Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Erick O <ericko0@yahoo.com> Fri, 18 September 2009 14:41 UTC

Return-Path: <ericko0@yahoo.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 11BED3A6B1E for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:41:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.519
X-Spam-Level:
X-Spam-Status: No, score=-2.519 tagged_above=-999 required=5 tests=[AWL=0.079, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mj8k2EBrS6tL for <tls@core3.amsl.com>; Fri, 18 Sep 2009 07:41:29 -0700 (PDT)
Received: from web45510.mail.sp1.yahoo.com (web45510.mail.sp1.yahoo.com [68.180.197.134]) by core3.amsl.com (Postfix) with SMTP id 676F23A6B66 for <tls@ietf.org>; Fri, 18 Sep 2009 07:41:29 -0700 (PDT)
Received: (qmail 53731 invoked by uid 60001); 18 Sep 2009 14:42:24 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1253284943; bh=7Eez1x3BvEDm3LLgi0hJROYx9NVmhrHBfGG3fkoVcTg=; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=TqrNUeM5B15pbeTLuQRwSXK2B3piQ1D3qXKgoBiPZ5NJ/5ns+lG0wCPEfOf8IKBPIS3N5tIzAFFd95/2I7BEgKdTcYqr/Z2PbDUSBLh+pa24rjZy8in2SQOxQqeY+WPEkZrhV6Ruy3S6DAxM2Qv5nTeFNTsPon49c3jt+Vkf7Lo=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=Message-ID:X-YMail-OSG:Received:X-Mailer:References:Date:From:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type; b=oH4lfrRF6N+Hk1jMBEuVS9/LEujsJphuoQItNjOYmdcZ7oB6o0t7yJEd+7nC0suneAvQ00d6Edgh59BmyptI0oC8XN4vcthGq5/npCbwTtIlIql5nWY0KuvcyqSPZ4qBXEfltrBSVVhccx9rne7FhFxWy6XPOfZmA+pPiyPGhAU=;
Message-ID: <922928.53597.qm@web45510.mail.sp1.yahoo.com>
X-YMail-OSG: i_svkUsVM1kfw2kIjRJ_PMrtrQ3Cgudx0HSyx6.W3vS.yhrJXIq4y7TMvwhLc37LxoExRBbph0Fuy_aPycmhfG.YwBOqKSP1IZiicI6BnPGEh.pJ6fgM0hYPX_wkDQaI2bFjWm5Nkh7cxJIAt2JgbaFgT91wyPUdRiWFJA9GTinmlO1QKYU1au2SAQfBikWsddyNnXq0xrUmPaqEIl9lW3VgeL7lT8U7GyTO8sjVuSoWTMr1CQ--
Received: from [68.106.217.192] by web45510.mail.sp1.yahoo.com via HTTP; Fri, 18 Sep 2009 07:42:23 PDT
X-Mailer: YahooMailRC/157.18 YahooMailWebService/0.7.347.2
References: <200907232134.n6NLYGOq008369@fs4113.wdf.sap.corp> <4A6904F7.9309C744@ix.netcom.com>
Date: Fri, 18 Sep 2009 07:42:23 -0700
From: Erick O <ericko0@yahoo.com>
To: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>, martin.rex@sap.com
In-Reply-To: <4A6904F7.9309C744@ix.netcom.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="0-200379718-1253284943=:53597"
Cc: tglassey@earthlink.net, ietf-honest@lists.iadl.org, tls@ietf.org
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2009 14:41:31 -0000





________________________________
From: Jeffrey A. Williams <jwkckid1@ix.netcom.com>
To: martin.rex@sap.com
Cc: tglassey@earthlink.net; ietf-honest@lists.iadl.org; tls@ietf.org
Sent: Thursday, July 23, 2009 5:48:55 PM
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying

Martin and all,

  Right!  Getting a license grant that is NOT "irrevocable",
is of VERY questionable value.  Same is true of a patent
grant to use.  If I am paying for either, it is either "irrevocable"
or no deal.  Simple as that.  If I am no paying for it than I want
at least a time limit before the terms can be modified in any
way.  Otherwise anything else is of VERY questionable value.

Martin Rex wrote:

> Dean Anderson wrote:
> >
> > On Thu, 23 Jul 2009, Matthew Campagna wrote:
> > >
> > >  The official statement is the linked document, we update it from time to time.
> >
> > This is a problem. The official statement is the IPR disclosure, which
> > should contain the terms used by the IETF in its decision to approve the
> > document. Certicom should not be able to alter the terms after the fact,
> > which it seems to have just admitted doing.
>
> The IETF is NOT asking for an irrevocable "Grant" in an IPR disclosure.
>
> The problem here is that submitting an URL for the real IPR disclosure
> in the IETF disclosure form is subverting to idea that the IETF
> can archive the IPR disclosures in their original form.
>
> >
> > I think that we have to consider rejecting documents where the terms are
> > not definite and/or can be altered at the whim of the patent holder.
>
> Copyright terms stick to the published text or code when they're
> published (under the condition they're rightfully issued).
>
> AFAIK, License grants for patents are rarely issued as "irrevocable",
> which means that the terms can be cancelled/terminated.
>
> -Martin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
  Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1@ix.netcom.com
My Phone: 214-244-4827

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls