ietf
[Top] [All Lists]

Re: [TLS] Last Call: draft-ietf-tls-extractor (KeyingMaterial Exporters for Transport Layer Security (TLS)) toProposed Standard

2009-07-23 13:54:19
Matthew and all,

  I don't and haven't assumed that Certicom has any "Protections" with
respect to any form or type of "TLS extractor".  But I for one am glad
that you have taken the time to clarify such as true.  I also have serious
doubts that Certicom has any Patent claim to ECC other than perhaps
your own specific product that may/does use ECC.  Could please clarify
that please?

Matthew Campagna wrote:

In Hopes of Clarifying,

   Since I filled out the form in question I would hope that you consider 
these comments with a little more weight than others' wild speculations about 
the intention of IPR #1154.

   I do not read that IPR #1154 claims to have patents that cover the 
draft-ietf-tls-extractor, and perhaps more importantly, nor was it my 
intention to indicate any such claims.

   I do recognize that it is listed in the section

   IV. IETF Document or Other Contribution to Which this IPR Disclosure 
Relates:

  I believe this to be correct as the free license being offered extends a 
license to use the following suites, to which we are making some claims,

        A. "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport 
Layer Security(TLS)" RFC 4492, May 2006; or,
        B. $B!H(BTLS Elliptic Curve Cipher Suites with SHA$B!>(B256/384 
and AES Galois Counter Mode,$B!I(B RFC 5289, or
        C. $B!H(BSuite B Cipher Suites for TLS,$B!I(B 
draft$B!>(Brescorla$B!>(Btls$B!>(Bsuiteb$B!>(B 07.txt;

  if one wants to use them in the draft-ietf-tls-extractor, under the 
conditions in a linked document.  Hence, I believe that the license is 
extending intellectual property rights that 'relates' to 
draft-ietf-tls-extractor.  I do not equate 'relates' to claiming rights over.

  I do read that IPR #1154 claims to have patents that cover parts of 
documents listed in,

   V  Disclosure of Patent Information (i.e., patents or patent applications 
required to be disclosed by Section 6 of RFC 3979)

     C If an Internet-Draft or RFC includes multiple parts and it is not 
reasonably apparent which part of such Internet-Draft or RFC is alleged to be 
covered by the patent information disclosed in Section V(A) or V(B), it is 
helpful if the discloser identifies here the sections of the Internet-Draft 
or RFC that are alleged to be so covered:

  Where it lists:

  RFC 3278, RFC 4109, RFC 4492, RFC 4753, RFC 4754, RFC 4869, RFC 5008, RFC 
5289, draft-rescorla-tls-suiteb-12, draft-green-secsh-ecc-07, 
draft-igoe-secsh-suiteb-00, draft-ietf-smime-3278bis-07,
draft-ietf-smime-sha2-11

  Note that draft-ietf-tls-extractor is not listed in the I-D or RFCs part of 
which the listed patents claim to cover.

Therefore a reasonable person should be able to conclude that the statement 
is not making a claim that patents listed cover parts of the 
draft-ietf-tls-extractor.

  As stated prior, I think the form being used creates the confusion at hand. 
 There is no clear definition of what should be in section IV versus section 
V. C.  Should more exact language be added to the form, I would be happy to 
update the IPR statement to help remove some stated uncertainties.

  Further the RFC 3979 indicates the following:

6.3.  How Must a Disclosure be Made?

   IPR disclosures are made by following the instructions at
   http://www.ietf.org/ipr-instructions.

A link I think most will find particularly amusing.

Regards,
   Matt

Matthew Campagna | Director, Certicom Research
Certicom Corp. | A Subsidiary of Research In Motion Limited

mcampagna(_at_)certicom(_dot_)com
direct        203.894.9777
mobile        203.240.1269
www.certicom.com

_______________________________________________
TLS mailing list
TLS(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/tls

Regards,

Spokesman for INEGroup LLA. - (Over 284k members/stakeholders strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln
"YES WE CAN!"  Barack ( Berry ) Obama

"Credit should go with the performance of duty and not with what is
very often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B;
liability depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS.
div. of Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail
jwkckid1(_at_)ix(_dot_)netcom(_dot_)com
My Phone: 214-244-4827

_______________________________________________
Ietf mailing list
Ietf(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/ietf

<Prev in Thread] Current Thread [Next in Thread>