Skip to main content

History for IPR disclosure
Certicom's Statement about IPR related to draft-ietf-tls-rfc4347-bis, draft-rescorla-tls-suiteb, draft-ietf-tls-extractor, draft-green-secsh-ecc, draft-ietf-avt-dtls-srtp, draft-igoe-secsh-suiteb, draft-ietf-smime-3851bis, draft-ietf-smime-3850bis, dra...

Date Type By Text
2015-01-28 Changed disclosure metadata Ryan Cross Changed disclosure metadata
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:35+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: housley@vigilsec.com,jsolinas@orion.ncsc.mil
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: housley@vigilsec.com,ipr-announce@ietf.org

Dear Russ Housley, Jerome Solinas: An IPR disclosure that pertains to your RFC entitled "Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME)" (RFC5008) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: blaker@gmail.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Blake Ramsdell: An IPR disclosure that pertains to your RFC entitled "S/MIME Version 3.1 Message Specification" (RFC3851) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: blaker@gmail.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Blake Ramsdell: An IPR disclosure that pertains to your RFC entitled "S/MIME Version 3.1 Certificate Handling" (RFC3850) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: ylo@ssh.fi,clonvick@cisco.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ipr-announce@ietf.org

Dear Tatu Ylonen, Chris Lonvick: An IPR disclosure that pertains to your RFC entitled "The Secure Shell (SSH) Authentication Protocol" (RFC4252) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: paul.hoffman@vpnc.org
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: housley@vigilsec.com,ipr-announce@ietf.org

Dear Paul Hoffman: An IPR disclosure that pertains to your RFC entitled "Algorithms for Internet Key Exchange version 1 (IKEv1)" (RFC4109) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: sblakewilson@certicom.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,tls@ietf.org,ekr@networkresonance.com,jsalowey@cisco.com,ekr@rtfm.com,ipr-announce@ietf.org

Dear Simon Blake-Wilson: An IPR disclosure that pertains to your RFC entitled "Transport Layer Security (TLS) Extensions" (RFC4366) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: ekr@networkresonance.com,Nagendra@cs.stanford.edu
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: housley@vigilsec.com,ipr-announce@ietf.org

Dear Eric Rescorla, Nagendra Modadugu: An IPR disclosure that pertains to your RFC entitled "Datagram Transport Layer Security" (RFC4347) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: palamber@us.oracle.com,plambert@sprintmail.com,sblakewilson@certicom.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Paul Lambert, Paul Lambert, Simon Blake-Wilson: An IPR disclosure that pertains to your RFC entitled "Use of ECC Algorithms in CMS" (RFC3278) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: blaker@gmail.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Blake Ramsdell: An IPR disclosure that pertains to your RFC entitled "S/MIME Version 3 Message Specification" (RFC2633) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: clonvick@cisco.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ipr-announce@ietf.org

Dear Chris Lonvick: An IPR disclosure that pertains to your RFC entitled "The Secure Shell (SSH) Transport Layer Protocol" (RFC4253) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: jsolinas@orion.ncsc.mil,lelaw@orion.ncsc.mil
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: housley@vigilsec.com,ipr-announce@ietf.org

Dear Jerome Solinas, Laurie Law: An IPR disclosure that pertains to your RFC entitled "Suite B Cryptographic Suites for IPsec" (RFC4869) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: jsolinas@orion.ncsc.mil,defu@orion.ncsc.mil
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: housley@vigilsec.com,ipr-announce@ietf.org

Dear Jerome Solinas, David Fu: An IPR disclosure that pertains to your RFC entitled "ECP Groups For IKE and IKEv2" (RFC4753) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: jsolinas@orion.ncsc.mil,defu@orion.ncsc.mil
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: housley@vigilsec.com,ipr-announce@ietf.org

Dear Jerome Solinas, David Fu: An IPR disclosure that pertains to your RFC entitled "IKE and IKEv2 Authentication Using the Elliptic Curve Digital Signature Algorithm (ECDSA)" (RFC4754) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: charlie_kaufman@notesdev.ibm.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ipr-announce@ietf.org

Dear Charlie Kaufman: An IPR disclosure that pertains to your RFC entitled "Internet Key Exchange (IKEv2) Protocol" (RFC4306) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: carrel@redbacknetworks.com,dharkins@lounge.org
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ipr-announce@ietf.org

Dear David Carrel, Dan Harkins: An IPR disclosure that pertains to your RFC entitled "The Internet Key Exchange (IKE)" (RFC2409) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: vipul.gupta@eng.sun.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,tls@ietf.org,ekr@networkresonance.com,jsalowey@cisco.com,ekr@rtfm.com,ipr-announce@ietf.org

Dear Vipul Gupta: An IPR disclosure that pertains to your RFC entitled "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)" (RFC4492) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: ekr@rtfm.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,tls@ietf.org,ekr@networkresonance.com,jsalowey@cisco.com,ekr@rtfm.com,ipr-announce@ietf.org

Dear Eric Rescorla: An IPR disclosure that pertains to your RFC entitled "TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)" (RFC5289) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: ekr@networkresonance.com,TimD@Consensus.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,tls@ietf.org,ekr@networkresonance.com,jsalowey@cisco.com,ekr@rtfm.com,ipr-announce@ietf.org

