Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



At Mon, 20 Jul 2009 15:15:53 -0400 (EDT),
Dean Anderson wrote:
> 
> I am against this standard because of its patent encumbrances and
> non-free licencing terms.  The working group did not get any clear
> answers on what particular patents this draft may infringe, but a patent
> holder (Certicom) did assert an IPR disclosure (1004) listing many
> patents.  We have no alternative but to accept the Certicom disclosure
> statements as meaning that the TLS Extractor draft is patent-encumbered
> without a universal, free defensive license.

This isn't really a complete description of the situation.

As others have stated, Certicom's has a variety of patents that
apply to ECC technology. When TLS Extractor (or indeed any other
IETF technology) is used with the TLS ECC cipher suites, then
there is a potential issue with regard to Certicom's patents,
but that issue is produced not by Extractor, but by the use
of ECC. After Certicom's disclosure (1004), there were
questions about whether Certicom's IPR also applied to Extractor
with non-ECC cipher suites.

During this discussion, Certicom posted a clarification:
http://www.ietf.org/mail-archive/web/tls/current/msg03508.html

    It is our intention to foster broad adoption of ECC technology.  The
    grant is meant to cover any necessary Certicom patents and patent
    applications to implement RFC 4492, RFC 5289 or the
    draft-rescorla-tls-suiteb when used with draft-ietf-tls-extractor.  It
    is not making any statement to the draft-ietf-tls-extractor when used
    absent of these three cipher suites.

You can find the new disclosure at: https://datatracker.ietf.org/ipr/1153/.

In addition, Certicom posted:
(see also http://www.ietf.org/mail-archive/web/tls/current/msg03526.html),
which reads in part:

   Section V of the form, "Disclosure of Patent Information (i.e.,
   patents or patent applications required to be disclosed by Section 6
   of RFC 3979)," has been updated.  Subsection C highlights the specific
   RFCs and I-Ds that are believed to be covered by the patents and
   patent applications listed in Schedule A of the linked IPR
   contribution
   (http://www.certicom.com/images/pdfs/certicom%20-ipr-contribution-to-ietfsept08.pdf).
   Please note that no version of the draft_ietf_tls_extractor appears in
   this section.

I consider this pair of statements combined with the IPR statement quite
satisfactory. You of course are free to feel differently.

-Ekr





_______________________________________________

Ietf@xxxxxxxx
https://www.ietf.org/mailman/listinfo/ietf

[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Fedora Users]