Re: Blue Sheet Change Proposal

2008-05-01 Thread Dean Anderson
Sorry, missed this. Inline:

On Tue, 15 Apr 2008, TS Glassey wrote:

 Dean -
 - Original Message - 
 From: Dean Anderson [EMAIL PROTECTED]
 To: Wes Beebee (wbeebee) [EMAIL PROTECTED]
 Cc: IETF Discussion ietf@ietf.org
 Sent: Wednesday, April 09, 2008 10:28 PM
 Subject: RE: Blue Sheet Change Proposal
 
 
  Speaking as president of the LPF; not a lawyer but a knowledgeable
  layman.
 
  I think you are correct that the patent issue is a red herring.
 
 No its not.
 
  The
  patentee has the _right_ (not the obligation) to keep patent application
  contents secret.
 
 Sure but not when they submit that IP to others to get their 'contributed 
 work product' added into that IP.
 
 So in response to your commentary, No Dean they do not because that would 
 constitute an act of fraud by the party Submaringing the Patent in that they 
 are 'extorting through an apparent agreement as to joint ownership of the 
 IP' to that newly developed IP. But further since the patent filing itself 
 is now public there is no concern for public disclosure.

I'm not following you here.  I can see that someone could conduct the
fraud/extortion as you describe (indeed, someone already has), but I
don't follow why that has any bearing on whether they use blue sheets to
identify attendance at a meeting.  The blue sheet doesn't prove or
disprove a fraud/extortion charge.

  Failure to keep the secret merely causes them to lose the _right_ to
  trade secret status.
 
 Yes but the public disclosure of an IP issue starts certain clocks
 running and this is a the real issue. What that means is that the IETF
 cannot process anything with Trade-Secret Status.

Err, what clocks do mean? Seriously, the only clock I can think of is
the patent clock, which starts on the filing date and has nothing to do
with when there was public disclosure, unless the public disclosure is
that someone _else_ previously invented and published the technology.  
The public disclosure that I (self just for example) invented a
technology I'm patenting has no bearing on any clock I can think of.
Though its probably not a good idea to do that before one gets to the
patent office, since under the new rules, someone else could beat you to
the patent office with your own invention. That's not a clock, but a
race to file.  But the second after the filing is made, one can disclose
as widely as the please.  Its only the patent office that will not make
any disclosures for 18 months; The patent office only keeps the secret
to protect the filer's right to a trade secret if the patent is quickly
rejected or withdrawn.

But I agree the IETF cannot process anything with trade secret status. I
just disagree this has anything to do with clocks. Trade secrets never
expire, by the way. The reason the IETF cannot process trade secrets is
that the secret must be disclosed in the draft, and then being
disclosed, it is no longer secret.  The IETF has no NDA and cannot
accept drafts under NDA. Everything submitted to the IETF is publicly
disclosed thereby ending the possibility of trade secret status, unless
perhaps it was improperly submitted to the IETF. (BTW, the possibility
of unauthorized disclosure is yet another reason for the IETF to get
written, signed transfers, as you advocated previously.)

  They might want that status in the event the patent application is
  rejected.
 
 But that wouldnt have anything to do with the issue of whether the
 failure to disclose IP ownership defrauds the other participants in an
 IP effort of their rights to the derivative's and fruit of their own
 labor.

Agreed.  But one can't defraud via the IETF using a trade secret.  Such
misconduct is only possible with an undisclosed patent. My point is,
there is no justification in not disclosing the patent; since anything
proposed to the IETF cannot be a trade secret.

  They lose the trade secret right if the patent is granted, when the
  patent application is published 18 months after filing, or if they
  disclose the information publicly, or if someone _independently_
  rediscovers the secret. Obviously, if they are trying to standardize
  the patent, they can't have trade-secret status anyway: the secret
  is publicly disclosed in the draft text. So the issue of disclosure
  is moot.
 
  I have no opinion on whether blue sheet changes are a good idea or a bad
  idea for other reasons.  Generally, though, my experience and view is
  that truth and disclosure is always a good thing for the public
  interest.
 
  --Dean
 
  On Wed, 9 Apr 2008, Wes Beebee (wbeebee) wrote:
 
  Regarding the legal issues - if the sessions are broadcast over the
  Internet, and freely downloadable (w/o specifying or tracking who was
  downloading them), how can you be certain that someone was NOT aware
  of certain IPR?  Also, if someone was in the room, how can you be
  certain they WERE aware of certain IPR?  The only thing that the IETF
  can say is that every contribution to the IETF is considered

Re: Blue Sheet Change Proposal

2008-04-15 Thread TS Glassey
Dean -
- Original Message - 
From: Dean Anderson [EMAIL PROTECTED]
To: Wes Beebee (wbeebee) [EMAIL PROTECTED]
Cc: IETF Discussion ietf@ietf.org
Sent: Wednesday, April 09, 2008 10:28 PM
Subject: RE: Blue Sheet Change Proposal


 Speaking as president of the LPF; not a lawyer but a knowledgeable
 layman.

 I think you are correct that the patent issue is a red herring.

No its not.

 The
 patentee has the _right_ (not the obligation) to keep patent application
 contents secret.

Sure but not when they submit that IP to others to get their 'contributed 
work product' added into that IP.

So in response to your commentary, No Dean they do not because that would 
constitute an act of fraud by the party Submaringing the Patent in that they 
are 'extorting through an apparent agreement as to joint ownership of the 
IP' to that newly developed IP. But further since the patent filing itself 
is now public there is no concern for public disclosure.

 Failure to keep the secret merely causes them to lose
 the _right_ to trade secret status.

Yes but the public disclosure of an IP issue starts certain clocks running 
and this is a the real issue. What that means is that the IETF cannot 
process anything with Trade-Secret Status.

 They might want that status in the
 event the patent application is rejected.

But that wouldnt have anything to do with the issue of whether the failure 
to disclose IP ownership defrauds the other participants in an IP effort of 
their rights to the derivative's and fruit of their own labor.

 They lose the trade secret
 right if the patent is granted, when the patent application is published
 18 months after filing, or if they disclose the information publicly, or
 if someone _independently_ rediscovers the secret. Obviously, if they
 are trying to standardize the patent, they can't have trade-secret
 status anyway: the secret is publicly disclosed in the draft text.
 So the issue of disclosure is moot.

 I have no opinion on whether blue sheet changes are a good idea or a bad
 idea for other reasons.  Generally, though, my experience and view is
 that truth and disclosure is always a good thing for the public
 interest.

 --Dean

 On Wed, 9 Apr 2008, Wes Beebee (wbeebee) wrote:

 Regarding the legal issues - if the sessions are broadcast over the
 Internet, and freely downloadable (w/o specifying or tracking who was
 downloading them), how can you be certain that someone was NOT aware
 of certain IPR?  Also, if someone was in the room, how can you be
 certain they WERE aware of certain IPR?  The only thing that the IETF
 can say is that every contribution to the IETF is considered to be
 publically disclosed, and this is indeed what the Note Well says.

 It seems to me that the IPR concerns are a red herring.

 - Wes

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
 Eric Burger
 Sent: Thursday, April 03, 2008 8:07 PM
 To: IETF Discussion
 Subject: Re: Blue Sheet Change Proposal

 Two purposes for Blue Sheets:

 1. Redundant data entry: Quite often, the name is illegible, while the
 e-mail is legible.  We don't care about the e-mail address, what we
 really care about is who was there.  IMHO, this is the important use for
 capturing the e-mail address.

 2. Legal issues: When the inevitable patent dispute happens, we WILL get
 served to report who was in the room when a particular subject was
 discussed.  Other standards bodies have had this problem, if we haven't
 had it, it means our time is near :-(


 On 4/3/08 4:22 PM, Mark Andrews [EMAIL PROTECTED] wrote:

 
 
  All,
 
  We are considering changing the meeting Blue Sheet by eliminating the

  need to enter an email address to avoid spam concerns.
 
  Is there any good reason to retain that info bit?
 
  Ray
  ___
  IETF mailing list
  IETF@ietf.org
  https://www.ietf.org/mailman/listinfo/ietf
 
  It's is the only unique token on the blue sheets.  This
  assumes no shared email accounts which is a pretty reasonable
  assumption in this case.
 
  Mark
  --
  Mark Andrews, ISC
  1 Seymour St., Dundas Valley, NSW 2117, Australia
  PHONE: +61 2 9871 4742 INTERNET: [EMAIL PROTECTED]
  ___
  IETF mailing list
  IETF@ietf.org
  https://www.ietf.org/mailman/listinfo/ietf
 


 Notice:  This email message, together with any attachments, may contain
 information  of  BEA Systems,  Inc.,  its subsidiaries  and  affiliated
 entities,  that may be confidential,  proprietary,  copyrighted  and/or
 legally privileged, and is intended solely for the use of the individual
 or entity named in this message. If you are not the intended recipient,
 and have received this message in error, please immediately return this
 by email and then delete it.
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo

RE: Blue Sheet Change Proposal

2008-04-14 Thread Dean Anderson
Speaking as president of the LPF; not a lawyer but a knowledgeable 
layman.

I think you are correct that the patent issue is a red herring. The
patentee has the _right_ (not the obligation) to keep patent application
contents secret. Failure to keep the secret merely causes them to lose
the _right_ to trade secret status.  They might want that status in the
event the patent application is rejected.  They lose the trade secret
right if the patent is granted, when the patent application is published
18 months after filing, or if they disclose the information publicly, or
if someone _independently_ rediscovers the secret. Obviously, if they
are trying to standardize the patent, they can't have trade-secret
status anyway: the secret is publicly disclosed in the draft text.  
So the issue of disclosure is moot.

I have no opinion on whether blue sheet changes are a good idea or a bad
idea for other reasons.  Generally, though, my experience and view is
that truth and disclosure is always a good thing for the public
interest.

--Dean

On Wed, 9 Apr 2008, Wes Beebee (wbeebee) wrote:

 Regarding the legal issues - if the sessions are broadcast over the
 Internet, and freely downloadable (w/o specifying or tracking who was
 downloading them), how can you be certain that someone was NOT aware
 of certain IPR?  Also, if someone was in the room, how can you be
 certain they WERE aware of certain IPR?  The only thing that the IETF
 can say is that every contribution to the IETF is considered to be
 publically disclosed, and this is indeed what the Note Well says.
 
 It seems to me that the IPR concerns are a red herring.
 
 - Wes
 
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
 Eric Burger
 Sent: Thursday, April 03, 2008 8:07 PM
 To: IETF Discussion
 Subject: Re: Blue Sheet Change Proposal 
 
 Two purposes for Blue Sheets:
 
 1. Redundant data entry: Quite often, the name is illegible, while the
 e-mail is legible.  We don't care about the e-mail address, what we
 really care about is who was there.  IMHO, this is the important use for
 capturing the e-mail address.
 
 2. Legal issues: When the inevitable patent dispute happens, we WILL get
 served to report who was in the room when a particular subject was
 discussed.  Other standards bodies have had this problem, if we haven't
 had it, it means our time is near :-(
 
 
 On 4/3/08 4:22 PM, Mark Andrews [EMAIL PROTECTED] wrote:
 
  
  
  All,
  
  We are considering changing the meeting Blue Sheet by eliminating the
 
  need to enter an email address to avoid spam concerns.
  
  Is there any good reason to retain that info bit?
  
  Ray
  ___
  IETF mailing list
  IETF@ietf.org
  https://www.ietf.org/mailman/listinfo/ietf
  
  It's is the only unique token on the blue sheets.  This
  assumes no shared email accounts which is a pretty reasonable
  assumption in this case.
  
  Mark
  --
  Mark Andrews, ISC
  1 Seymour St., Dundas Valley, NSW 2117, Australia
  PHONE: +61 2 9871 4742 INTERNET: [EMAIL PROTECTED]
  ___
  IETF mailing list
  IETF@ietf.org
  https://www.ietf.org/mailman/listinfo/ietf
  
 
 
 Notice:  This email message, together with any attachments, may contain
 information  of  BEA Systems,  Inc.,  its subsidiaries  and  affiliated
 entities,  that may be confidential,  proprietary,  copyrighted  and/or
 legally privileged, and is intended solely for the use of the individual
 or entity named in this message. If you are not the intended recipient,
 and have received this message in error, please immediately return this
 by email and then delete it.
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
 

-- 
Av8 Internet   Prepared to pay a premium for better service?
www.av8.net faster, more reliable, better service
617 344 9000   


___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Blue Sheet Change Proposal

2008-04-09 Thread Wes Beebee (wbeebee)
Regarding the legal issues - if the sessions are broadcast over the
Internet, and freely 
downloadable (w/o specifying or tracking who was downloading them), how
can you be 
certain that someone was NOT aware of certain IPR?  Also, if someone was
in the room,
how can you be certain they WERE aware of certain IPR?  The only thing
that the IETF can
say is that every contribution to the IETF is considered to be
publically disclosed,
and this is indeed what the Note Well says.

