Skip to main content

IPR Search

The material posted as IPR disclosures should be viewed as originating from the source of that information, and any issue or question related to the material should be directed to the source rather than the IETF. There is no implied endorsement or agreement by the IETF, the IESG or any other IETF entities with any of the material.

Back

Document IPR search results
draft-shin-tls-augpake

Total number of IPR disclosures found: 3.

Date ID Statement
2014-08-06 2411 National Institute of Advanced Industrial Science and Technology (AIST)'s Statement about IPR related to RFC 6628, draft-shin-tls-augpake-03, and draft-irtf-cfrg-augpake-02
(Updates ID#: 2037)
2013-09-06 2188 National Institute of Advanced Industrial Science and Technology (AIST)'s Statement about IPR related to RFC 6628, draft-shin-tls-augpake-01, and draft-irtf-cfrg-augpake-00Removed
(Updates ID#: 2037)
2013-03-25 2037 National Institute of Advanced Industrial Science and Technology (AIST)'s Statement about IPR related to RFC 6628 and draft-shin-tls-augpake-00
(Updates ID#: 1284)

Total number of documents searched: 1.

Date ID Statement
Results for draft-shin-tls-augpake ("Augmented Password-Authenticated Key Exchange for Transport Layer Security (TLS)")
2013-03-25 2037 National Institute of Advanced Industrial Science and Technology (AIST)'s Statement about IPR related to RFC 6628 and draft-shin-tls-augpake-00
(Updates ID#: 1284)
2013-09-06 2188 National Institute of Advanced Industrial Science and Technology (AIST)'s Statement about IPR related to RFC 6628, draft-shin-tls-augpake-01, and draft-irtf-cfrg-augpake-00 (Removed)
(Updates ID#: 2037)
2014-08-06 2411 National Institute of Advanced Industrial Science and Technology (AIST)'s Statement about IPR related to RFC 6628, draft-shin-tls-augpake-03, and draft-irtf-cfrg-augpake-02
(Updates ID#: 2037)

Back