RE: Last Call: draft-ietf-tls-extractor (Keying Material Exportersfor Transport Layer Security (TLS)) to Proposed Standard

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



While I see that draft-ietf-tls-extractor is listed in section IV of
#1154 IPR disclosure as related material,  I see that it is explicitly
not listed in section V part C which lists what is specifically covered
by the disclosure.  I don't think Certicom is claiming IPR on
draft-ietf-tls-extractor because it is not among the list of documents
in section V.   

Joe

> -----Original Message-----
> From: ietf-bounces@xxxxxxxx [mailto:ietf-bounces@xxxxxxxx] On 
> Behalf Of Simon Josefsson
> Sent: Wednesday, July 22, 2009 12:32 PM
> To: ietf@xxxxxxxx; tls@xxxxxxxx
> Subject: Re: Last Call: draft-ietf-tls-extractor (Keying 
> Material Exportersfor Transport Layer Security (TLS)) to 
> Proposed Standard
> 
> With the caveat that I have recently returned from vacation, 
> and consequently may have missed some clarifications or paged out some
> context:
> 
> If the #1154 IPR disclosure is the final word from Certicom 
> on this document, I don't support advancing this document on 
> the standards track.  My concern remains that Certicom claims 
> they have IPR that covers the document -- that is what the 
> #1154 disclosure says (section IV).  The additional 
> information provided in the PDF is not helping: it grants a 
> license for use together with ECC.  It doesn't say anything 
> about the use without ECC.
> 
> The way I see it, TLS implementers and the broader Internet 
> does not gain something significant by having this document 
> published.  Other IETF documents can use the TLS PRF to 
> derive keying material.  On the contrary, it seems both TLS 
> implementers and the broader Internet community would be hurt 
> by publishing the document since having patent threats 
> looming over widely used techniques has stability and 
> interoperability impacts.
> 
> I recall that Certicom was positive about clarifying their 
> intentions so maybe we can continue that discussion and get 
> something more useful than the recent disclosure.
> 
> Speaking as TLS implementer of the document and document [1] 
> author that reference this document, /Simon
> 
> [1] 
> http://tools.ietf.org/html/draft-josefsson-krb5starttls-bootstrap-02
> 
> The IESG <iesg-secretary@xxxxxxxx> writes:
> 
> > The IESG has received a request from the Transport Layer Security WG
> > (tls) to consider the following document:
> >
> > - 'Keying Material Exporters for Transport Layer Security (TLS) '
> >    <draft-ietf-tls-extractor-06.txt> as a Proposed Standard
> >
> > The IESG plans to make a decision in the next few weeks, 
> and solicits 
> > final comments on this action.  Please send substantive comments to 
> > the ietf@xxxxxxxx mailing lists by 2009-08-10. 
> Exceptionally, comments 
> > may be sent to iesg@xxxxxxxx instead. In either case, please retain 
> > the beginning of the Subject line to allow automated sorting.
> >
> > The file can be obtained via
> > http://www.ietf.org/internet-drafts/draft-ietf-tls-extractor-06.txt
> >
> >
> > IESG discussion can be tracked via
> > 
> https://datatracker.ietf.org/public/pidtracker.cgi?command=view_id&dTa
> > g=16821&rfc_flag=0
> _______________________________________________
> Ietf mailing list
> Ietf@xxxxxxxx
> https://www.ietf.org/mailman/listinfo/ietf
> 
_______________________________________________

Ietf@xxxxxxxx
https://www.ietf.org/mailman/listinfo/ietf

[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Fedora Users]