RE: Previous consensus on not changing patent policy (Re:Referencesto Redphone's patent)

2009-02-18 Thread Powers Chuck-RXCP20
One problem I see with that approach would be the inevitable replay of
TLS-auth - a working group agrees up front that there is
patent-encumbered technology that is too useful to not include in the
spec (which has happened in the IETF in the past), that group would
therefore agree to follow that model, and then when they were done, a
firestorm of FSF folks who had not even read the material, much less
were aware of how the original decision had been reached, would assail
the IETF with the sky is falling emails about how the world will come
to an end if the IETF publishes the specification.
 
Apart from that, it would likely be a total rats nest to try and track
what work was done under what IPR agreement; allowing IPR policy
decisions to be made on a WG by WG basis would, IMO, be a nightmare,
except for the lawyers.
 


Regards, 
Chuck 
- 
Chuck Powers,
Motorola, Inc
phone: 512-427-7261
mobile: 512-576-0008 

 




From: ietf-boun...@ietf.org [mailto:ietf-boun...@ietf.org] On
Behalf Of Hallam-Baker, Phillip
Sent: Wednesday, February 18, 2009 4:18 PM
To: TSG; John Levine
Cc: ietf@ietf.org
Subject: RE: Previous consensus on not changing patent policy
(Re:Referencesto Redphone's patent)



Do you think that the IETF has changed direction though?

Methinks not.

This is one of those issues where there is a faction that will
defend the status quo regardless of the flaws that are revealed. They
will wait till the end of the discussion and announce that there is no
consensus to do anything differently so they must win.

I really do not understand the justification for not allowing a
WG to state the IPR policy that will apply during the charter process.
If we are going to have people volunteer time an effort to create a
standard they have the right to know at the start whether the result
will be encumbered or if one particular party gets to set up a toll
booth.


In fact there are two very different status quos. There is the
defacto status quo and there is the de jure status quo. And it is rather
interesting that on every one of my pet IETF peeves, my position is the
defacto status quo and it is only the official status quo that is out of
line.


Officially a working group does not need to set an IPR standard
up front.
In practice every working group in any part of the IETF I
participate in has to deliver a standard that is compliant with the W3C
policy that every essential part of the spec be implementable without
using encumbered technology. Attempts to do otherwise are totally
futile.

I guess it is possible that things are different outside the
security, applications and operations side, but I find it very hard to
believe that a necessary to implement technology at the Internet level
could be encumbered without creating a blogstorm of slashdot
proportions.


Officially the specs are in the obsolete text format
In practice they are written in XML and the engineers
implementing them use either the HTML version or buy the O'Rielly
nutshell book.


Officially there are three stages in the standards process
In practice there are two stages.


I really wish it was possible to have a discussion on this topic
without getting condescending lectures as to why it is absolutely
unthinkable to change the official status quo when folk are already
doing exactly what I have been suggesting for five years or more.



-Original Message-
From: ietf-boun...@ietf.org on behalf of TSG
Sent: Tue 2/17/2009 5:42 PM
To: John Levine
Cc: ietf@ietf.org
Subject: Re: Previous consensus on not changing patent policy
(Re: Referencesto Redphone's patent)

John Levine wrote:
 But are the 1,000 or so emails in recent days from the FSF
campaign
 not a loud enough hum to recognize that our IPR policy is out
of
 tune?


 Are you really saying that all it takes is a mob motivated by
an
 misleading screed to make the IETF change direction?
  
Yes  - exactly that.
 From the sample of the FSF letters I read, many of the people
writing
 didn't know the difference between Redphone and Red Hat, and
if as
 many as two of them had even looked at the draft or IPR
disclosure in
 question, it'd be a lot.

 The FSF's absolutist position on patents was set in stone 20
years
 ago.  I don't see why we should be impressed if they
occasionally
 throw a handful of pebbles at us.

 R's,
 John
 ___
 Ietf mailing list
 Ietf@ietf.org
 

RE: FSF's comment on draft-housley-tls-authz-extns

2009-02-13 Thread Powers Chuck-RXCP20
+1


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: ietf-boun...@ietf.org [mailto:ietf-boun...@ietf.org] On 
 Behalf Of ned+i...@mauve.mrochek.com
 Sent: Friday, February 13, 2009 10:14 AM
 To: Sam Hartman
 Cc: ietf@ietf.org
 Subject: Re: FSF's comment on draft-housley-tls-authz-extns
 
  ...
 
  I'm sorry, I don't see this at all.  I appreciate that you 
 quoted the
  text in question.  However I don't see anything in the language you
  quote that applies differently to either users or developers.
 
 Well, there's something of an exemption for developers 
 producing generic
 uilding block software. But I take your point to be that a 
 developer who, say,
 puts in specialized support for a Redphone critical extension 
 (item one of the
 four), would clearly be infringing.
 
  The text is saying that the transport mechanisms described in the
  Housley draft are not covered by the patent.  However the 
 text goes on
  to say that some ways in which an implementation might employ those
  transport mechanisms would be covered by the patent.  As I read the
  text, both developers and users who used the mechanisms in 
 the Housley
  draft in any of these four ways would infringe the patent, Redphone
  claims.
 