It seems to me that the IPR concerns are a red herring.

- Wes

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
Eric Burger
Sent: Thursday, April 03, 2008 8:07 PM
To: IETF Discussion
Subject: Re: Blue Sheet Change Proposal 

Two purposes for Blue Sheets:

1. Redundant data entry: Quite often, the name is illegible, while the
e-mail is legible.  We don't care about the e-mail address, what we
really care about is who was there.  IMHO, this is the important use for
capturing the e-mail address.

2. Legal issues: When the inevitable patent dispute happens, we WILL get
served to report who was in the room when a particular subject was
discussed.  Other standards bodies have had this problem, if we haven't
had it, it means our time is near :-(


On 4/3/08 4:22 PM, Mark Andrews [EMAIL PROTECTED] wrote:

 
 
 All,
 
 We are considering changing the meeting Blue Sheet by eliminating the

 need to enter an email address to avoid spam concerns.
 
 Is there any good reason to retain that info bit?
 
 Ray
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
 It's is the only unique token on the blue sheets.  This
 assumes no shared email accounts which is a pretty reasonable
 assumption in this case.
 
 Mark
 --
 Mark Andrews, ISC
 1 Seymour St., Dundas Valley, NSW 2117, Australia
 PHONE: +61 2 9871 4742 INTERNET: [EMAIL PROTECTED]
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 


Notice:  This email message, together with any attachments, may contain
information  of  BEA Systems,  Inc.,  its subsidiaries  and  affiliated
entities,  that may be confidential,  proprietary,  copyrighted  and/or
legally privileged, and is intended solely for the use of the individual
or entity named in this message. If you are not the intended recipient,
and have received this message in error, please immediately return this
by email and then delete it.
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Blue Sheet Change Proposal

2008-04-07 Thread Richard Shockey

Exactly .. I don't see the problem. I've not seen any evidence of abuse.
IMHO if the procedure is not broken why are we trying to fix it?

Why is the IETF so continuingly dragged about in these, frankly trivial,
process issues? 

  I won't repeat what others have said about the presence or
  absence of the problem, but I'm not convinced either.
  
  john

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-06 Thread John G. Scudder
Isn't the Ark of the Covenant also there?

In the interest of adding some actual content as well, I'll remark  
that I really don't much care whether addresses are collected or not.   
For my own part, I'm with the others who've observed that trying to  
hide your address as a counter-spam measure is about as effective as  
sticking your fingers in your ears and saying la-la-la.  And for that  
matter, those who think otherwise can easily use a disposable email  
address if they wish (surely they must have one if they care about  
such things) or even falsify or omit their email address (horrors!).

--John

On Apr 4, 2008, at 5:51 PM, Marshall Eubanks wrote:

 I thought that people might like to see where the Blue Sheets are  
 currently stored by the IETF Trust once the
 Secretariat is done with them :

 http://www.americafree.tv/IETF_Trust/index.html

 I feel fairly certain that addresses are not being scanned there.

 Regards
 Marshall

 On Apr 4, 2008, at 5:19 PM, John C Klensin wrote:


 --On Friday, 04 April, 2008 11:56 -0400 Derek Atkins
 [EMAIL PROTECTED] wrote:

 Harald Alvestrand [EMAIL PROTECTED] writes:

 Diving straight into armchairing myself, I'll just note that
 under EU data privacy laws, it's illegal to collect personal
 info for which you have no legitimate purpose - so if we
 never use those emails for anything, we shouldn't collect
 them.

 I've used them.  One time when I chaired a BOF I collected the
 email addresses to personally ask if they wanted to be involved
 in the mailing list.  (It was done this way because the list
 was not set up prior to the meeting).  So, having email
 addresses was very important to inform everyone in the room of
 the list address.

 Yes.  And, as a sometime BOF or WG chair, I've often asked the
 secretariat for copies of the blue sheets (and gotten them) to
 check names of spellings against the minutes, to write people
 asking for clarification about what they said, and to get my own
 sense of the profile and pattern of those participating in the
 meetings compared to those who were participating on the list.
 Some of those uses require email addresses, some don't.  But the
 activity is, IMO, legitimate and useful enough that I'm
 reluctant to give up the email addresses unless someone
 demonstrates that there is a real problem that needs solving.

 I won't repeat what others have said about the presence or
 absence of the problem, but I'm not convinced either.

john

 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf


___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Olaf Kolkman


On Apr 4, 2008, at 1:16 AM, Ray Pelletier wrote:

All,

We are considering changing the meeting Blue Sheet by eliminating the
need to enter an email address to avoid spam concerns.

Is there any good reason to retain that info bit?

Ray


There may be reasons to contact participants after a meeting, being  
able to tie the name to an e-mail might be of value. If folk think the  
spam concern is important (not me) the engineering approach is a layer  
of indirection: print a registration ID on the badges, and have folk  
fill in that I-D on the blue sheet, together with their names off  
course.


--Olaf



-
Due to a mishap my right hand is in cast and I can only type short  
messages using my left hand. Apologies for the snappy tone that may be  
caused by that.


Olaf Kolkman
[EMAIL PROTECTED]






PGP.sig
Description: This is a digitally signed message part
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Dave Crocker


Hadriel Kaplan wrote:
 IANAL, but I believe if we don't record the emails, it doesn't stop us from
 honoring a subpoena and giving over the blue sheets with the data we do have.
 I'm not saying if that's good or bad. But anyway I assume the IETF has legal
 counsel which has been asked what, if anything, should be recorded to protect
 the IETF and its members, and that they said we don't need to keep emails
 which is why this topic is being discussed by us rather than being moot?


Sorry.  Meant to be more clear.  It wasn't the mere formality, but the 
practical 
benefit of the email address, in being able to actually contact attendees.

As for the reported use of the lists for spam, they need not be included in the
proceedings.  Hadn't thought about it before, but I'm not seeing why attendee
lists are particularly useful for the Proceedings.

d/


-- 

   Dave Crocker
   Brandenburg InternetWorking
   bbiw.net
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Iljitsch van Beijnum
On 4 apr 2008, at 1:16, Ray Pelletier wrote:

 We are considering changing the meeting Blue Sheet by eliminating the
 need to enter an email address to avoid spam concerns.

