Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterialExporters for Transport Layer Security (TLS)) toProposed Standard

Dean Anderson <dean@av8.com> Tue, 28 July 2009 18:04 UTC

Return-Path: <dean@av8.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7B5F93A6D95 for <tls@core3.amsl.com>; Tue, 28 Jul 2009 11:04:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.661
X-Spam-Level:
X-Spam-Status: No, score=-2.661 tagged_above=-999 required=5 tests=[AWL=-0.062, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E0h9PfmWOL3v for <tls@core3.amsl.com>; Tue, 28 Jul 2009 11:04:37 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) by core3.amsl.com (Postfix) with ESMTP id 7CAAF3A6D76 for <tls@ietf.org>; Tue, 28 Jul 2009 11:04:37 -0700 (PDT)
Received: from cirrus.av8.net (cirrus.av8.net [130.105.36.66]) (authenticated bits=0) by cirrus.av8.net (8.12.11/8.12.11) with ESMTP id n6SI4YAs014295 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Tue, 28 Jul 2009 14:04:35 -0400
Date: Tue, 28 Jul 2009 14:04:34 -0400
From: Dean Anderson <dean@av8.com>
X-X-Sender: dean@cirrus.av8.net
To: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
In-Reply-To: <4A6E48BB.E61C5F41@ix.netcom.com>
Message-ID: <Pine.LNX.4.44.0907281358450.13466-100000@cirrus.av8.net>
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
Cc: "Wes Beebee (wbeebee)" <wbeebee@cisco.com>, ietf-honest@lists.iadl.org, rms@gnu.org, Nicolas Williams <Nicolas.Williams@sun.com>, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (KeyingMaterialExporters for Transport Layer Security (TLS)) toProposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jul 2009 18:04:38 -0000

On Mon, 27 Jul 2009, Jeffrey A. Williams wrote:

> Wes and all,
> 
>   Not entirely true here.  First use in commerce supersedes any
> patent if the person of a product that didn't file a patent for it has
> used it in commerce before another and can prove such that is

Not under a first-to-file regime, which the US is changing to, and the
rest of the world uses now. First-to-file will still deny patents on
established prior art and non-novel inventions, but places limits. I've
heard variously that any prior-art less than a year prior will be
excluded from invalidating a first-to-file patent.

One really does have to race to the patent office. And of course, the
big companies with army of patent lawyers and camps outside the patent
office will win that race most of the time.

		--Dean


-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000