ietf
[Top] [All Lists]

Re: [TLS] Last Call: draft-ietf-tls-extractor (Keying Material Exporters for Transport Layer Security (TLS)) to Proposed Standard

2009-07-27 12:47:42
    > From: Richard Stallman <rms(_at_)gnu(_dot_)org>

    > Generally speaking, standards are useful, because they enable people to
    > converge what they are doing. But that ceases to be true when the use of
    > the standard is patented. It is better to have no standard than have a
    > standard that invites people into danger.

But for any standard, there might be a 'submarine' patent (i.e. one not
declared to the IETF, which will be sprung once use of the standard is
widespread). That standard will have "invite[d] people into danger".

Or if I don't like a particular proposed standard, I can say 'hey, I have this
patent, and I claim it applies'. (Hey, it's going to take a patent lawyer -
or, more formally, a legal proceeding - to _guarantee_ that that threat is
smoke, right?) if we have a strict rule about patents, all we've done is
created a mechanism which will allow anyone to torpedo a standard they don't
like.


So what's the answer - no standards at all? Of course not, we take a
calculated risk, based on an intuitive cost-benefit analysis, and do the
standards. This has to be on a case-by-case basis, really; every situation is
a little different.

(And sometimes the benefits of an encumbered standard are actually worth the
costs. Case in point, the standards which used RSA public-private keysystems.)

        Noel
_______________________________________________
Ietf mailing list
Ietf(_at_)ietf(_dot_)org
https://www.ietf.org/mailman/listinfo/ietf