Dear Eric Rescorla, Tim Dierks: An IPR disclosure that pertains to your RFC entitled "The Transport Layer Security (TLS) Protocol Version 1.2" (RFC5246) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: ekr@networkresonance.com,TimD@Consensus.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,tls@ietf.org,ekr@networkresonance.com,jsalowey@cisco.com,ekr@rtfm.com,ipr-announce@ietf.org

Dear Eric Rescorla, Tim Dierks: An IPR disclosure that pertains to your RFC entitled "The The Transport Layer Security (TLS) Protocol Version 1.1" (RFC4346) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:34+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: turners@ieca.com,dbrown@certicom.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Sean Turner, Daniel R. L. Brown: An IPR disclosure that pertains to your Internet-Draft entitled "Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)" (draft-ietf-smime-3278bis) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: turners@ieca.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Sean Turner: An IPR disclosure that pertains to your Internet-Draft entitled "Using SHA2 Algorithms with Cryptographic Message Syntax" (draft-ietf-smime-sha2) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: turners@ieca.com,jimsch@exmsft.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Sean Turner, Jim Schaad: An IPR disclosure that pertains to your Internet-Draft entitled "Multiple Signatures in S/MIME" (draft-ietf-smime-multisig) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: turners@ieca.com,blaker@gmail.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Sean Turner, Blake Ramsdell: An IPR disclosure that pertains to your Internet-Draft entitled "Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Certificate Handling" (draft-ietf-smime-3850bis) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: turners@ieca.com,blaker@gmail.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,ietf-smime@imc.org,turners@ieca.com,blaker@gmail.com,ipr-announce@ietf.org

Dear Sean Turner, Blake Ramsdell: An IPR disclosure that pertains to your Internet-Draft entitled "Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification" (draft-ietf-smime-3851bis) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: kmigoe@nsa.gov
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: housley@vigilsec.com,ipr-announce@ietf.org

Dear Kevin Igoe: An IPR disclosure that pertains to your Internet-Draft entitled "Suite B Cryptographic Suites for Secure Shell" (draft-igoe-secsh-suiteb) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: mcgrew@cisco.com,ekr@rtfm.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: rjsparks@nostrum.com,fluffy@cisco.com,avt@ietf.org,tom.taylor@rogers.com,even.roni@huawei.com,ipr-announce@ietf.org

Dear David McGrew, Eric Rescorla: An IPR disclosure that pertains to your Internet-Draft entitled "Datagram Transport Layer Security (DTLS) Extension to Establish Keys for Secure Real-time Transport Protocol (SRTP)" (draft-ietf-avt-dtls-srtp) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: douglas@stebila.ca,jon.green@ece.queensu.ca
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,ipr-announce@ietf.org

Dear Douglas Stebila, Jon Green: An IPR disclosure that pertains to your Internet-Draft entitled "Elliptic-Curve Algorithm Integration in the Secure Shell Transport Layer" (draft-green-secsh-ecc) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: ekr@rtfm.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,tls@ietf.org,ekr@networkresonance.com,jsalowey@cisco.com,ekr@rtfm.com,ipr-announce@ietf.org

Dear Eric Rescorla: An IPR disclosure that pertains to your Internet-Draft entitled "Keying Material Exporters for Transport Layer Security (TLS)" (draft-ietf-tls-extractor) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: housley@vigilsec.com,ekr@rtfm.com,msalter@restarea.ncsc.mil
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,ipr-announce@ietf.org

Dear Russ Housley, Eric Rescorla, Margaret Salter: An IPR disclosure that pertains to your Internet-Draft entitled "Suite B Profile for Transport Layer Security (TLS)" (draft-rescorla-tls-suiteb) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: Nagendra@cs.stanford.edu,ekr@rtfm.com
Subject: Posting of IPR Disclosure related to Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC...
Cc: tim.polk@nist.gov,pasi.eronen@nokia.com,tls@ietf.org,ekr@networkresonance.com,jsalowey@cisco.com,ekr@rtfm.com,ipr-announce@ietf.org

Dear Nagendra Modadugu, Eric Rescorla: An IPR disclosure that pertains to your Internet-Draft entitled "Datagram Transport Layer Security version 1.2" (draft-ietf-tls-rfc4347-bis) was submitted to the IETF Secretariat on 2009-05-27 and has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/ipr/1154/). The title of the IPR disclosure is "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...." The IETF Secretariat
2009-05-27 MsgOut (System)
Date: 2009-05-27 22:31:33+00:00
From: IETF Secretariat <ietf-ipr@ietf.org>
To: mcampagna@certicom.com
Subject: Posting of Updated IPR Disclosure
Cc: trosati@certicom.com

Dear Matthew Campagna: Your IPR disclosure entitled "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43..." has been posted on the "IETF Page of Intellectual Property Rights Disclosures" (https://datatracker.ietf.org/public/ipr_list.cgi). Your IPR disclosure updates IPR disclosure ID #1153, "Certicom's Statement about IPR related to RFC 4346, RFC 5246, RFC 5289, RFC 4492, RFC 2409, RFC 4306, RFC 4754, RFC 4753, RFC 4869, RFC 4253, RFC 2633, RFC 3278, RFC 4347, RFC 4366, RFC 4109, RFC 4252, RFC 3850, RFC 3851, RFC 5008, draft-ietf-tls-rfc43...," which was posted on 2009-05-18 The IETF Secretariat
2009-05-27 Posted (System) IPR Disclosure Posted
2009-05-27 Submitted (System) IPR Disclosure Submitted