<html>
  <head>
    <meta content="text/html; charset=UTF-8" http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <p>Hi John,</p>
    <p>indeed, stricter data protection laws, court decisions or a
      different appreciation of the need of users to be protected from
      abuse of their private data may dictate stricter handling in the
      future. I hope you are not arguing against allowing for such
      changes?</p>
    <p>Best,</p>
    <p>Volker<br>
    </p>
    <br>
    <div class="moz-cite-prefix">Am 14.02.2017 um 18:18 schrieb John
      Horton:<br>
    </div>
    <blockquote
cite="mid:CADW+eut4DOixkDOdO0XSL4bWTrTS=RrCLgi1bOW-ehc4bc-MrA@mail.gmail.com"
      type="cite">
      <div dir="ltr">
        <div class="gmail_default"
          style="font-family:arial,helvetica,sans-serif;color:rgb(68,68,68)">​Hi
          Benny,</div>
        <div class="gmail_default"
          style="font-family:arial,helvetica,sans-serif;color:rgb(68,68,68)"><br>
        </div>
        <div class="gmail_default"
          style="font-family:arial,helvetica,sans-serif;color:rgb(68,68,68)">Let
          me try to dig into that a little bit with a serious question.
          What assurance do those of us engaged in cybercrime
          investigation -- or not yet created organizations that are
          legitimate -- have that we would have the same level of access
          in the future? Is it possible for this group to make that
          assurance? To be sure, this isn't my only concern or
          objection, but part of what I'm trying to get at is: even if
          those of us on this working group were to agree that
          cybercrime-mitigation entities should have the same access we
          have today, what's to prevent a stricter regime from changing
          the rules in the future? In other words, if we create a system
          that empowers one central organization to say that Allison's
          reasons (for example) are valid now, there's nothing to
          prevent that organization from deciding to block her in the
          future because they don't believe her reasons for
          investigating cybercrime are valid. Put another way, my
          concern isn't that you personally or anyone on this group
          wants to block cybercrime mitigation from happening -- rather,
          I'm wondering how this group could bind a future RDS 1, 5 or
          10 years down the road not to change the goalposts. </div>
      </div>
      <div class="gmail_extra"><br clear="all">
        <div>
          <div class="gmail_signature" data-smartmail="gmail_signature">
            <div dir="ltr">
              <div>
                <div dir="ltr">
                  <div>
                    <div dir="ltr">
                      <div>
                        <div dir="ltr">
                          <div>
                            <div dir="ltr">
                              <div>
                                <div dir="ltr">
                                  <div>
                                    <div dir="ltr">
                                      <div>
                                        <div dir="ltr">
                                          <div>
                                            <div dir="ltr">
                                              <div>
                                                <div dir="ltr">
                                                  <div>
                                                    <div dir="ltr"><font
                                                        face="arial,
                                                        helvetica,
                                                        sans-serif"
                                                        color="#073763">John
                                                        Horton<br>
                                                        President and
                                                        CEO, LegitScript</font>
                                                      <div><img
                                                          moz-do-not-send="true"
src="https://docs.google.com/uc?export=download&amp;id=0B13GfLt8zwZJRXE5UTAtclVxdTg&amp;revid=0B13GfLt8zwZJSG9zOUVwN1lFKzFrRVlnaWU0NGZ4RmdkUjg4PQ"
                                                          height="36"
                                                          width="96"><br>
                                                        <div>
                                                          <div>
                                                          <p
                                                          style="margin:0.0px
                                                          0.0px 0.0px
                                                          0.0px;font:12.0px
                                                          Helvetica"><br>
                                                          </p>
                                                          <p
style="margin:0px;font-style:normal;font-variant:normal;font-size:12px;line-height:normal;font-family:Helvetica"><b><font
color="#444444">Follow</font><font color="#0b5394"> </font><font
                                                          color="#000000">Legit</font><font
color="#0b5394">Script</font></b>: <a moz-do-not-send="true"
                                                          href="http://www.linkedin.com/company/legitscript-com"
style="font-weight:normal" target="_blank"><font color="#cc0000">LinkedIn</font></a> 
                                                          |  <a
                                                          moz-do-not-send="true"
href="https://www.facebook.com/LegitScript" style="font-weight:normal"
                                                          target="_blank"><font
color="#6aa84f">Facebook</font></a>  |  <a moz-do-not-send="true"
                                                          href="https://twitter.com/legitscript"
style="font-weight:normal" target="_blank"><font color="#674ea7">Twitter</font></a> 
                                                          |  <font
                                                          color="#ff9900"><u><a
moz-do-not-send="true" href="http://blog.legitscript.com"
                                                          target="_blank">Blog</a></u></font>
                                                           |<font
                                                          color="#ff9900">
                                                           <font
                                                          style="font-weight:normal"><a
moz-do-not-send="true"
                                                          href="https://plus.google.com/112436813474708014933/posts"
target="_blank">Google+</a></font></font></p>
                                                          <p
style="margin:0px;font-style:normal;font-variant:normal;font-size:12px;line-height:normal;font-family:Helvetica"><font
color="#ff9900"><br>
                                                          </font></p>
                                                          <p
style="text-align:left;margin:0px;font-style:normal;font-variant:normal;font-size:12px;line-height:normal;font-family:Helvetica"><font
color="#ff9900"><img moz-do-not-send="true"
src="https://www.legitscript.com/wp-content/uploads/2015/09/LegitScript-Workplace.png"
                                                          height="96"
                                                          width="46"><img
moz-do-not-send="true"
src="https://docs.google.com/uc?export=download&amp;id=0B13GfLt8zwZJTmNWbmcwOTVJMXc&amp;revid=0B13GfLt8zwZJQlZWOXVGbG9acC9nRGhzdEkxclFJVytCWVNjPQ"
                                                          height="96"
                                                          width="47"><br>
                                                          </font></p>
                                                          </div>
                                                        </div>
                                                      </div>
                                                    </div>
                                                  </div>
                                                </div>
                                              </div>
                                            </div>
                                          </div>
                                        </div>
                                      </div>
                                    </div>
                                  </div>
                                </div>
                              </div>
                            </div>
                          </div>
                        </div>
                      </div>
                    </div>
                  </div>
                </div>
              </div>
            </div>
          </div>
        </div>
        <br>
        <div class="gmail_quote">On Tue, Feb 14, 2017 at 9:05 AM, <a
            moz-do-not-send="true" href="mailto:benny@nordreg.se">benny@nordreg.se</a>
          <span dir="ltr">&lt;<a moz-do-not-send="true"
              href="mailto:benny@nordreg.se" target="_blank">benny@nordreg.se</a>&gt;</span>
          wrote:<br>
          <blockquote class="gmail_quote" style="margin:0 0 0
            .8ex;border-left:1px #ccc solid;padding-left:1ex">Well it
            might be so, but every singel person “claiming” they use
            whois for investigation seems to lack the understanding that
            they will get the access it will just be a little harder to
            get the normal misuse of whois info can be prevented but
            looks like noen of you want that to happen...<br>
            <span class="im HOEnZb"><br>
              --<br>
              Med vänliga hälsningar / Kind Regards / Med vennlig hilsen<br>
              <br>
              Benny Samuelsen<br>
              Registry Manager - Domainexpert<br>
              <br>
              Nordreg AB - ICANN accredited registrar<br>
              IANA-ID: 638<br>
              Phone: <a moz-do-not-send="true"
                href="tel:%2B46.42197080" value="+4642197080">+46.42197080</a><br>
              Direct: <a moz-do-not-send="true"
                href="tel:%2B47.32260201" value="+4732260201">+47.32260201</a><br>
              Mobile: <a moz-do-not-send="true"
                href="tel:%2B47.40410200" value="+4740410200">+47.40410200</a><br>
              <br>
            </span>
            <div class="HOEnZb">
              <div class="h5">&gt; On 14 Feb 2017, at 17:58, allison
                nixon &lt;<a moz-do-not-send="true"
                  href="mailto:elsakoo@gmail.com">elsakoo@gmail.com</a>&gt;
                wrote:<br>
                &gt;<br>
                &gt; Benny, dude, you just wrote "Buhu my work will get
                harder", so please don't complain about adult and mature
                answers<br>
                &gt;<br>
                &gt; On Tue, Feb 14, 2017 at 11:56 AM, <a
                  moz-do-not-send="true" href="mailto:benny@nordreg.se">benny@nordreg.se</a>
                &lt;<a moz-do-not-send="true"
                  href="mailto:benny@nordreg.se">benny@nordreg.se</a>&gt;
                wrote:<br>
                &gt; A very adult and mature answer… with some nice
                baked in threats, funny its only your kind of crimes
                which matter apparantly… oh and the final on which
                always are been draged out when there are no more
                arguments, think about the one child we can save…<br>
                &gt;<br>
                &gt; To answer your questions hidden in the threats, yes
                you are part of the better for all but that also means
                everyone have to give and take to come to a better
                solution.<br>
                &gt; In you ignorance you completely miss the point that
                by have all these data public there are commited crimes
                every minut by using those data nut hey what does that
                matter as long as you business can roll on… I guess
                those people will thank you for you helpful insights…<br>
                &gt;<br>
                &gt; Welcome to the discussion<br>
                &gt;<br>
                &gt;<br>
                &gt;<br>
                &gt; --<br>
                &gt; Med vänliga hälsningar / Kind Regards / Med vennlig
                hilsen<br>
                &gt;<br>
                &gt; Benny Samuelsen<br>
                &gt; Registry Manager - Domainexpert<br>
                &gt;<br>
                &gt; Nordreg AB - ICANN accredited registrar<br>
                &gt; IANA-ID: 638<br>
                &gt; Phone: <a moz-do-not-send="true"
                  href="tel:%2B46.42197080" value="+4642197080">+46.42197080</a><br>
                &gt; Direct: <a moz-do-not-send="true"
                  href="tel:%2B47.32260201" value="+4732260201">+47.32260201</a><br>
                &gt; Mobile: <a moz-do-not-send="true"
                  href="tel:%2B47.40410200" value="+4740410200">+47.40410200</a><br>
                &gt;<br>
                &gt; &gt; On 14 Feb 2017, at 17:29, John Bambenek &lt;<a
                  moz-do-not-send="true"
                  href="mailto:jcb@bambenekconsulting.com">jcb@bambenekconsulting.com</a>&gt;
                wrote:<br>
                &gt; &gt;<br>
                &gt; &gt; Let me translate Allison's comments in the
                light of your mockery.<br>
                &gt; &gt;<br>
                &gt; &gt; You're ideas of privacy are patently absurd
                and your arrogance that entire industries need to
                rewrite how they do things to suit your effete and
                fantastical notions is breathtaking. Your mockery of
                people who investigate crime is just icing on the cake.
                Its not a question of looking past your own walls, its a
                question of whether you religious fanatics can
                acknowledge that other use cases are valid (or are we
                not part of the "all" in "better for all"). Are you
                really suggesting preventing spam is a higher priority
                than stopping human trafficking online?<br>
                &gt; &gt;<br>
                &gt; &gt; If someone who had need of privacy came to me
                for advice on registering a domain name I would tell
                them absolutely not to do it. Use blogspot or any other
                mechanism that doesn't involve a financial transaction
                to shield your privacy. Creating paper trails is always
                a poor life decision when OPSEC matters. Anything less
                and I would stop taking your concerns seriously.<br>
                &gt; &gt;<br>
                &gt; &gt; That said, we have a viable compromise, its
                called whois privacy protection. And it allows me to use
                risk based decisions on how I treat traffic to such
                domains.<br>
                &gt; &gt;<br>
                &gt; &gt; But if you wish to enable criminals to better
                hide so they can steal people's life savings, so they
                can anonymously traffic in child exploitation or to
                engage in sextortion against teenage girls all because
