Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

jnc@mercury.lcs.mit.edu (Noel Chiappa) Mon, 27 July 2009 16:46 UTC

Return-Path: <jnc@mercury.lcs.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AAE893A6C79; Mon, 27 Jul 2009 09:46:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RAGBn0qzh6Ft; Mon, 27 Jul 2009 09:46:53 -0700 (PDT)
Received: from mercury.lcs.mit.edu (mercury.lcs.mit.edu [18.26.0.122]) by core3.amsl.com (Postfix) with ESMTP id CF44B3A6AD5; Mon, 27 Jul 2009 09:46:52 -0700 (PDT)
Received: by mercury.lcs.mit.edu (Postfix, from userid 11178) id DB5636BE59A; Mon, 27 Jul 2009 12:46:52 -0400 (EDT)
To: ietf@ietf.org, tls@ietf.org
Message-Id: <20090727164652.DB5636BE59A@mercury.lcs.mit.edu>
Date: Mon, 27 Jul 2009 12:46:52 -0400
From: jnc@mercury.lcs.mit.edu
Cc: jnc@mercury.lcs.mit.edu
Subject: Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jul 2009 16:46:53 -0000

    > From: Richard Stallman <rms@gnu.org>

    > Generally speaking, standards are useful, because they enable people to
    > converge what they are doing. But that ceases to be true when the use of
    > the standard is patented. It is better to have no standard than have a
    > standard that invites people into danger.

But for any standard, there might be a 'submarine' patent (i.e. one not
declared to the IETF, which will be sprung once use of the standard is
widespread). That standard will have "invite[d] people into danger".

Or if I don't like a particular proposed standard, I can say 'hey, I have this
patent, and I claim it applies'. (Hey, it's going to take a patent lawyer -
or, more formally, a legal proceeding - to _guarantee_ that that threat is
smoke, right?) if we have a strict rule about patents, all we've done is
created a mechanism which will allow anyone to torpedo a standard they don't
like.


So what's the answer - no standards at all? Of course not, we take a
calculated risk, based on an intuitive cost-benefit analysis, and do the
standards. This has to be on a case-by-case basis, really; every situation is
a little different.

(And sometimes the benefits of an encumbered standard are actually worth the
costs. Case in point, the standards which used RSA public-private keysystems.)

	Noel