 Nicely put. I agree with this assessment.
 
  However I'll also note that there are significant uses of the
  transport mechanisms in the Housley draft that are 
 interesting both to
  the free software and IETF communities that fall well outside these
  four areas.  In particular, transporting in-band group 
 memberships and
  authorization/attribute assertions see.ms to fall outside 
 these areas.
 
 Exactly.
 
  I can understand why the GNU project would not choose to ship an
  extension to GNU TLS that used this transport to send agreement
  locations.
 
 Sure, that would clearly infringe. The question to my mind is 
 whether or not
 this is an overly onerous restriction. I don't think it is 
 but others may
 disagree.
 
  However, it is completely absurd to claim that because some
  infrastructure building block could (by writing additional software)
  be used in a manner that infringes a patent that no free software
  version of that building block can exist.  As an example, the FSF
  ships a compiler collection that can be used to infringe a number of
  patents in the hands of someone who has infringing source code.  The
  GNU/Linux kernel includes a TCP implementation that can be used to
  infringe Redphone's patent.
 
 This is the point I was trying to make in my earlier 
 response. There are many
 use-case patents built on top of pretty much any protocol 
 building block you
 can think of. If we adopt the theory, which is implicit in many of the
 objections I've seem to this document, that we cannot work on 
 protocol building
 blocks when such use-case patents exist, we'll effectively be 
 out of business.
 
 I will also point out that the list of IPR disclosures 
 includes very few of
 these patents. Demanding the disclosure of all such patents 
 participants are
 aware of would be ... interesting.
 
   Ned
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: References to Redphone's patent

2009-02-13 Thread Powers Chuck-RXCP20
+1 

That is a legal quagmire that the IETF (like all good standards
development groups) must avoid.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: ietf-boun...@ietf.org [mailto:ietf-boun...@ietf.org] On 
 Behalf Of Thomas Narten
 Sent: Friday, February 13, 2009 2:31 PM
 To: Noel Chiappa
 Cc: ietf@ietf.org
 Subject: Re: References to Redphone's patent
 
 j...@mercury.lcs.mit.edu (Noel Chiappa) writes:
 
   From: Lawrence Rosen lro...@rosenlaw.com
 
   the previous IPR WG .. refused even to discuss a 
 patent policy for IETF.
 
  I thought the IETF sort of had one, though (see RFC mumble)?
 
  I definitely agree that the IETF could use some sort of permanent
  legal IPR consulting board that WG's could go to and say 'we have
  this IPR filing, what does it mean, and what is the likely impact on
  our work'.
 
 Please don't go there.
 
 IPR consultation is all about risk analysis. And risk to the IETF
 vs. risk to me personally vs. risk to my employer vs. risk to somebody
 else's employer, etc. All are VERY different things.
 
 I don't see an IPR consulting board as being helpful at all. It will
 still come down to someone else trying to tell *me* (or you) that I
 (or you) shouldn't worry about something, yet it might well be *my*
 (or your) skin if things go awry.
 
 The IETF absolutely and fundamentally needs stay out of evaluating the
 merits of potential IPR and what the associated risks are. This is
 fundamentally an individual decision that every implementor needs to
 make on their own.
 
 This principle has been a bedrock of the IETF's IPR policy for a very
 long time, and for good reason.
 
 Oh, and another important point, even when we have IPR disclosures,
 they are often for patent applications, which are not public, nor have
 they been issued (so they are only potential patents). In such cases,
 there is precious little an advisory board could tell us, other than
 we don't know...
 
 Thomas
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: TLS WG Chair Comments on draft-ietf-tls-authz-07

2009-02-11 Thread Powers Chuck-RXCP20
I am curious - is this a commitment by the TLS chairs to actually work
on this document? Or simply an attempt to prevent the IESG from
advancing a document that the WG previously declined to work on, and
could easily do so again?

I have no strong feelings on the document itself, as it is out of my
technical area of expertise. However, it is confusing to me for the
chairs of a working group to pass on working on a document due to lack
of interest, and then claim that the IESG should not advance it outside
of the WG process because they lead a relevant working group in this
area - you can't have it both ways.

IMO, if the chairs are committing to actually work on the document as
part of the TLS work program, great, perhaps it makes sense for the IESG
to send it to TLS for consideration. However, if not, then the IESG
should take into account the fact that TLS declined to address it when
it was offered to them, assume that this could easily happen again, and
proceed with making their decision to approve or not outside of the WG
process. Otherwise, it simply smells like an attempt to deep six the
document by pulling it back into a WG which has already declined to
address it, with no real commitment to work on it this time, either. 



Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: ietf-boun...@ietf.org [mailto:ietf-boun...@ietf.org] On 
 Behalf Of Eric Rescorla
 Sent: Tuesday, February 10, 2009 11:34 PM
 To: i...@ietf.org; ietf@ietf.org; 
 draft-housley-tls-authz-ex...@tools.ietf.org
 Subject: TLS WG Chair Comments on draft-ietf-tls-authz-07
 
 [Resent with proper addressing information]
 
 As chairs of the TLS Working Group, we request that the IESG not
 approve draft-ietf-tls-authz-07 as a Proposed Standard. This document
 was initially brought to the TLS WG, which passed on it due to lack of
 interest and it was subsequently advanced as an individual submission,
 but IESG approval was rescinded after the disclosure of IPR that
 affected the document. These events occurred in late 2006 and early
 2007. In the nearly two years since the previous attempts at
 progressing the document, the authors have not coordinated with the
 TLS WG. The TLS WG was not consulted prior to the start of this new
 Last Call.
 