                you can't handle a spam filter, you can count me one
                that will line up against you and very publicly label
                you an enabler of child sexual exploitation. Then I will
                go to Congress, drag ICANN back under the Department of
                Commerce and ensure some adult supervision is had.<br>
                &gt; &gt;<br>
                &gt; &gt; Or you can calm the hell down and knock it off
                with your attitude and we can find a viable middle
                ground. Totally your call.<br>
                &gt; &gt;<br>
                &gt; &gt; And if you are really concerned about
                spammers, I help run investigations against them too
                (using whois data, in part) and could totally use the
                help.<br>
                &gt; &gt;<br>
                &gt; &gt; Sent from my iPhone<br>
                &gt; &gt;<br>
                &gt; &gt;&gt; On Feb 14, 2017, at 05:28, "<a
                  moz-do-not-send="true" href="mailto:benny@nordreg.se">benny@nordreg.se</a>"
                &lt;<a moz-do-not-send="true"
                  href="mailto:benny@nordreg.se">benny@nordreg.se</a>&gt;
                wrote:<br>
                &gt; &gt;&gt;<br>
                &gt; &gt;&gt; So basicaly what you say are… Buhu my work
                will get harder, let all innocent registrants suffer
                from spam/scam mail sprung out of the whois data
                published, all those registrants who get fake mails
                about renewing there domain or buying fake SEO plans?<br>
                &gt; &gt;&gt; How can anyone defend that we have data
                published to get abused just because some bad guys
                registrer domains? And those of you who does will still
                have access to the date just not in the same easy way…<br>
                &gt; &gt;&gt;<br>
                &gt; &gt;&gt; Sorry for my harsh tone but I really don’t
                see why we cant look past our own walls and find a
                solution which are to the better for all..<br>
                &gt; &gt;&gt;<br>
                &gt; &gt;&gt;<br>
                &gt; &gt;&gt; --<br>
                &gt; &gt;&gt; Med vänliga hälsningar / Kind Regards /
                Med vennlig hilsen<br>
                &gt; &gt;&gt;<br>
                &gt; &gt;&gt; Benny Samuelsen<br>
                &gt; &gt;&gt; Registry Manager - Domainexpert<br>
                &gt; &gt;&gt;<br>
                &gt; &gt;&gt; Nordreg AB - ICANN accredited registrar<br>
                &gt; &gt;&gt; IANA-ID: 638<br>
                &gt; &gt;&gt; Phone: <a moz-do-not-send="true"
                  href="tel:%2B46.42197080" value="+4642197080">+46.42197080</a><br>
                &gt; &gt;&gt; Direct: <a moz-do-not-send="true"
                  href="tel:%2B47.32260201" value="+4732260201">+47.32260201</a><br>
                &gt; &gt;&gt; Mobile: <a moz-do-not-send="true"
                  href="tel:%2B47.40410200" value="+4740410200">+47.40410200</a><br>
                &gt; &gt;&gt;<br>
                &gt; &gt;&gt;&gt; On 14 Feb 2017, at 06:38, allison
                nixon &lt;<a moz-do-not-send="true"
                  href="mailto:elsakoo@gmail.com">elsakoo@gmail.com</a>&gt;
                wrote:<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; This car metaphor isn't complete
                without also stating that some car owners purchase them
                for the sole purpose of running over people!<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; Some car owners purchase fleets of
                cars to run over as many people as possible. Even though
                they re-use their name on every single vehicle
                registration, the subpeona takes so long that the city
                can no longer automatically block the cars as they
                enter, and need to wait for them to run over a few
                people before they can do anything about it.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; This metaphor has obviously been
                tortured past the point of absurdity, I'll leave it
                alone now.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; I've mostly been lurking for the whole
                duration of this group, and please forgive me if I'm
                missing something massive here, but I get the impression
                that most people here don't spend a lot of time doing
                investigations. But this is my life. If I needed a
                subpeona for every single historical lookup, pivot, and
                reverse search, I would get zero done due to a lack of
                legal authority. Many if not most of the people doing
                the heavy lifting in anti-cybercrime efforts are private
                citizens with no government issued authority. It seems
                that the general expectation here is that limiting
                access to people with badges is OK, but I'm telling you
                there is a severe lack of those skillsets and it will be