 Is there any good reason to retain that info bit?

If the email address is useful for uniqueness and legibility issues,  
then why not replace it with an attendee number? If this is printed on  
the badge it's readily available when signing the blue sheets, and  
four or less digits take less time to write down and should be easier  
to decipher than an alphanumeric string.
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Harald Alvestrand
Ray Pelletier wrote:
 All,

 We are considering changing the meeting Blue Sheet by eliminating the 
 need to enter an email address to avoid spam concerns.

 Is there any good reason to retain that info bit?
I think you should ask Jorge whether the disambiguation factor matters - 
he's the lawyer, unlike all the armchair occupants around here. I don't 
see any other reason to retain them.

Diving straight into armchairing myself, I'll just note that under EU 
data privacy laws, it's illegal to collect personal info for which you 
have no legitimate purpose - so if we never use those emails for 
anything, we shouldn't collect them.

I'm all in favour of making things simpler if we can.

(The hypothetical subpoena could, in theory, lead to me standing in a 
courtroom looking at a blue sheet copy and being asked is this your 
handwriting, and having to stammer maybe. :-)

Harald

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Barry Leiba
Olaf, with a cast on his right hand, says...
 There may be reasons to contact participants after a meeting, being able to 
 tie
 the name to an e-mail might be of value.

I don't know what blue sheets *you* have looked at, but on the ones I've seen 
I'd 
say that most of the scrawling looks like you dipped your cast in ink and tried 
to write your email address with it.  And that you're actually left-handed, as 
well.

In other words, most of them are pretty illegible, benefitting neither spammers 
nor those trying to make legitimate contact.

I think it ain't broke.  But, really, je m'en fiche, either way.

Barry

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Suresh Krishnan
Hadriel Kaplan wrote:
 
 I think he means if the sheet is truly used for proof of presence and IPR 
 awareness then it's not good enough to allow name collisions.  
 But I don't see how blue sheets would hold any strength anyway for that 
 purpose, because 
 1) signing doesn't mean I was there the whole time, and (2) doesn't mean I 
 had stopped reading emails and was paying attention.  

And in addition, somebody could be in the room AND be aware of IPR and 
NOT SIGN the blue sheet. There is nothing saying that people in the room 
have to sign a blue sheet. I, for one, have seen people pass around blue 
sheets without signing.

Cheers
Suresh

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Iljitsch van Beijnum
On 4 apr 2008, at 16:37, Suresh Krishnan wrote:

 And in addition, somebody could be in the room AND be aware of IPR and
 NOT SIGN the blue sheet. There is nothing saying that people in the  
 room
 have to sign a blue sheet. I, for one, have seen people pass around  
 blue
 sheets without signing.

Not disagreeing with your previous point, but your observation doesn't  
prove it: the people in question could have signed earlier.
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Mr Kim Sanders
- If there were a database with everyone on file .
- If each person were assigned a permanent identity code .
- If block l(i.e. disconnected) letters were required .
- If persons designated as having legible handwriting wrote everything but 
the signature .

/Kim

- Original Message - 
From: Barry Leiba [EMAIL PROTECTED]
To: Working Group Chairs [EMAIL PROTECTED]; IETF Discussion 
ietf@ietf.org
Sent: Friday, April 04, 2008 7:19 AM
Subject: Re: Blue Sheet Change Proposal


 Olaf, with a cast on his right hand, says...
 There may be reasons to contact participants after a meeting, being able 
 to tie
 the name to an e-mail might be of value.

 I don't know what blue sheets *you* have looked at, but on the ones I've 
 seen I'd
 say that most of the scrawling looks like you dipped your cast in ink and 
 tried
 to write your email address with it.  And that you're actually 
 left-handed, as
 well.

 In other words, most of them are pretty illegible, benefitting neither 
 spammers
 nor those trying to make legitimate contact.

 I think it ain't broke.  But, really, je m'en fiche, either way.

 Barry

 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf 

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Henning Schulzrinne
The registration database for each IETF meeting already contains email  
addresses of all attendees, presumably a superset of the blue-sheet  
signers.

More technologically-advanced conferences and trade-shows use RFID or  
(a few years ago) mag stripes to avoid deciphering handwriting. The  
per-card cost is modest and since there are a lot of repeat attendees,  
we all just need our IETF frequent flyer card. We used something  
like that for speaker identification at the microphone at ACM  
Multimedia 2004; the microphone had a BlueTooth-enabled RFID reader  
that transmitted the code to a data gathering host, which then  
displayed name and affiliation on a screen. The range of the card was  
a few inches.

Henning

On Apr 4, 2008, at 11:01 AM, Mr Kim Sanders wrote:

 - If there were a database with everyone on file .
 - If each person were assigned a permanent identity code .
 - If block l(i.e. disconnected) letters were required .
 - If persons designated as having legible handwriting wrote  
 everything but
 the signature .

 /Kim

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Tony Hansen
Barry Leiba wrote:
 Olaf, with a cast on his right hand, says...
 There may be reasons to contact participants after a meeting, being able to 
 tie
 the name to an e-mail might be of value.
 
 I don't know what blue sheets *you* have looked at, but on the ones I've seen 
 I'd 
 say that most of the scrawling looks like you dipped your cast in ink and 
 tried 
 to write your email address with it.  And that you're actually left-handed, 
 as 
 well.

I think the illegibility factor really started in earnest after people 
began hearing stories about people sucking off large masses of email 
addresses from the blue sheets and sending spam. Thinking back to the 
blue sheets from 7-10 years ago, they used to be quite legible.

I like Olaf's suggestion of adding a level of indirection.

Tony Hansen
[EMAIL PROTECTED]
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Michael Thomas
Eric Rescorla wrote:
 At Thu,  3 Apr 2008 20:10:12 -0400 (EDT),
 Scott O. Bradner wrote:
   
 Ole guessed
 
 My understanding is that the blue sheet serves mainly as a record of 
 who was in the room which I think is largely used to plan room 
 capacities for the next meeting.
   
 the blue sheets are required as part of the basic openness  
 process in a standards organization - there is a need to know 
 who is in the room (see RFC 2418 section 3.1 for the actual
 requirement)

 the blue sheets become part of the formal record of the standards
 process and can be retrieved if needed (e.g. in a lawsuit) but are not
 generally made available 

 as pointed out by Mark Andrews - email addresses can be useful in 
 determining the actual identity of the person who scrawled their 
 name on the sheet - so it is an advantage to retain them

 I'm trying to understand how the blue sheets contribute in any
 significant way to the spam problem - someone whould have to be 
 surreptitiously copying  them or quickly writing down the email 
 addresses - both could happen but do not seem to be all that 
 likely there are far more efficient ways to grab email addresses

 so, my question is is this a problem that needs solving?
 

