; Thu, 17 Sep 2009 23:35:34 -0700 (PDT)
Received: from web45508.mail.sp1.yahoo.com (web45508.mail.sp1.yahoo.com [68.180.197.116]) by core3.amsl.com (Postfix) with SMTP id C74873A6AA9 for <tls@ietf.org>; Thu, 17 Sep 2009 23:35:34 -0700 (PDT)
Received: (qmail 85764 invoked by uid 60001); 18 Sep 2009 06:36:18 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253255778; bh=CzpA2TSH4H8F0UOfqY5yzXwMsnMb7l7UNB6fsdHEmDg=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=qRtIS4FObzorvKm4YbpieXIYhas1tXPKp2kzX9U7U0J6Gv0bvOkffNvSYkW/R06zifbqFGP13cvAsPZNp45r1fSDwSjsTDFTYzObkEHHBb5EVC5fbSYC3U77haTsP0mOkUSekCsxJYWEOpudcU07vjvARondXqwqyoWKW1Benfc=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=42pty9nAfqZQ/JEOwGUqky5b1CCuHtE7M0VBmDQvU8rVvKKlH13wG/biK98j9h+Jd0rLh04OesKPrPiS/kw2M6r74T8nUUKm4WP4vnssjwgy1alehDkykqAlSJ6JPq9E5I5J0TiG5X8B1umwzFHJ0Y7HK7/dCKLYkeR61kiZaEo=;
Message-ID: <85806.84558.qm@web45508.mail.sp1.yahoo.com>
X-YMail-OSG: fLiGEMYVM1mO8gJu0Ts25wfWvgnj87hrVJRh2Yu.SYGHB7WBY64eN7pjM5NEjhjx8DruuJU2BH_DXheVnxQGfPona6PYAcGnLA6DlV4MGpOipk3rN79Aq1GAnULJqbOTUUrPpQoLwqWWCEnZMeoqLkzfCDazEENHXRZ5Sd_tLfvB9n8Egv5B6MJBobam9L79iTTA1s1H.YfB0rAfCX4U3PryY5YYYwg1bPcP9IjX7mG8w_UfAYg-
Received: from [68.106.217.192] by web45508.mail.sp1.yahoo.com via HTTP; Thu, 17 Sep 2009 23:36:17 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <Pine.LNX.4.44.0907291403560.6387-100000@citation2.av8.net>
Date: Thu, 17 Sep 2009 23:36:17 -0700
From: Erick O <ericko0@yahoo.com>
To: Dean Anderson <dean@av8.com>, "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
In-Reply-To: <Pine.LNX.4.44.0907291403560.6387-100000@citation2.av8.net>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-1210126170-1253255777=:84558"
Cc: ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterialExporters for Transport Layer Security (TLS)) toProposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 06:35:36 -0000





________________________________
From: Dean Anderson <dean@av8.com>
To: Jeffrey A. Williams <jwkckid1@ix.netcom.com>
Cc: ietf-honest@lists.iadl.org; tls@ietf.org
Sent: Wednesday, July 29, 2009 11:19:43 AM
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterialExporters for Transport Layer Security (TLS)) toProposed Standard

I think I understood what you are saying. Under first-to-invent, such
use establishes priority. Under first-to-file, it doesn't---or rather,
its limited in how it does.

As I understand it, under the first-to-file changes (which we are
obligated to make under GATT treaty), First use, prior art, and actual
invention, don't matter as much as they did previously. Under the new
system, inventors (those who can prove they are inventors as before) are
grandfathered under first-to-file. The grandfather law was passed some
years ago--I can't recall offhand what it was called. Inventors (who
could have previously invalidated the other patent and/or obtained their
own patent under the old first-to-invent regime), are now granted the
privilege to use, but not sell or license, the technology they invented,
but that someone else filed a patent on first.

I don't believe the Lanham act stands in the way of a change from
first-to-invent to first-to-file. Already there is a range of activity
that falls somewhere between misuse and anti-trust violation. But its
probably worth more investigation.  I think in principle, anti-trust is
a argument against having patents, but at present, anti-trust law is not
usually sufficient to overturn patents.

Use during patent-pending period is ok, but would be prevented after the
patnent is approved.  I think the only thing that prior commercial use
is good for is establishing proof of prior art and prior invention, and
these factors are going to be limited in the near future.

        --Dean

On Tue, 28 Jul 2009, Jeffrey A. Williams wrote:

> Dean and all,
> 
>  No offense Dean but I think you miss read or miss understood my
> previous response.  I wasn't suggesting of talking about a prior
> filing of a patent or even a patent on a similar product or service,
> but the USE of a similar, even confusingly similar product or process
> that had or has prior USE AND was never filed for patent protection.
> The LAN ham act has yet to be amended as you suggest BTW, although
> there has been legislation that would amend the Lanham Act as you
> suggest, but it has little support currently.
> 
> Dean Anderson wrote:
> 
> > On Mon, 27 Jul 2009, Jeffrey A. Williams wrote:
> >
> > > Wes and all,
> > >
> > >  Not entirely true here.  First use in commerce supersedes any
> > > patent if the person of a product that didn't file a patent for it has
> > > used it in commerce before another and can prove such that is
> >
> > Not under a first-to-file regime, which the US is changing to, and the
> > rest of the world uses now. First-to-file will still deny patents on
> > established prior art and non-novel inventions, but places limits. I've
> > heard variously that any prior-art less than a year prior will be
> > excluded from invalidating a first-to-file patent.
> >
> > One really does have to race to the patent office. And of course, the
> > big companies with army of patent lawyers and camps outside the patent
> > office will win that race most of the time.
> >
> >                --Dean
> >
> > --
> > Av8 Internet  Prepared to pay a premium for better service?
> > www.av8.net        faster, more reliable, better service
> > 617 344 9000
> 
> Regards,
> 
> Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
> "Obedience of the law is the greatest freedom" -
>    Abraham Lincoln
> "YES WE CAN!"  Barack ( Berry ) Obama
> 
> "Credit should go with the performance of duty and not with what is
> very often the accident of glory" - Theodore Roosevelt
> 
> "If the probability be called P; the injury, L; and the burden, B;
> liability depends upon whether B is less than L multiplied by
> P: i.e., whether B is less than PL."
> United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
> ===============================================================
> Updated 1/26/04
> CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
> div. of Information Network Eng.  INEG. INC.
> ABA member in good standing member ID 01257402 E-Mail
> jwkckid1@ix.netcom.com
> My Phone: 214-244-4827
> 
> _______________________________________________
> Ietf-honest mailing list
> Ietf-honest@lists.iadl.org
> http://lists.iadl.org/mailman/listinfo/ietf-honest
> 
> 

-- 
Av8 Internet  Prepared to pay a premium for better service?
www.av8.net        faster, more reliable, better service
617 344 9000  


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls