ietf
[Top] [All Lists]

Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard

2009-07-23 13:45:55
Dean, Paul, and all,

  Sorry Paul but in this instance I have to agree with Dean, I
didn't see anything in his previous remarks that constituted legal
advice, and I DO have a law degree but do not practice law.

  I also agree with Deans previous remarks that the standard
indeed is patent incumbered.  Such incumbrences may/will
price many small companies out of the market which is not a
economically or socially healthy thing.

Dean Anderson wrote:

On Tue, 21 Jul 2009, Paul Hoffman wrote:

At 3:15 PM -0400 7/20/09, Dean Anderson wrote:
I am against this standard because of its patent encumbrances and
non-free licencing terms.

In the past, I think that Dean Anderson has stated that he is not a
lawyer (although I can't find the specific reference). Note that the
statement above is legal advice: he is saying that a particular
protocol is encumbered. Readers of this thread may or may not want to
listen to his legal advice.

My statement above is not legal advice.  I am not a lawyer, and have not
claimed to be a lawyer. I am the President of the League for Programming
Freedom (LPF), which opposes software patents, and have been involved
with the LPF since 1989.  I am a member of the Boston Social Law Library
and I also have access to lawyers and extensive legal materials.

I've heard variations of Paul Hoffman's accusations above from people
who want to to advocate their own position by encouraging people to
ignore indisputable facts or by advocating disregard the law in some
cases.  I first heard that claim when I told a network admin that the
newsgroup alt.sex.pedophilia shouldn't be carried because it is used for
distributing child pornography. The admin wrote back asserting that he
would report me to the bar association for practicing law without a
license.  I did contact a lawyer; stating facts, opinion, and my
position are not legal advice and are not the practice of law without a
license. Paul's claims here are false. Please ignore them.

 The working group did not get any clear
answers on what particular patents this draft may infringe, but a patent
holder (Certicom) did assert an IPR disclosure (1004) listing many
patents.

That statement did not say "we have a patent that encumbers the
specific documents in question".

Yes, it does indeed state that. That's what an IPR statement discloses,
and IPR 1004 lists this document, and cites the patents.

We have no alternative but to accept the Certicom disclosure
statements as meaning that the TLS Extractor draft is
patent-encumbered without a universal, free defensive license.

Who is "we"? Dean Anderson is not a leader in the IETF, nor of the TLS
protocol or developer community. "We" have plenty of alternatives, for
almost any value of "we" that make sense here.

Paul Hoffman is also not the leader of the IETF, and of course, "we" as
used by both Paul and myself does not mean that either of us speak for
the IETF.  I used "we" just as Paul used it.  Paul's objection to "we"
has no relevance. Please ignore it.

However, contrary to Paul's assertion that '"we" have many
alternatives', there are in fact only two alternatives available to the
IETF at present:  Either approve the document with its licencing terms
as-is, or reject the document.  I argue, on a firm factual basis, for
rejecting that document.

                --Dean

--
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net         faster, more reliable, better service
617 344 9000

_______________________________________________
TLS mailing list
TLS(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1(_at_)ix(_dot_)netcom(_dot_)com
My Phone: 214-244-4827

_______________________________________________
Ietf mailing list
Ietf(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/ietf

<Prev in Thread] Current Thread [Next in Thread>
  • Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying MaterialExporters for Transport Layer Security (TLS)) to Proposed Standard, Jeffrey A. Williams <=