Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Thu, 23 July 2009 22:49 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CF8D43A68E7 for <tls@core3.amsl.com>; Thu, 23 Jul 2009 15:49:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.351
X-Spam-Level:
X-Spam-Status: No, score=-2.351 tagged_above=-999 required=5 tests=[AWL=0.248, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XYLk+9+t9Ij7 for <tls@core3.amsl.com>; Thu, 23 Jul 2009 15:49:28 -0700 (PDT)
Received: from elasmtp-curtail.atl.sa.earthlink.net (elasmtp-curtail.atl.sa.earthlink.net [209.86.89.64]) by core3.amsl.com (Postfix) with ESMTP id ADF363A6866 for <tls@ietf.org>; Thu, 23 Jul 2009 15:49:28 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=kGWruL/dvHFD8c/6O1ZW7N7yhUpM1Qd7ugxQacv8pj3lSE/cdzYiIccq3SAzqWrF; h=Received:Message-ID:Date:From:Organization:X-Mailer:X-Accept-Language:MIME-Version:To:CC:Subject:References:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [4.227.96.47] (helo=ix.netcom.com) by elasmtp-curtail.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1MU76H-0003fy-9H; Thu, 23 Jul 2009 18:49:22 -0400
Message-ID: <4A6904F7.9309C744@ix.netcom.com>
Date: Thu, 23 Jul 2009 17:48:55 -0700
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
Organization: IDNS and Spokesman for INEGroup
X-Mailer: Mozilla 4.8 [en] (Windows NT 5.0; U)
X-Accept-Language: en
MIME-Version: 1.0
To: martin.rex@sap.com
References: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e519606883f2d0424ddbdc7377cf63fdf2871bf3d350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 4.227.96.47
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2009 22:49:29 -0000

Martin and all,

  Right!  Getting a license grant that is NOT "irrevocable",
is of VERY questionable value.  Same is true of a patent
grant to use.  If I am paying for either, it is either "irrevocable"
or no deal.  Simple as that.  If I am no paying for it than I want
at least a time limit before the terms can be modified in any
way.  Otherwise anything else is of VERY questionable value.

Martin Rex wrote:

> Dean Anderson wrote:
> >
> > On Thu, 23 Jul 2009, Matthew Campagna wrote:
> > >
> > >  The official statement is the linked document, we update it from time to time.
> >
> > This is a problem. The official statement is the IPR disclosure, which
> > should contain the terms used by the IETF in its decision to approve the
> > document. Certicom should not be able to alter the terms after the fact,
> > which it seems to have just admitted doing.
>
> The IETF is NOT asking for an irrevocable "Grant" in an IPR disclosure.
>
> The problem here is that submitting an URL for the real IPR disclosure
> in the IETF disclosure form is subverting to idea that the IETF
> can archive the IPR disclosures in their original form.
>
> >
> > I think that we have to consider rejecting documents where the terms are
> > not definite and/or can be altered at the whim of the patent holder.
>
> Copyright terms stick to the published text or code when they're
> published (under the condition they're rightfully issued).
>
> AFAIK, License grants for patents are rarely issued as "irrevocable",
> which means that the terms can be cancelled/terminated.
>
> -Martin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827