                years before we see widespread technical literacy among
                the police. Whatever system results, private citizens
                need a path for unrestricted and automated access. And
                if we want to talk protecting privacy, I think
                criminally motivated violations of privacy are far more
                likely to affect everyone's day to day life right now,
                and automated WHOIS lookups are used heavily especially
                in anti-phishing and anti-spam operations.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; With the status quo, I can go on
                fishing expeditions through the WHOIS data and turn up
                hundreds of domains used for the same type of malicious
                activity, and predict with a high accuracy which domains
                will be malicious before they are used for anything. It
                sometimes turns up domains owned by innocent people, and
                I doubt privacy minded people would like that, but the
                reality is I rarely ever encounter WHOIS data that is
                convincing PII. It's almost all fake. And if it's not
                fake, it's a company's public contact info, or it's a
                foolish person who turned down WHOIS privacy protection,
                and will change their WHOIS as soon as the spam starts
                flowing.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; Have there been any studies on what
                percentage of WHOIS data is real and correct? Can we
                ever expect to have meaningful data when registrars are
                allowed to take Bitcoins over Tor as payment? At what
                point does "privacy" become an empty argument when some
                of these Internet hosting/registrar companies clearly
                profit from facilitating abuse, and network defenders
                block entire TLDs due to the saturation of abuse?<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; From my vantage point, I see great
                benefit from seeing patterns in the fake data submitted
                by fraudsters, and I see few harms from the privacy side
                of things, because people seem to generally realize that
                "123 fake st" is a perfectly acceptable WHOIS entry.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; I also recognize this situation is
                completely absurd. Every aspect of this is surely an
                abuse of the original system. But it seems like building
                a pyramid from the top down, restricting access to
                supposed "PII" that is unlikely to contain PII, to the
                detriment of legitimate efforts that also seek to
                enhance privacy by preventing criminal theft of private
                data like bank account numbers.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; On Mon, Feb 13, 2017 at 9:14 PM, Sam
                Lanfranco &lt;<a moz-do-not-send="true"
                  href="mailto:sam@lanfranco.net">sam@lanfranco.net</a>&gt;
                wrote:<br>
                &gt; &gt;&gt;&gt; I have to strongly agree with Alex
                that whatever the criteria are for thin data, they
                cannot include that thin data "is transitive" in some
                sort of bread crumb trail manner.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; Everything is potentially transitive
                in that sense. I observe a vehicle but all I get is
                make, model and license plate, and in most jurisdictions
                that is all I get. It is the vehicle owner's "thin
                data". Of course I can hang around, see that the car has
                a baby seat, witness a woman or man putting a child in
                the car, assume that she/he has legitimate access to the
                car, follow the car and assemble more personal
                information (lives at; works at; shops at; visits;) The
                license plate didn't facilitate that crumb train
                discovery, but no license plate would hamper legitimate
                seeking of information about who owns the car (issuing a
                parking ticket, LEA investigation, etc.) . License plate
                is part of thin data with no gated access. Of course,
                this will change in the era of the digital vehicle.
                Depending on security, and authorization, one will be
                able to just ask the car, and ask about a lot of
                things...like whose cell phone was in the passenger's
                seat last night, when I was supposed to be alone )-:<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; There needs to be a similar balance
                (license plate but no owner's name unless wanted, like
                Sam's Curry Pizza Barn logo, phone number and website
                URL painted on the side).<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; More Important, have we made progress
                (convergence) on the working principles that should be