 Although we recognize that opinions vary about the wisdom of advancing
 documents as individual submissions, this does not seem like an edge
 case to us. First, there is a functioning, relevant, working group:
 TLS. While it is true that the WG did not object to advancement two
 years ago, that was with the impression that it would be
 uncontroversial, which clearly is not the situation. On the contrary,
 the IPR situation remains quite unclear and there are also technical
 issues with the document (see Eric Rescorla's separate review), as
 well as at least one part of the document which is obsoleted by RFC
 5246.  These factors provide substantial evidence that the document
 would benefit from the Working Group process.
 
 If the authors wish to advance the document on the standards track,
 the appropriate path is to submit it to the TLS WG as a work item. TLS
 WG has the appropriate participation and skills to evaluate the need
 for this work and the suitability of this document.  If there is
 sufficient support for work in this area (including the usual RFC 3979
 IPR Evaluation), then it can advance through the standards track via
 the WG process. If the authors don't wish to go through the WG
 process, we do not oppose advancement of this document as
 Experimental. However, we do not believe that advancing a two year old
 document which is clearly in scope of an active WG is an appropriate
 use of the individual submission process. Therefore we urge the IESG
 not to approve this document.
 
 Eric Rescorla
 Joe Salowey
 [TLS WG Chairs]
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: FWIW: draft-housley-tls-authz-extns-07.txt to Proposed Standard

2009-02-10 Thread Powers Chuck-RXCP20
+1

If the bar for allowing technology to move forward in the IETF is that
it must not only be unencumbered itself, but _any_ use of it must also
be unencumbered, then we may as well all go home, after rescinding TCP,
IP, HTTP, and anything else we have done in the past - these are all
used to do some things that are themselves encumbered. Welcome to the
real world.

If the technology in the document to be standardized is unencumbered,
then the fact that _some_ uses of that technology may run into
encumbered territory is irrelevant, except to those who hate patents in
general.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: ietf-boun...@ietf.org [mailto:ietf-boun...@ietf.org] On 
 Behalf Of Brian E Carpenter
 Sent: Monday, February 09, 2009 7:51 PM
 To: ietf@ietf.org
 Subject: FWIW: draft-housley-tls-authz-extns-07.txt to 
 Proposed Standard
 
 FWIW (and it would be good if other actual
 IETF participants care to indicate +1 if they agree):
 
 The actual words in RedPhone's current disclosure:
 
 RedPhone Security hereby asserts that the techniques for
 sending and receiving authorizations defined in TLS Authorizations
 Extensions (version draft-housley-tls-authz-extns-07.txt) do not
 infringe upon RedPhone Security's intellectual property 
 rights (IPR)...
 
 Now, there's been some discussion of whether some use cases for
 the protocol will nevertheless lead implementors to infringe, but
 that (plus the question of whether the offered license conditions
 in that case are in fact acceptable) is frankly irrelevant. The
 draft on the table is in itself unencumbered by RedPhone Security,
 and that's all that matters as far as the IETF's IPR rules go.
 
 There may be other reasons not to advance this document; not being
 a security person, I have no opinion about that. But as far as this
 particular IPR issue is concerned, IMHO it's good to go.
 
 Brian
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: FSF whinging

2009-02-09 Thread Powers Chuck-RXCP20
Indeed. Perhaps it would be a more credible spam campaign if
draft-housley-tls-authz-extns-07.txt actually infringed the IPR held by
RedPhone.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: ietf-boun...@ietf.org [mailto:ietf-boun...@ietf.org] On 
 Behalf Of Clint Chaplin
 Sent: Monday, February 09, 2009 4:49 PM
 To: IETF discussion list
 Subject: FSF whinging
 
 I see that the FSF has beeen alerted.  Prepare for the flood of very
 similar whinges from people who have not immersed themselves in the
 subject at hand.
 -- 
 Clint (JOATMON) Chaplin
 Principal Engineer
 Corporate Standardization (US)
 SISA
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: FW: IETF copying conditions

2008-09-25 Thread Powers Chuck-RXCP20
My answer to Larry's question - Yes.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On Behalf Of Lawrence Rosen
 Sent: Thursday, September 25, 2008 12:14 PM
 To: 'Harald Alvestrand'; ietf@ietf.org
 Cc: [EMAIL PROTECTED]
 Subject: RE: FW: IETF copying conditions
 
 Harald Alvestrand wrote;
  - The discussion of permitting change to text was extensive 
 and repeated.
  - The consensus of the working group was the compromise 
 position now 
  documented.
  
  I assert that if you want to claim that either of these two 
 statements 
  are false, YOU back it up with evidence. As it stands, you 
 are making 
  statements that I personally, as the WG chair who's tried 
 to shepherd 
  this process for the last 3 years, find to be crossing the border 
  between uninformed speculation and assertions that I would have to 
  take personal affront at.
 