 The only reason I've heard is that some claim that people don't
 write their names on the blue sheets out of concern over spam.
   
This doesn't seem very reasonable to me... if you post on any public
list -- like this one -- your likelihood for harvest is far, far higher. 
Let's
face it, in 2008 trying to have private email addresses as a spam defense
strategy is oh so 1998.

  Mike
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Dave Crocker


Tony Hansen wrote:
 I like Olaf's suggestion of adding a level of indirection.


While yes, it's an appealing suggestion, it is probably not as useful as it 
sounds.

1. A layer of indirection for a human mechanism is another opportunity for 
human 
error.  A new, unfamiliar string is more likely not to be recorded properly.  
If 
we really want to be able to use the identification information, this will make 
it less likely, not more.

2. Folks can find anything to be afraid of.  If there is a valid concern -- and 
skimming published versions of the lists does seem like a valid concern -- then 
we should make sure the system is designed properly, to protect against real 
threats of information misuse.

The goal of an indirect identifier is to ensure that the address is retained in 
a safe place and not circulated.  We can accomplish that just as well by not 
circulating the sign-up sheets, and instead making them available only for 
specific, authorized uses.

d/

-- 

   Dave Crocker
   Brandenburg InternetWorking
   bbiw.net
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Eric Rescorla
At Fri, 04 Apr 2008 08:57:50 -0700,
Michael Thomas wrote:
 
 Eric Rescorla wrote:
  At Thu,  3 Apr 2008 20:10:12 -0400 (EDT),
  Scott O. Bradner wrote:

  Ole guessed
  
  My understanding is that the blue sheet serves mainly as a record of 
  who was in the room which I think is largely used to plan room 
  capacities for the next meeting.

  the blue sheets are required as part of the basic openness  
  process in a standards organization - there is a need to know 
  who is in the room (see RFC 2418 section 3.1 for the actual
  requirement)
 
  the blue sheets become part of the formal record of the standards
  process and can be retrieved if needed (e.g. in a lawsuit) but are not
  generally made available 
 
  as pointed out by Mark Andrews - email addresses can be useful in 
  determining the actual identity of the person who scrawled their 
  name on the sheet - so it is an advantage to retain them
 
  I'm trying to understand how the blue sheets contribute in any
  significant way to the spam problem - someone whould have to be 
  surreptitiously copying  them or quickly writing down the email 
  addresses - both could happen but do not seem to be all that 
  likely there are far more efficient ways to grab email addresses
 
  so, my question is is this a problem that needs solving?
  
 
  The only reason I've heard is that some claim that people don't
  write their names on the blue sheets out of concern over spam.

 This doesn't seem very reasonable to me... if you post on any public
 list -- like this one -- your likelihood for harvest is far, far higher. 
 Let's
 face it, in 2008 trying to have private email addresses as a spam defense
 strategy is oh so 1998.

Oh, I agree.

My only argument here would be that if people actually do this in
significant numbers that accomodating them might be easier than
educating them.

-Ekr

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Derek Atkins
Harald Alvestrand [EMAIL PROTECTED] writes:

 Diving straight into armchairing myself, I'll just note that under EU
 data privacy laws, it's illegal to collect personal info for which you
 have no legitimate purpose - so if we never use those emails for
 anything, we shouldn't collect them.

I've used them.  One time when I chaired a BOF I collected the
email addresses to personally ask if they wanted to be involved
in the mailing list.  (It was done this way because the list was
not set up prior to the meeting).  So, having email addresses
was very important to inform everyone in the room of the list
address.

Maybe this is considered SPAM, but I don't think so.

-derek

-- 
   Derek Atkins 617-623-3745
   [EMAIL PROTECTED] www.ihtfp.com
   Computer and Internet Security Consultant
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread John C Klensin


--On Friday, 04 April, 2008 08:26 +0200 Olaf Kolkman
[EMAIL PROTECTED] wrote:

 There may be reasons to contact participants after a meeting,
 being able to tie the name to an e-mail might be of value. If
 folk think the spam concern is important (not me) the
 engineering approach is a layer of indirection: print a
 registration ID on the badges, and have folk fill in that I-D
 on the blue sheet, together with their names off course.

Or distribute sheets of bar-coded sticky labels in the
registration packet and let people either fill in a name and
number or affix a sticker.  The latter might also improve the
speed at which the things went around the room and would ensure
that neither email nor names could be captured by anyone other
than the secretariat.

But these sorts of methods are worth the trouble only if we are
convinced that there is a problem.   If  there is not, we are
wasting a tremendous amount of time discussing solutions to it.

john



___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Bill Manning

 WIDE camps have done the RFID thing for several years now.

--bill


On Fri, Apr 04, 2008 at 11:35:12AM -0400, Henning Schulzrinne wrote:
 The registration database for each IETF meeting already contains email  
 addresses of all attendees, presumably a superset of the blue-sheet  
 signers.
 
 More technologically-advanced conferences and trade-shows use RFID or  
 (a few years ago) mag stripes to avoid deciphering handwriting. The  
 per-card cost is modest and since there are a lot of repeat attendees,  
 we all just need our IETF frequent flyer card. We used something  
 like that for speaker identification at the microphone at ACM  
 Multimedia 2004; the microphone had a BlueTooth-enabled RFID reader  
 that transmitted the code to a data gathering host, which then  
 displayed name and affiliation on a screen. The range of the card was  
 a few inches.
 
 Henning
 
 On Apr 4, 2008, at 11:01 AM, Mr Kim Sanders wrote:
 
  - If there were a database with everyone on file .
  - If each person were assigned a permanent identity code .
  - If block l(i.e. disconnected) letters were required .
  - If persons designated as having legible handwriting wrote  
  everything but
  the signature .
 
  /Kim
 
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf

-- 
--bill

Opinions expressed may not even be mine by the time you read them, and
certainly don't reflect those of any other entity (legal or otherwise).

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread David Conrad
I'm sorry.  What problem are we trying to solve again?