                brought to bear in building a thin data set. A lot of
                time has been spent looking at good case and bad case
                scenarios. What operational principles have been
                distilled from all these examples? What is the balance
                between thin data inclusion and exclusion, and design
                and technical solutions that can be used to prevent (for
                example) robotic harvesting? There is another frontier
                here, and that is what governments will do to restrain
                or enable certain uses of thin data? While ICANN needs
                to be aware of what is going on there, that part is
                beyond ICANN's remit, but those policies will help shape
                some of the context within which ICANN deals with the
                thin data task.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; Sam L<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; On 2017-02-14 1:23 AM, Deacon, Alex
                wrote:<br>
                &gt; &gt;&gt;&gt; All,<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; So it seems the debate has progressed
                from “thin data” to “thick data” (i.e. data that
                includes email).  I know we are all super excited to
                talk about “thick data” but I don’t think we are there
                yet (are we?  Hopefully I didn’t miss the party…)<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; Focusing on thin data for the moment I
                struggle to understand how it is personal data.  I do
                not believe it is.    As for the odd logic proposed by
                some that the property of privacy is transitive (i.e.
                Because “thin data” can be used to link/point/discover
                other data then “thin data” equals “personal data”) I
                just don’t buy it.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; I don’t disagree with much of what was
                expressed in this thread, however we must keep in mind
                that balance and proportionality are important concepts
                in many (all?) data privacy laws.   Any arguments that
                imply that no such balance exists (or should exist) is
                obstructive IMO.<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; Alex<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; On 2/13/17, 5:42 AM,  &lt;<a
                  moz-do-not-send="true"
                  href="mailto:gnso-rds-pdp-wg-bounces@icann.org">gnso-rds-pdp-wg-bounces@<wbr>icann.org</a>
                on behalf of <a moz-do-not-send="true"
                  href="mailto:michele@blacknight.com">michele@blacknight.com</a>&gt;
                wrote:<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt;    I agree and I know from how I’ve
                used various email addresses that they are actively
                being harvested and spammed.<br>
                &gt; &gt;&gt;&gt;         Also it’s one of the biggest
                sources of complaints we get from our clients
                (registrants)<br>
                &gt; &gt;&gt;&gt;         It’s definitely not an “edge
                case”.<br>
                &gt; &gt;&gt;&gt;         Regards<br>
                &gt; &gt;&gt;&gt;         Michele<br>
                &gt; &gt;&gt;&gt;              --<br>
                &gt; &gt;&gt;&gt;    Mr Michele Neylon<br>
                &gt; &gt;&gt;&gt;    Blacknight Solutions<br>
                &gt; &gt;&gt;&gt;    Hosting, Colocation &amp; Domains<br>
                &gt; &gt;&gt;&gt;    <a moz-do-not-send="true"
                  href="https://www.blacknight.com/" rel="noreferrer"
                  target="_blank">https://www.blacknight.com/</a><br>
                &gt; &gt;&gt;&gt;    <a moz-do-not-send="true"
                  href="http://blacknight.blog/" rel="noreferrer"
                  target="_blank">http://blacknight.blog/</a><br>
                &gt; &gt;&gt;&gt;    Intl. <a moz-do-not-send="true"
                  href="tel:%2B353%20%280%29%2059%209183072"
                  value="+353599183072">+353 (0) 59 9183072</a><br>
                &gt; &gt;&gt;&gt;    Direct Dial: <a
                  moz-do-not-send="true"
                  href="tel:%2B353%20%280%2959%209183090"
                  value="+353599183090">+353 (0)59 9183090</a><br>
                &gt; &gt;&gt;&gt;    Social: <a moz-do-not-send="true"
                  href="http://mneylon.social" rel="noreferrer"
                  target="_blank">http://mneylon.social</a><br>
                &gt; &gt;&gt;&gt;    Some thoughts: <a
                  moz-do-not-send="true" href="http://ceo.hosting/"
                  rel="noreferrer" target="_blank">http://ceo.hosting/</a><br>
                &gt; &gt;&gt;&gt;    ------------------------------<wbr>-<br>
                &gt; &gt;&gt;&gt;    Blacknight Internet Solutions Ltd,
                Unit 12A,Barrowside Business Park,Sleaty<br>
                &gt; &gt;&gt;&gt;    Road,Graiguecullen,Carlow,R93
                X265,Ireland  Company No.: 370845<br>