 
 Harald,
 
 I certainly meant no insult to your efforts to shepherd an 
 IPR group with a *flawed charter* [1] to a conclusion with 
 which I disagree. You and I discussed this many times 
 in-channel and back-channel, and you remember my frustrations 
 and my sympathy for your position then and now. 
 
 Indeed, we just wasted another thread arguing about the 
 nonsensical distinction between code and text and again heard 
 some people assert it is somehow relevant to the goal of 
 pushing the IETF brand and seeking consistency on standards. 
 
 The proposed IETF IPR policy allows the public to modify the 
 code present in IETF specifications but not to use that same 
 specification to create modified text to document that 
 modified code! Does anyone here honestly believe this is justified?
 
 You admit: The working group took no vote. Nobody ever does 
 in IETF. It is thus possible for a small group of people who 
 have the stomach to attend to boring IPR discussions to come 
 to an irrational conclusion. 
 
 Since there was never a vote, I retain the right to repeat my 
 concerns.
 You'll notice I've not tried to dominate this thread, but I 
 was invited to comment once again--and I did.
 
 -1.
 
 /Larry
 
 [1] Failure to address patents; failure to identify the goals 
 for IETF of a revised copyright policy; failure to weigh 
 benefits and costs to the public of various alternatives.
 
 P.S. I moved this back to [EMAIL PROTECTED] Even though some 
 people there find these battles over legal issues boring and 
 distracting, this policy is the guts of why we're here. It 
 should be the entire organization that debates the charter 
 and results of a policy working group, not the working group itself.
 
 
 
 
  -Original Message-
  From: Harald Alvestrand [mailto:[EMAIL PROTECTED]
  Sent: Wednesday, September 24, 2008 10:22 PM
  To: [EMAIL PROTECTED]
  Cc: [EMAIL PROTECTED]
  Subject: Re: FW: IETF copying conditions
  
  Lawrence Rosen wrote:
   Ted Hardie wrote:
  
   Just to forestall Jorge spending some of his valuable 
 time on this, 
   I note that I'm not confused about this point--I was 
 talking about
  cases
   where SDOs wished to re-publish (modified) IETF text 
 within their 
   own specs.
   This does not mean that they that they write it down and 
 say here 
   is the text from RFC ; it means that they want to take the 
   text, change it, and re-publish it.
  
   Allowing someone to say no to that is something the 
 working group 
   has said it wants to retain.
  
  
   I don't believe you can point to a vote anywhere in the IPR WG on 
   that
  exact
   point. Instead, you and others on the committee moved the 
 discussion
  into
   the misleading topic of code vs. text, and pretended that 
 there was 
   some difference important to you.
  Larry, that is your claim.
  I don't dispute the claim that we haven't taken a vote, because the 
  IETF does not vote.
  But I will assert two things:
  
  - The discussion of permitting change to text was extensive 
 and repeated.
  - The consensus of the working group was the compromise 
 position now 
  documented.
  
  I assert that if you want to claim that either of these two 
 statements 
  are false, YOU back it up with evidence. As it stands, you 
 are making 
  statements that I personally, as the WG chair who's tried 
 to shepherd 
  this process for the last 3 years, find to be crossing the border 
  between uninformed speculation and assertions that I would have to 
  take personal affront at.
  
  Some breadcrumbs from the archives - both the meeting minutes, the 
  ticket server and the email archives are online, and you should be 
  able to find them easily to verify:
  
  The issue tracker shows #1169: Modified excerpts, with the first 
  text Should modified versions of excerpts from non-code 
 text be permitted?.
  
  https://rt.psg.com/Ticket/Display.html?id=1169
  
  The resolution, as of November 13, 2007 (I was lame in my tracker 
  

RE: authorizing subsequent use of contributions

2008-08-25 Thread Powers Chuck-RXCP20
Indeed, I was referring to patent licensing statements, and not
copyrights (which are not usually addressed in the disclosure statements
that patent owners submit).


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: Simon Josefsson [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, August 19, 2008 7:21 PM
 To: Brian E Carpenter
 Cc: John C Klensin; Powers Chuck-RXCP20; ietf@ietf.org
 Subject: Re: authorizing subsequent use of contributions
 
 Brian E Carpenter [EMAIL PROTECTED] writes:
 
  Yes, but it doesn't change the fact that our rules (both old and 
  proposed new) only allow two very specific deviations from 
 the grant 
  of license for derivative works.
 
 Agreed.
 
 I assumed Chuck talked about patent disclosures when he said 
 IPR disclosure, and then he would be correct that they can 
 say anything and the language in them will likely change 
 given the new policies.  I assume you interpreted him as 
 meaning copyright disclosure, and then he would be wrong as 
 you explained; there are only very limited copyright choices 
 when contributing anything to the IETF.  Re-reading what he 
 wrote, I'm not sure what he intended.
 
 Another reason to avoid the term IPR...
 
 /Simon
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Removal of IETF patent disclosures?