I thought we were talking about simply removing email addresses from  
the blue sheets, but it seems we're talking about something entirely  
different.

Thanks,
-drc

On Apr 4, 2008, at 2:11 PM, Bill Manning wrote:

 WIDE camps have done the RFID thing for several years now.

 --bill


 On Fri, Apr 04, 2008 at 11:35:12AM -0400, Henning Schulzrinne wrote:
 The registration database for each IETF meeting already contains  
 email
 addresses of all attendees, presumably a superset of the blue-sheet
 signers.

 More technologically-advanced conferences and trade-shows use RFID or
 (a few years ago) mag stripes to avoid deciphering handwriting. The
 per-card cost is modest and since there are a lot of repeat  
 attendees,
 we all just need our IETF frequent flyer card. We used something
 like that for speaker identification at the microphone at ACM
 Multimedia 2004; the microphone had a BlueTooth-enabled RFID reader
 that transmitted the code to a data gathering host, which then
 displayed name and affiliation on a screen. The range of the card was
 a few inches.

 Henning

 On Apr 4, 2008, at 11:01 AM, Mr Kim Sanders wrote:

 - If there were a database with everyone on file .
 - If each person were assigned a permanent identity code .
 - If block l(i.e. disconnected) letters were required .
 - If persons designated as having legible handwriting wrote
 everything but
 the signature .

 /Kim

 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf

 -- 
 --bill

 Opinions expressed may not even be mine by the time you read them, and
 certainly don't reflect those of any other entity (legal or  
 otherwise).

 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf


___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread John C Klensin


--On Friday, 04 April, 2008 11:56 -0400 Derek Atkins
[EMAIL PROTECTED] wrote:

 Harald Alvestrand [EMAIL PROTECTED] writes:
 
 Diving straight into armchairing myself, I'll just note that
 under EU data privacy laws, it's illegal to collect personal
 info for which you have no legitimate purpose - so if we
 never use those emails for anything, we shouldn't collect
 them.
 
 I've used them.  One time when I chaired a BOF I collected the
 email addresses to personally ask if they wanted to be involved
 in the mailing list.  (It was done this way because the list
 was not set up prior to the meeting).  So, having email
 addresses was very important to inform everyone in the room of
 the list address.

Yes.  And, as a sometime BOF or WG chair, I've often asked the
secretariat for copies of the blue sheets (and gotten them) to
check names of spellings against the minutes, to write people
asking for clarification about what they said, and to get my own
sense of the profile and pattern of those participating in the
meetings compared to those who were participating on the list.
Some of those uses require email addresses, some don't.  But the
activity is, IMO, legitimate and useful enough that I'm
reluctant to give up the email addresses unless someone
demonstrates that there is a real problem that needs solving.

I won't repeat what others have said about the presence or
absence of the problem, but I'm not convinced either.

john

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread John Levine
I've used them.

So have I.  At the IETF 71 IRTF ASRG session, a bunch of people who I
didn't know volunteered to do stuff, and without the addresses from
the blue (well, pink) sheets, it would have been a challenge to track
them all down.

I also get the impression that the fear of getting spammed is some
combination of anecdotal and ancient, since it's rather unlikely
that anyone is stealing them in the meeting rooms.

Regards,
John Levine, [EMAIL PROTECTED], Primary Perpetrator of The Internet for 
Dummies,
Information Superhighwayman wanna-be, http://www.johnlevine.com, ex-Mayor
More Wiener schnitzel, please, said Tom, revealingly.

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-04 Thread Bill Manning
 i was just giving an amen to Hennings note that participant
 identification in other venues has taken on a different 
 form than blue-sheets...
 I don't see a problem to be solved - as long as folks realise
 that attendance/participation in the IETF is not bound by 
 a scrawl on a sheet of paper.

--bill


On Fri, Apr 04, 2008 at 02:18:27PM -0700, David Conrad wrote:
 I'm sorry.  What problem are we trying to solve again?
 
 I thought we were talking about simply removing email addresses from  
 the blue sheets, but it seems we're talking about something entirely  
 different.
 
 Thanks,
 -drc
 
 On Apr 4, 2008, at 2:11 PM, Bill Manning wrote:
 
 WIDE camps have done the RFID thing for several years now.
 
 --bill
 
 
 On Fri, Apr 04, 2008 at 11:35:12AM -0400, Henning Schulzrinne wrote:
 The registration database for each IETF meeting already contains  
 email
 addresses of all attendees, presumably a superset of the blue-sheet
 signers.
 
 More technologically-advanced conferences and trade-shows use RFID or
 (a few years ago) mag stripes to avoid deciphering handwriting. The
 per-card cost is modest and since there are a lot of repeat  
 attendees,
 we all just need our IETF frequent flyer card. We used something
 like that for speaker identification at the microphone at ACM
 Multimedia 2004; the microphone had a BlueTooth-enabled RFID reader
 that transmitted the code to a data gathering host, which then
 displayed name and affiliation on a screen. The range of the card was
 a few inches.
 
 Henning
 
 On Apr 4, 2008, at 11:01 AM, Mr Kim Sanders wrote:
 
 - If there were a database with everyone on file .
 - If each person were assigned a permanent identity code .
 - If block l(i.e. disconnected) letters were required .
 - If persons designated as having legible handwriting wrote
 everything but
 the signature .
 
 /Kim
 
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
 -- 
 --bill
 
 Opinions expressed may not even be mine by the time you read them, and
 certainly don't reflect those of any other entity (legal or  
 otherwise).
 
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 

-- 
--bill

Opinions expressed may not even be mine by the time you read them, and
certainly don't reflect those of any other entity (legal or otherwise).

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Attendee lists in proceedings [Re: Blue Sheet Change Proposal]

2008-04-04 Thread Brian E Carpenter
On 2008-04-04 21:13, Dave Crocker wrote:
...
 As for the reported use of the lists for spam, they need not be included in 
 the
 proceedings.

email addresses were dropped from the proceedings years ago for
that reason.

 Hadn't thought about it before, but I'm not seeing why attendee
 lists are particularly useful for the Proceedings.

Because an open standards process probably shouldn't be
conducted anonymously as far as the general public is concerned?

   Brian
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Mark Andrews

 All,
 
 We are considering changing the meeting Blue Sheet by eliminating the 
 need to enter an email address to avoid spam concerns.
 
 Is there any good reason to retain that info bit?
 