                &gt; &gt;&gt;&gt;         ______________________________<wbr>_________________<br>
                &gt; &gt;&gt;&gt;    gnso-rds-pdp-wg mailing list<br>
                &gt; &gt;&gt;&gt;    <a moz-do-not-send="true"
                  href="mailto:gnso-rds-pdp-wg@icann.org">gnso-rds-pdp-wg@icann.org</a><br>
                &gt; &gt;&gt;&gt;    <a moz-do-not-send="true"
                  href="https://mm.icann.org/mailman/listinfo/gnso-rds-pdp-wg"
                  rel="noreferrer" target="_blank">https://mm.icann.org/mailman/<wbr>listinfo/gnso-rds-pdp-wg</a><br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; ______________________________<wbr>_________________<br>
                &gt; &gt;&gt;&gt; gnso-rds-pdp-wg mailing list<br>
                &gt; &gt;&gt;&gt; <a moz-do-not-send="true"
                  href="mailto:gnso-rds-pdp-wg@icann.org">gnso-rds-pdp-wg@icann.org</a><br>
                &gt; &gt;&gt;&gt; <a moz-do-not-send="true"
                  href="https://mm.icann.org/mailman/listinfo/gnso-rds-pdp-wg"
                  rel="noreferrer" target="_blank">https://mm.icann.org/mailman/<wbr>listinfo/gnso-rds-pdp-wg</a><br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; --<br>
                &gt; &gt;&gt;&gt; *-----------------------------<wbr>---------------*<br>
                &gt; &gt;&gt;&gt; "It is a disgrace to be rich and
                honoured<br>
                &gt; &gt;&gt;&gt; in an unjust state" -Confucius<br>
                &gt; &gt;&gt;&gt; ------------------------------<wbr>----------------<br>
                &gt; &gt;&gt;&gt; Dr Sam Lanfranco (Prof Emeritus &amp;
                Senior Scholar)<br>
                &gt; &gt;&gt;&gt; Econ, York U., Toronto, Ontario,
                CANADA - M3J 1P3<br>
                &gt; &gt;&gt;&gt; YorkU email: <a class="moz-txt-link-abbreviated" href="mailto:Lanfran@Yorku.ca">Lanfran@Yorku.ca</a>   Skype:
                slanfranco<br>
                &gt; &gt;&gt;&gt; blog:  <a moz-do-not-send="true"
                  href="http://samlanfranco.blogspot.com"
                  rel="noreferrer" target="_blank">http://samlanfranco.blogspot.<wbr>com</a><br>
                &gt; &gt;&gt;&gt; Phone: <a moz-do-not-send="true"
                  href="tel:613%20476-0429" value="+16134760429">613
                  476-0429</a> cell: 416-816-2852<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; ______________________________<wbr>_________________<br>
                &gt; &gt;&gt;&gt; gnso-rds-pdp-wg mailing list<br>
                &gt; &gt;&gt;&gt; <a moz-do-not-send="true"
                  href="mailto:gnso-rds-pdp-wg@icann.org">gnso-rds-pdp-wg@icann.org</a><br>
                &gt; &gt;&gt;&gt; <a moz-do-not-send="true"
                  href="https://mm.icann.org/mailman/listinfo/gnso-rds-pdp-wg"
                  rel="noreferrer" target="_blank">https://mm.icann.org/mailman/<wbr>listinfo/gnso-rds-pdp-wg</a><br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt;<br>
                &gt; &gt;&gt;&gt; --<br>
                &gt; &gt;&gt;&gt; ______________________________<wbr>___<br>
                &gt; &gt;&gt;&gt; Note to self: Pillage BEFORE burning.<br>
                &gt; &gt;&gt;<br>
                &gt; &gt;&gt; ______________________________<wbr>_________________<br>
                &gt; &gt;&gt; gnso-rds-pdp-wg mailing list<br>
                &gt; &gt;&gt; <a moz-do-not-send="true"
                  href="mailto:gnso-rds-pdp-wg@icann.org">gnso-rds-pdp-wg@icann.org</a><br>
                &gt; &gt;&gt; <a moz-do-not-send="true"
                  href="https://mm.icann.org/mailman/listinfo/gnso-rds-pdp-wg"
                  rel="noreferrer" target="_blank">https://mm.icann.org/mailman/<wbr>listinfo/gnso-rds-pdp-wg</a><br>
                &gt;<br>
                &gt;<br>
                &gt;<br>
                &gt;<br>
                &gt; --<br>
                &gt; ______________________________<wbr>___<br>
                &gt; Note to self: Pillage BEFORE burning.<br>
                <br>
                ______________________________<wbr>_________________<br>
                gnso-rds-pdp-wg mailing list<br>
                <a moz-do-not-send="true"
                  href="mailto:gnso-rds-pdp-wg@icann.org">gnso-rds-pdp-wg@icann.org</a><br>
                <a moz-do-not-send="true"
                  href="https://mm.icann.org/mailman/listinfo/gnso-rds-pdp-wg"
                  rel="noreferrer" target="_blank">https://mm.icann.org/mailman/<wbr>listinfo/gnso-rds-pdp-wg</a></div>
            </div>
          </blockquote>
        </div>
        <br>
      </div>
      <br>
      <fieldset class="mimeAttachmentHeader"></fieldset>
      <br>
      <pre wrap="">_______________________________________________
gnso-rds-pdp-wg mailing list
<a class="moz-txt-link-abbreviated" href="mailto:gnso-rds-pdp-wg@icann.org">gnso-rds-pdp-wg@icann.org</a>
<a class="moz-txt-link-freetext" href="https://mm.icann.org/mailman/listinfo/gnso-rds-pdp-wg">https://mm.icann.org/mailman/listinfo/gnso-rds-pdp-wg</a></pre>
    </blockquote>
    <br>
    <pre class="moz-signature" cols="72">-- 
Bei weiteren Fragen stehen wir Ihnen gerne zur Verfügung.