2008-08-19 Thread Powers Chuck-RXCP20
I don't feel that strongly about being able to remove patent disclosures
which no longer have any value; if the concensus is to keep them in an
increasingly cluttered list of disclosures, so be it. The only situation
I was looking to avoid was the whining that would ensue when a patent
holder submitted a disclosure for a specific contribution into a
specific working group, the technology doesn't make it into the
standard, and then someone else later tries to take that same
technology, knowing (or not) that a disclosure was on file for it for
the original submission, puts it into an ID for another working group,
and then finds out the hard way that the original licensing commitment
doesn't apply. However, I guess knowing that there might be some
proprietary technology in the original contribution (and thus the latter
one) would still be useful information, even if the licensing commitment
was no longer valid.

I expect the result will be more specifics in each patent disclosure,
and the subsequent submission of amendments by patent holders
reiterating that a licensing commitment is no longer valid, with the
failure of the specific contribution to make it into the IETF standard
that was originally targeted.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On 
 Behalf Of Joel M. Halpern
 Sent: Tuesday, August 19, 2008 8:20 AM
 To: Simon Josefsson
 Cc: IETF Discussion
 Subject: Re: Removal of IETF patent disclosures?
 
 I have to agree with a number of other folks.  Patent 
 statements can not be removed.  It is probably reasonable to 
 have a section for apparently not currently relevant 
 disclosures.  But the disclosures, and the terms therein, are 
 still active.  This is important for many reasons, including 
 confirming what was historically relied on, having available 
 information if a working group returns to an item, and other issues.
 
 Adding annotations, and organizing information for simplicity 
 and clarity are fine.  Removing information is not fine.
 
 Yours,
 Joel M. Halpern
 
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Removal of IETF patent disclosures?

2008-08-15 Thread Powers Chuck-RXCP20
I don't believe there is anything in the IETF policies that forbids the
removal of an IPR declaration, either, so no IPR Policy change would in
fact be required. IMO, that argument is a non-starter.

As for someone else 'picking up' an ID that someone else submitted, the
only situation I could see that even being relevant too would be having
the original sumbitter lose interest, but someone else in the same
working group picking up the draft and running with it. Perhaps, this
might be a good reason to maintain the IPR disclosures until the working
group is closed down, or some other clear sign that the contribution
made into that working group will never go anywhere. As from someone
taking an ID contributed into a working group and trying to push it into
something else, again, a good attorney will ensure that the IPR
disclosure would not be valid for that case. Maybe that is the filter -
for IPR disclosures specific to a working group, if the technology
didn't make it into the standard that working group was drafting, and
the work on that standard is complete, then removal would be
appropriate.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: Simon Josefsson [mailto:[EMAIL PROTECTED] 
 Sent: Friday, August 15, 2008 9:32 AM
 To: Powers Chuck-RXCP20
 Cc: Stephan Wenger; IETF Discussion
 Subject: Re: Removal of IETF patent disclosures?
 
 By submitting a draft to the IETF, you (normally) give the 
 IETF rights to build technology based on it.  If an patent 
 disclosure is related to a draft someone submits, and the 
 draft expires and the disclosure is removed, someone else can 
 pick up the draft and submit a new version.
 Not being able to read the original patent disclosure in this 
 situation would be bad.
 
 Further, there is nothing in the IETF policies that permit 
 removing patent disclosures today, so if you want to change 
 the policy here I believe you will need to get consensus to 
 revise the IETF patent policies.
 
 /Simon
 
 Powers Chuck-RXCP20 [EMAIL PROTECTED] writes:
 
  I think that Stephan raised some very good points as to why 
 allowing 
  some IPR disclosures to be removed actually makes sense. 
 Since quite 
  often IPR disclosures are made for a specific ID in a 
 specific working 
  group, if that WG ultimately does not choose that 
 technology (and the 
  ID expires), I am curious as to what the value would be of keeping 
  that IPR disclosure on file forever? If narrowly worded (as 
 many are), 
  it would not be applicable to any other ID submission or working 
  group, and would therefore have little use but to add to 
 the growing 
  list of disclosures in the IETF IPR database.
 
  I would be curious to hear the reasoning for keeping these on file, 
  apart from 'historical record', since I am not convinced 
 the IETF IPR 
  database is the right place to hold onto IPR disclosures simply for 
  historical purposes that only apply to technology that will 
 never see 
  the light of day in an IETF standard, since the IETF 
 doesn't see any 
  value in keeping the IDs that they applied to in the first place.
 
 
 
 
  Regards,
  Chuck
  -
  Chuck Powers,
  Motorola, Inc
  phone: 512-427-7261
  mobile: 512-576-0008
   
 
  -Original Message-
  From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
 On Behalf 
  Of Stephan Wenger
  Sent: Thursday, August 14, 2008 9:24 AM
  To: IETF Discussion
  Subject: Re: Removal of IETF patent disclosures?
  
  Hi all,
  
  Nokia is one of the companies which submitted a number of 
 withdrawal 
  requests for previous disclosures.  In no case (that I'm aware of) 
  our intention has been to sneak out of a licensing commitment.  
  Instead, we submitted withdrawal requests with the 
 intention to keep 
  the IETF patent database a useful tool---to do our share 
 of database 
  cleanup, so to speak.
  