 Ray
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf

It's is the only unique token on the blue sheets.  This
assumes no shared email accounts which is a pretty reasonable
assumption in this case.

Mark
-- 
Mark Andrews, ISC
1 Seymour St., Dundas Valley, NSW 2117, Australia
PHONE: +61 2 9871 4742 INTERNET: [EMAIL PROTECTED]
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Ole Jacobsen

My understanding is that the blue sheet serves mainly as a record of 
who was in the room which I think is largely used to plan room 
capacities for the next meeting. There may be other procedural aspects 
such as measuring consensus, but it seems to me that this can all be 
done without the need to record e-mail addresses.

Ole

Ole J. Jacobsen
Editor and Publisher,  The Internet Protocol Journal
Cisco Systems
Tel: +1 408-527-8972   Mobile: +1 415-370-4628
E-mail: [EMAIL PROTECTED]  URL: http://www.cisco.com/ipj


On Thu, 3 Apr 2008, Ray Pelletier wrote:

 All,
 
 We are considering changing the meeting Blue Sheet by eliminating the 
 need to enter an email address to avoid spam concerns.
 
 Is there any good reason to retain that info bit?
 
 Ray
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf
 
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Marshall Eubanks
That assumes that every attendee is representing a company, which is  
certainly not
always true.

Regards
Marshall

On Apr 3, 2008, at 7:22 PM, Alain Durand wrote:
 Could you replace it by the name of the company the attendee work for?

   - Alain.


 On 4/3/08 7:16 PM, Ray Pelletier [EMAIL PROTECTED] wrote:

 All,

 We are considering changing the meeting Blue Sheet by eliminating the
 need to enter an email address to avoid spam concerns.

 Is there any good reason to retain that info bit?

 Ray


___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Scott O. Bradner

Ole guessed
 My understanding is that the blue sheet serves mainly as a record of 
 who was in the room which I think is largely used to plan room 
 capacities for the next meeting.

the blue sheets are required as part of the basic openness  
process in a standards organization - there is a need to know 
who is in the room (see RFC 2418 section 3.1 for the actual
requirement)

the blue sheets become part of the formal record of the standards
process and can be retrieved if needed (e.g. in a lawsuit) but are not
generally made available 

as pointed out by Mark Andrews - email addresses can be useful in 
determining the actual identity of the person who scrawled their 
name on the sheet - so it is an advantage to retain them

I'm trying to understand how the blue sheets contribute in any
significant way to the spam problem - someone whould have to be 
surreptitiously copying  them or quickly writing down the email 
addresses - both could happen but do not seem to be all that 
likely there are far more efficient ways to grab email addresses

so, my question is is this a problem that needs solving?

Scott
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Eric Rescorla
At Fri, 04 Apr 2008 10:22:42 +1100,
Mark Andrews wrote:
 
 
  All,
  
  We are considering changing the meeting Blue Sheet by eliminating the 
  need to enter an email address to avoid spam concerns.
  
  Is there any good reason to retain that info bit?
  
  Ray
  ___
  IETF mailing list
  IETF@ietf.org
  https://www.ietf.org/mailman/listinfo/ietf
 
   It's is the only unique token on the blue sheets.  This
   assumes no shared email accounts which is a pretty reasonable
   assumption in this case.

I'm not getting why this is important. It's not like we're using it
to key a hash table. As Ole observes, the blue sheets are used primarily
for counting attendance, and I hear, occasionally as proof that someone was 
actually present. In both of these cases, I think we can probably
tolerate this amount of ambiguity.

-Ekr
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Blue Sheet Change Proposal

2008-04-03 Thread john.loughney
I thought it was for the same reasons that Scott suggested, to tell
who was in the room and the emails served the purpose for handling
consensus calls on the list, and ensuring any 'nasty' IPR supprises as
well.

John 

-Original Message-
From: [EMAIL PROTECTED] 
[mailto:[EMAIL PROTECTED] On Behalf Of ext Scott O. Bradner
Sent: 04 April, 2008 03:10
To: ietf@ietf.org; [EMAIL PROTECTED]
Subject: Re: Blue Sheet Change Proposal


Ole guessed
 My understanding is that the blue sheet serves mainly as a record of 
 who was in the room which I think is largely used to plan room 
 capacities for the next meeting.

the blue sheets are required as part of the basic openness 
process in a standards organization - there is a need to know 
who is in the room (see RFC 2418 section 3.1 for the actual
requirement)

the blue sheets become part of the formal record of the 
standards process and can be retrieved if needed (e.g. in a 
lawsuit) but are not generally made available 

as pointed out by Mark Andrews - email addresses can be useful 
in determining the actual identity of the person who scrawled 
their name on the sheet - so it is an advantage to retain them

I'm trying to understand how the blue sheets contribute in any 
significant way to the spam problem - someone whould have to 
be surreptitiously copying  them or quickly writing down the 
email addresses - both could happen but do not seem to be all 
that likely there are far more efficient ways to grab email addresses

so, my question is is this a problem that needs solving?

Scott

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Cullen Jennings

On Apr 3, 2008, at 5:14 PM, Marshall Eubanks wrote:
 I would say not.

 If people want to harvest our email addresses, they are readily  
 available from IETF mail archives, which have
 the advantage of actually being machine readable.

 I do not see that any change is required in the blue sheets.

 Regards
 Marshall

I agree with you though I don't care one way or the other. It does  
seem worth mentioning that for people who believe that emails  
addresses are being harvested off the blue sheets, they could probably  
use an email address that they don't read.

Yours Truly, [EMAIL PROTECTED]

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Marshall Eubanks


On Apr 3, 2008, at 8:10 PM, Scott O. Bradner wrote:

 Ole guessed
 My understanding is that the blue sheet serves mainly as a record of
 who was in the room which I think is largely used to plan room
 capacities for the next meeting.

 the blue sheets are required as part of the basic openness
 process in a standards organization - there is a need to know
 who is in the room (see RFC 2418 section 3.1 for the actual
 requirement)

 the blue sheets become part of the formal record of the standards
 process and can be retrieved if needed (e.g. in a lawsuit) but are not
 generally made available

 as pointed out by Mark Andrews - email addresses can be useful in
 determining the actual identity of the person who scrawled their
 name on the sheet - so it is an advantage to retain them

 I'm trying to understand how the blue sheets contribute in any
 significant way to the spam problem - someone whould have to be
 surreptitiously copying  them or quickly writing down the email
 addresses - both could happen but do not seem to be all that
 likely there are far more efficient ways to grab email addresses

 so, my question is is this a problem that needs solving?