Mit freundlichen Grüßen,

Volker A. Greimann
- Rechtsabteilung -

Key-Systems GmbH
Im Oberen Werk 1
66386 St. Ingbert
Tel.: +49 (0) 6894 - 9396 901
Fax.: +49 (0) 6894 - 9396 851
Email: <a class="moz-txt-link-abbreviated" href="mailto:vgreimann@key-systems.net">vgreimann@key-systems.net</a>

Web: <a class="moz-txt-link-abbreviated" href="http://www.key-systems.net">www.key-systems.net</a> / <a class="moz-txt-link-abbreviated" href="http://www.RRPproxy.net">www.RRPproxy.net</a>
<a class="moz-txt-link-abbreviated" href="http://www.domaindiscount24.com">www.domaindiscount24.com</a> / <a class="moz-txt-link-abbreviated" href="http://www.BrandShelter.com">www.BrandShelter.com</a>

Folgen Sie uns bei Twitter oder werden Sie unser Fan bei Facebook:
<a class="moz-txt-link-abbreviated" href="http://www.facebook.com/KeySystems">www.facebook.com/KeySystems</a>
<a class="moz-txt-link-abbreviated" href="http://www.twitter.com/key_systems">www.twitter.com/key_systems</a>

Geschäftsführer: Alexander Siffrin
Handelsregister Nr.: HR B 18835 - Saarbruecken 
Umsatzsteuer ID.: DE211006534

Member of the KEYDRIVE GROUP
<a class="moz-txt-link-abbreviated" href="http://www.keydrive.lu">www.keydrive.lu</a> 

Der Inhalt dieser Nachricht ist vertraulich und nur für den angegebenen Empfänger bestimmt. Jede Form der Kenntnisgabe, Veröffentlichung oder Weitergabe an Dritte durch den Empfänger ist unzulässig. Sollte diese Nachricht nicht für Sie bestimmt sein, so bitten wir Sie, sich mit uns per E-Mail oder telefonisch in Verbindung zu setzen.

--------------------------------------------

Should you have any further questions, please do not hesitate to contact us.

Best regards,

Volker A. Greimann
- legal department -

Key-Systems GmbH
Im Oberen Werk 1
66386 St. Ingbert
Tel.: +49 (0) 6894 - 9396 901
Fax.: +49 (0) 6894 - 9396 851
Email: <a class="moz-txt-link-abbreviated" href="mailto:vgreimann@key-systems.net">vgreimann@key-systems.net</a>

Web: <a class="moz-txt-link-abbreviated" href="http://www.key-systems.net">www.key-systems.net</a> / <a class="moz-txt-link-abbreviated" href="http://www.RRPproxy.net">www.RRPproxy.net</a>
<a class="moz-txt-link-abbreviated" href="http://www.domaindiscount24.com">www.domaindiscount24.com</a> / <a class="moz-txt-link-abbreviated" href="http://www.BrandShelter.com">www.BrandShelter.com</a>

Follow us on Twitter or join our fan community on Facebook and stay updated:
<a class="moz-txt-link-abbreviated" href="http://www.facebook.com/KeySystems">www.facebook.com/KeySystems</a>
<a class="moz-txt-link-abbreviated" href="http://www.twitter.com/key_systems">www.twitter.com/key_systems</a>

CEO: Alexander Siffrin
Registration No.: HR B 18835 - Saarbruecken 
V.A.T. ID.: DE211006534

Member of the KEYDRIVE GROUP
<a class="moz-txt-link-abbreviated" href="http://www.keydrive.lu">www.keydrive.lu</a> 

This e-mail and its attachments is intended only for the person to whom it is addressed. Furthermore it is not permitted to publish any content of this email. You must not use, disclose, copy, print or rely on this e-mail. If an addressing or transmission error has misdirected this e-mail, kindly notify the author by replying to this e-mail or contacting us by telephone.



</pre>
  </body>
</html>