  For example, we removed disclosures where -the patent went 
 away (e.g. 
  an abandoned application with no intention to re-file the 
 case) -the 
  scope of protection changed in such a way that the previous 
  disclosure became irrelevant, or -an I-D went away and, in our 
  estimation, the protected technology has not been picked up in any 
  other IETF document we are aware of.  (If it were, we would submit 
  another disclosure for the same patent, but against a different 
  draft.  This has happened once in case of Nokia).
  
  We believe that these actions have been of advantage to the 
  transparency of the IETF patent system, and transparency is 
  important.  When writing transparency, I mean 
 transparency to the 
  technical IETF contributor, who typically has neither 
 interest, nor 
  the qualification, to accurately interpret the legalese of patent 
  disclosures.  (All too often guys just state there's a patent on 
  this draft, because they found something in the tracker---and in 
  some WG, in practice, that can kill

RE: Removal of IETF patent disclosures?

2008-08-15 Thread Powers Chuck-RXCP20
In general, not a bad approach. However, does a valid amendment include
the statement this IPR declaration is now null and void, since the
technology did not make it into the targeted standard? This would
resolve the issue of having IPR declarations just hanging out there, for
technology that never made it into a standard.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On 
 Behalf Of Paul Hoffman
 Sent: Friday, August 15, 2008 12:16 PM
 To: ietf@ietf.org
 Subject: Re: Removal of IETF patent disclosures?
 
 It seems like there is a lot of concern about removals, and 
 some concern about original publication of spam, drivel, and 
 duplicate notices. Here is a proposal for a way forward:
 
 1) Original submissions to the IPR repository are moderated, 
 but only to prevent publication of spam and drivel. If the 
 moderator (who should probably be a NomCom-appointed person 
 such as the IETF chair or IAB chair) sees what appears to be 
 a duplicate notice, that person can ask the poster if they 
 really meant to publish the duplicate notice; if so, it gets 
 published.
 
 2) Once published, a notice is never removed. A notice can, 
 however, later be amended. Amendments are attached to the 
 published notice.
 
 3) All amendments that the moderator considers to come from 
 the original poster or from the likely owner of the IPR in 
 the posting are accepted.
 
 4) Other amendments are moderated. The moderator should 
 (other than in cases of spam or drivel) either post a 
 relevant amendment or suggest to the amendment's proposer 
 that the proposer file a different IPR statement that 
 cross-references this on.
 
 5) In case of dispute about posting an amendment, the 
 moderator should make his/her own amendment summarizing the dispute.
 
 These are fairly easy to follow and give latitude to the moderator. 
 Concerns about censorship or incompetence on the part of the 
 moderator are dealt with fairly easily: the aggrieved party 
 can send mail to the IETF mailing list.
 
 Thoughts?
 
 --Paul Hoffman, Director
 --VPN Consortium
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: authorizing subsequent use of contributions

2008-08-15 Thread Powers Chuck-RXCP20
I agree with John, and expect that if the IETF Trust will now be allowed
to take an expired ID, and do with it want it wants outside of the
standards process, the result will (appropriately) be to have more
finely tuned IPR declarations, which make it clear that the declaration
is targeted at the specific standard in question, and is not applicable
beyond that, inside or outside of the IETF standardization process. As
far as I can tell, there is, and should be, nothing that prohibits IPR
holders from making such refined declarations, and such declarations
will easily meet the requirements for being a valid IPR declaration to
the IETF. IMO this simply underscores the valid separation of patent
rights and copyright rights in the IETF process, that some still seem to
be confused over.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On 
 Behalf Of John C Klensin
 Sent: Friday, August 15, 2008 12:23 PM
 To: Simon Josefsson
 Cc: ietf@ietf.org
 Subject: Re: authorizing subsequent use of contributions
 
 
 
 --On Friday, August 15, 2008 4:48 PM +0200 Simon Josefsson 
 [EMAIL PROTECTED] wrote:
 
  John C Klensin [EMAIL PROTECTED] writes:
 
  However, the IPR WG, in its wisdom, has concluded, in some 
 phrasing 
  that was changed fairly late in the game, that the IETF 
 Trust should 
  get enough rights in I-Ds to authorize all sorts of 
 subsequent uses 
  of them and their content, with no time limit.
 
  You have claimed this before, but I don't understand it.  RFC
  2026 says that the IETF receives a fairly broad license to 
 do anything 
  it wants with all contributions, see section 10.3.1:
 
 I believe that, subject to the you can't really use this 
 disclaimers allowed by 2026, the IETF has the right to do 
 just about anything it wants or needs to do with text in an 
 I-D, active or expired, as long as doing that is part of the 
 standards process.  I agree that 2026 is clear about that, as 
 were precedents before it.   And, referring to one of your 
 earlier notes, I think that includes pulling text out of an 
 I-D that has been expired for years and years and 
 incorporating it into a new I-D, publishing it as an RFC, etc.
 
 I also believe it is absolutely necessary for the IETF to have 
 those rights.   I did not intend my note to say anything else 
 and hope I've been consistent about that over the years.
 
 ...
  Is your objection that the Trust is now authorized to grant  uses 
 outside of the IETF process?
 