I would say not.

If people want to harvest our email addresses, they are readily  
available from IETF mail archives, which have
the advantage of actually being machine readable.

I do not see that any change is required in the blue sheets.

Regards
Marshall

 Scott
 ___
 IETF mailing list
 IETF@ietf.org
 https://www.ietf.org/mailman/listinfo/ietf

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Scott O. Bradner
that would test something but I'm not sure you could isolate the spam-fear
factor

Scott

---

Date: Thu, 03 Apr 2008 17:44:47 -0700
From: Eric Rescorla [EMAIL PROTECTED]
To: [EMAIL PROTECTED] (Scott O. Bradner)
Cc: ietf@ietf.org, [EMAIL PROTECTED]
Subject: Re: Blue Sheet Change Proposal
Content-Type: text/plain; charset=US-ASCII

At Thu,  3 Apr 2008 20:10:12 -0400 (EDT),
Scott O. Bradner wrote:
 
 
 Ole guessed
  My understanding is that the blue sheet serves mainly as a record of 
  who was in the room which I think is largely used to plan room 
  capacities for the next meeting.
 
 the blue sheets are required as part of the basic openness  
 process in a standards organization - there is a need to know 
 who is in the room (see RFC 2418 section 3.1 for the actual
 requirement)
 
 the blue sheets become part of the formal record of the standards
 process and can be retrieved if needed (e.g. in a lawsuit) but are not
 generally made available 
 
 as pointed out by Mark Andrews - email addresses can be useful in 
 determining the actual identity of the person who scrawled their 
 name on the sheet - so it is an advantage to retain them
 
 I'm trying to understand how the blue sheets contribute in any
 significant way to the spam problem - someone whould have to be 
 surreptitiously copying  them or quickly writing down the email 
 addresses - both could happen but do not seem to be all that 
 likely there are far more efficient ways to grab email addresses
 
 so, my question is is this a problem that needs solving?

The only reason I've heard is that some claim that people don't
write their names on the blue sheets out of concern over spam.

This actually seems like something we could test pretty easily
by counting room entries and blue sheet entries and comparing
the totals...

-Ekr

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Rob Austein
At Thu, 3 Apr 2008 19:42:53 -0400, Marshall Eubanks wrote:
 
 That assumes that every attendee is representing a company, which is  
 certainly not
 always true.

IETF badges already ask for company afiliation, so at least we'd be
being consistant in our silliness.

I still have fond memories of the gentleman at the Oslo IETF who asked
me, apparently in all seriousness, what On Sabatical sold.

On the gripping hand, I tend to agree that this is a problem we don't
need to solve.
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Alain Durand
Could you replace it by the name of the company the attendee work for?

  - Alain.


On 4/3/08 7:16 PM, Ray Pelletier [EMAIL PROTECTED] wrote:

 All,
 
 We are considering changing the meeting Blue Sheet by eliminating the
 need to enter an email address to avoid spam concerns.
 
 Is there any good reason to retain that info bit?
 
 Ray

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Samuel Weiler
On Thu, 3 Apr 2008, Ray Pelletier wrote:

 Is there any good reason to retain that info bit?

No.

I have no objection to the change, though I'd make it in the interest 
of streamlining the blue sheet process rather than to avoid spam. The 
faster one can deal with the blue sheet, the less likely it is to be 
ignored.

Addressing the is this a problem: I have at points stumbled across 
the typed-in contents of blue sheets on the web.

-- Sam

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Blue Sheet Change Proposal

2008-04-03 Thread Hadriel Kaplan


 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
 Eric Rescorla

 At Fri, 04 Apr 2008 10:22:42 +1100,
 Mark Andrews wrote:
It's is the only unique token on the blue sheets.  This
assumes no shared email accounts which is a pretty reasonable
assumption in this case.

 I'm not getting why this is important. It's not like we're using it
 to key a hash table. As Ole observes, the blue sheets are used primarily
 for counting attendance, and I hear, occasionally as proof that someone
 was
 actually present. In both of these cases, I think we can probably
 tolerate this amount of ambiguity.

I think he means if the sheet is truly used for proof of presence and IPR 
awareness then it's not good enough to allow name collisions.  But I don't see 
how blue sheets would hold any strength anyway for that purpose, because (1) 
signing doesn't mean I was there the whole time, and (2) doesn't mean I had 
stopped reading emails and was paying attention.  And I was not aware that 
signing them implies any such thing, either - is this announced when they're 
handed out??

I'm all for removing emails and making blue-sheet-signing go faster, fwiw.

-hadriel
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread Dave Crocker


Eric Burger wrote:
 2. Legal issues: When the inevitable patent dispute happens, we WILL get
 served to report who was in the room when a particular subject was
 discussed.  

This is sufficient reason, for me, to keep recording unique contact 
information, 
namely the email address.

The concern over spam strikes me as wholly misplaced for this data in this 
context.

d/

-- 

   Dave Crocker
   Brandenburg InternetWorking
   bbiw.net
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


Re: Blue Sheet Change Proposal

2008-04-03 Thread john . loughney
Surely there must be easier ways to get email addresses.

John

Sent from my Nokia N96.

-original message-
Subject: Re: Blue Sheet Change Proposal 
 We are considering changing the meeting Blue Sheet by eliminating the 
 need to enter an email address to avoid spam concerns.
 
 Is there any good reason to retain that info bit?
 
 Ray

___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf


RE: Blue Sheet Change Proposal

2008-04-03 Thread Hadriel Kaplan


 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of
 Dave Crocker

 Eric Burger wrote:
  2. Legal issues: When the inevitable patent dispute happens, we WILL get
  served to report who was in the room when a particular subject was
  discussed.

 This is sufficient reason, for me, to keep recording unique contact
 information,
 namely the email address.

IANAL, but I believe if we don't record the emails, it doesn't stop us from 
honoring a subpoena and giving over the blue sheets with the data we do have.  
I'm not saying if that's good or bad.
But anyway I assume the IETF has legal counsel which has been asked what, if 
anything, should be recorded to protect the IETF and its members, and that they 
said we don't need to keep emails which is why this topic is being discussed by 
us rather than being moot?

-hadriel
___
IETF mailing list
IETF@ietf.org
https://www.ietf.org/mailman/listinfo/ietf