Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

Todd Glassey <tglassey@earthlink.net> Thu, 23 July 2009 20:51 UTC

Return-Path: <tglassey@earthlink.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 017F628C0F7 for <tls@core3.amsl.com>; Thu, 23 Jul 2009 13:51:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GkaC-kSXv5tO for <tls@core3.amsl.com>; Thu, 23 Jul 2009 13:51:28 -0700 (PDT)
Received: from elasmtp-masked.atl.sa.earthlink.net (elasmtp-masked.atl.sa.earthlink.net [209.86.89.68]) by core3.amsl.com (Postfix) with ESMTP id 2B4663A6849 for <tls@ietf.org>; Thu, 23 Jul 2009 13:51:28 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=earthlink.net; b=qkIzAYlEL81MpRVranCU61b7/APf/umEjn43EhOoeJpL8P0F790MK3z94bd5yFwN; h=Received:Message-ID:Date:From:User-Agent:MIME-Version:To:CC:Subject:References:In-Reply-To:Content-Type:Content-Transfer-Encoding:X-ELNK-Trace:X-Originating-IP;
Received: from [38.104.134.74] (helo=[192.168.1.138]) by elasmtp-masked.atl.sa.earthlink.net with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.67) (envelope-from <tglassey@earthlink.net>) id 1MU4HQ-0008UW-3D; Thu, 23 Jul 2009 15:48:40 -0400
Message-ID: <4A68BE99.2060808@earthlink.net>
Date: Thu, 23 Jul 2009 12:48:41 -0700
From: Todd Glassey <tglassey@earthlink.net>
User-Agent: Thunderbird 2.0.0.22 (Windows/20090605)
MIME-Version: 1.0
To: Nicolas Williams <Nicolas.Williams@sun.com>
References: <623ACC30D56D0B4DB72868C664C23704E68AC01A36@EX41.exchserver.com> <Pine.LNX.4.44.0907231459420.13344-100000@citation2.av8.net> <20090723191506.GM1020@Sun.COM>
In-Reply-To: <20090723191506.GM1020@Sun.COM>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-ELNK-Trace: 01b7a7e171bdf5911aa676d7e74259b7b3291a7d08dfec793f6a8c781b717df435e5672ac8942a9c350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 38.104.134.74
X-Mailman-Approved-At: Thu, 23 Jul 2009 14:21:28 -0700
Cc: "ietf-honest@lists.iadl.org" <ietf-honest@lists.iadl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Ietf-honest] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2009 20:51:29 -0000

Nicolas Williams wrote:
> On Thu, Jul 23, 2009 at 03:11:52PM -0400, Dean Anderson wrote:
>   
>> On Thu, 23 Jul 2009, Matthew Campagna wrote:
>>     
>>>  The official statement is the linked document, we update it from time to time. 
>>>       
>> This is a problem. The official statement is the IPR disclosure, which
>> should contain the terms used by the IETF in its decision to approve the
>> document. Certicom should not be able to alter the terms after the fact,
>> which it seems to have just admitted doing.
>>
>> I think that we have to consider rejecting documents where the terms are
>> not definite and/or can be altered at the whim of the patent holder.
>>     
>
> There must at the very least be an audit trail and diffs for each
> change, otherwise an implementor might think they're not infringing on
> the basis of having read a version of an IPR disclosure that is later
> changed, and how would they prove this in court?
>   
Nico the real issue is the liability profile this opens for the IETF and 
its a nasty one IMHO.

Todd Glassey
> Nico
> -- 
> ------------------------------------------------------------------------
>
>
> No virus found in this incoming message.
> Checked by AVG - www.avg.com 
> Version: 8.5.392 / Virus Database: 270.13.25/2256 - Release Date: 07/23/09 06:02:00
>
>