 I believe that there is nothing in 2026 that allows the IETF, 
 ISOC, or the trust to grant any rights, or any sort, to 
 anyone to do anything with text in I-Ds (or other 
 contributions) outside of use _by the IETF_ (i.e., as part of 
 the standards process).  The ability of the Trust to grant 
 such rights originates with assumptions about the Trust 
 itself and, in detail, in the recent inbound and outbound 
 rights documents. 
 I believe that the approach taken in those documents wrt 
 I-Ds, especially expired I-Ds, is wrong and that we will 
 eventually regret it.  YMMD and I am clearly in the minority 
 on that subject.
 
 That said, because I believe the IETF has the absolute right 
 to pick up prior I-D text at any point and reuse it, I 
 believe that disclosure statements that were made while the 
 I-D was active have to be retained for that long, i.e., to a 
 good approximation 
 of forever.   Ted's comments about how meaningful those earlier 
 disclosure statements are and for how long are very much 
 relevant to this, but I don't think change the retention period. 
 And, even if my no new disclosures for expired I-Ds 
 proposal were adopted, I think it would be reasonable to 
 permit comments that provided explanations about licensing or 
 release status or forward pointers to disclosures associated 
 with more recent or superceding documents.
 
 john
 
 
 ___
 Ietf mailing list
 Ietf@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Removal of IETF patent disclosures?

2008-08-14 Thread Powers Chuck-RXCP20
I think that Stephan raised some very good points as to why allowing
some IPR disclosures to be removed actually makes sense. Since quite
often IPR disclosures are made for a specific ID in a specific working
group, if that WG ultimately does not choose that technology (and the ID
expires), I am curious as to what the value would be of keeping that IPR
disclosure on file forever? If narrowly worded (as many are), it would
not be applicable to any other ID submission or working group, and would
therefore have little use but to add to the growing list of disclosures
in the IETF IPR database.

I would be curious to hear the reasoning for keeping these on file,
apart from 'historical record', since I am not convinced the IETF IPR
database is the right place to hold onto IPR disclosures simply for
historical purposes that only apply to technology that will never see
the light of day in an IETF standard, since the IETF doesn't see any
value in keeping the IDs that they applied to in the first place.




Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On 
 Behalf Of Stephan Wenger
 Sent: Thursday, August 14, 2008 9:24 AM
 To: IETF Discussion
 Subject: Re: Removal of IETF patent disclosures?
 
 Hi all,
 
 Nokia is one of the companies which submitted a number of 
 withdrawal requests for previous disclosures.  In no case 
 (that I'm aware of) our intention has been to sneak out of a 
 licensing commitment.  Instead, we submitted withdrawal 
 requests with the intention to keep the IETF patent database 
 a useful tool---to do our share of database cleanup, so to speak.
 
 For example, we removed disclosures where -the patent went 
 away (e.g. an abandoned application with no intention to 
 re-file the case) -the scope of protection changed in such a 
 way that the previous disclosure became irrelevant, or -an 
 I-D went away and, in our estimation, the protected 
 technology has not been picked up in any other IETF document 
 we are aware of.  (If it were, we would submit another 
 disclosure for the same patent, but against a different 
 draft.  This has happened once in case of Nokia).
 
 We believe that these actions have been of advantage to the 
 transparency of the IETF patent system, and transparency is 
 important.  When writing transparency, I mean transparency 
 to the technical IETF contributor, who typically has neither 
 interest, nor the qualification, to accurately interpret the 
 legalese of patent disclosures.  (All too often guys just 
 state there's a patent on this draft, because they found 
 something in the tracker---and in some WG, in practice, that 
 can kill a draft.)
 
 We also think that in an organization like the IETF, where 
 language and practice suggests the disclosure of (unstable) 
 patent applications against
 (unstable) I-Ds, there is a need for a cleanup mechanism of 
 some sort.  This is in contrast to organizations where one 
 needs to declare only once at least one of the documents is 
 reasonably stable.
 
 I personally believe that the impact of a removal of a 
 disclosure to a licensing promise is rather negligible.  The 
 paper-trail of a disclosure can quite easily be reconstructed 
 during litigation, if a need arises.  The IETF's patent 
 database should focus on the practicalities required for IETF 
 standardization only.
 
 My suggestion would be to either continue the current 
 practice, or implement something along the following lines:
   -an invisible flag, under control of the discloser
   -an expert mode in the database, which provides the whole 
 paper-trail, and
   -a standard mode which lists only the most recent update 
 of a disclosure (or the information that the request has been 
 flagged invisible by the
 submitter)
 
 Regards,
 Stephan
 
 
 On 8/14/08 12:25 AM, Simon Josefsson [EMAIL PROTECTED] wrote:
 
  Harald Tveit Alvestrand [EMAIL PROTECTED] writes:
  
  Simon Josefsson skrev:
  Brian E Carpenter [EMAIL PROTECTED] writes:
  

  
  I wasn't even aware, during my tenure as chair, that the 
 'remove' 
  button existed. The only removals I recall, which may or 
 may not be 
  in the numbers Simon quoted, were completely bogus and 
 nonsensical 
  disclosures clearly filed by someone who was just 
 fiddling around on the Web.
  
  
  Some of the disclosures that are now removed were 
 certainly not bogus.
  For example, the patent license given in #833 was 
 important input to 
  a lengthy discussion relatively recently.
  definitely agree on that one for the record.
  
  OTOH, to give a counterexample, I don't think there's any value to 
  the community to having both #941 and #942 on file - 
 they're duplicates.
  
  Removing one out of two duplicates doesn't remove any 
  patent-disclosure related information, so I don't think it 
 is a good counter-example.
  
  If removals should be permitted, the reasons 

RE: Removal of IETF patent disclosures?

2008-08-14 Thread Powers Chuck-RXCP20
John,

   Good point (and I agree with your concerns about letting the IETF
Trust have perpetual rights to sublicense something that has expired, as
far as the IETF standards process is concerned). However, unless I
missed something, the IPR disclosures themselves would not be relevant
to any other body to which the IETF Trust granted copyrights to, but
only to the work done in the IETF. At least, this would most likely be
the case for any IPR disclosure that was drafted by a competent
attorney. Granting the IETF Trust the right to pass on copyrights to a
contribution is not the same as making an IPR declaration that passes on
to anyone, anywhere for any use of the patented technology in the
contribution.


Regards, 
Chuck 
- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

 -Original Message-
 From: John C Klensin [mailto:[EMAIL PROTECTED] 
 Sent: Thursday, August 14, 2008 10:34 AM
 To: Powers Chuck-RXCP20; Stephan Wenger; IETF Discussion
 Subject: RE: Removal of IETF patent disclosures?
 
 
 
 --On Thursday, August 14, 2008 11:15 AM -0400 Powers 
 Chuck-RXCP20 [EMAIL PROTECTED] wrote:
 
  I think that Stephan raised some very good points as to why 
 allowing 
  some IPR disclosures to be removed actually makes sense. 
 Since quite 
  often IPR disclosures are made for a specific ID in a 
 specific working 
  group, if that WG ultimately does not choose that 
 technology (and the 
  ID expires), I am curious as to what the value would be of keeping 
  that IPR disclosure on file forever? If narrowly worded (as 
 many are), 
  it would not be applicable to any other ID submission or working 
  group, and would therefore have little use but to add to 
 the growing 
  list of disclosures in the IETF IPR database.
 
  I would be curious to hear the reasoning for keeping these on file, 
  apart from 'historical record', since I am not convinced 
 the IETF IPR 
  database is the right place to hold onto IPR disclosures simply for 
  historical purposes that only apply to technology that will 
 never see 
  the light of day in an IETF standard, since the IETF 
 doesn't see any 
  value in keeping the IDs that they applied to in the first place.
 
 Chuck,
 
 As a long-term advocate of taking the provisions that I-Ds 
 expire after six months --at least to the extent of having 
 _all_ rights in them revert to the author(s)-- I think what 
 you are saying above is profoundly sensible.
 
 However, the IPR WG, in its wisdom, has concluded, in some 
 phrasing that was changed fairly late in the game, that the 
 IETF Trust should get enough rights in I-Ds to authorize all 
 sorts of subsequent uses of them and their content, with no 
 time limit. 
 That phrasing passed through IETF Last Call and IESG signoff and 
 is the context in which the Trust is now writing rules.   It 
 seems to me that, if the IETF (through the Trust) is going to 
 be in a position to grant rights to use material in I-Ds 
 forever, and if rights to use code in I-Ds (even for the 
 first time) don't expire after six months or some other 
 closed period, then, logically, we are obligated to keep the 
 IPR disclosures forever.
 
 I suppose that, if I were a paranoid lawyer (and IANAL, even 
 if I'm paranoid about these sorts of things) and giving 
 advice to a participant in the IETF, I'd recommend that an 
 IPR disclosure be filed on every single I-D, indicating that 
 any licenses I might grant were good for only six months 
 after the posting of the last I-D in the relevant series 
 unless it were approved for RFC publication.  What that would 
 do to the system we seem to be making for ourselves would be 
 interesting, at least.
 
 john
 
 
___
Ietf mailing list
Ietf@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Experimental makes sense for tls-authz

2007-10-26 Thread Powers Chuck-RXCP20


 Randy Presuhn wrote:
 
 Hi -
 
 The existence of IPR claims potentially relevant to the 
 implementation of a specification has never been sufficient 
 grounds to block the publication of that specification as an 
 RFC.  Given the unfortunate history of this work, publication 
 of draft-housley-tls-authz-extns as experimental seems to be 
 the most sensible path out of this mess.
 
 If the IPR terms are indeed so onerous as to preclude 
 widespread implementation, as seems to be the concern of 
 some, then it will simply gather dust with other 
 experiments that didn't work out, and the open source 
 community need not worry.  If, on the other hand, this 
 technology is so superior to anything the open source 
 community can offer as an alternative, then Darwin will go to work.
 
 None of the recent argumentation has been technical. None of 
 the recent argumentation has provided a convincing procedural 
 reason to block publication of draft-housley-tls-authz-extns. 
  Let's just hand it over to the RFC editor and be done with it.
 
 Randy

+1

If there is a technical reason for opposing the publication of this as
an Experimental RFC, please make that argument. Otherwise, let the
Experimental RFC track do what it was designed to do, and determine what
interest (if any) there is in this technology in the industry.

regards,

Chuck


___
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf