Re: [Cfrg] Response to the request to remove CFRG co-chair

David McGrew <mcgrew@cisco.com> Wed, 08 January 2014 12:36 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5AF4B1AE36C; Wed, 8 Jan 2014 04:36:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.039
X-Spam-Level:
X-Spam-Status: No, score=-15.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qzoqBBoTlmOk; Wed, 8 Jan 2014 04:36:21 -0800 (PST)
Received: from mtv-iport-4.cisco.com (mtv-iport-4.cisco.com [173.36.130.15]) by ietfa.amsl.com (Postfix) with ESMTP id BA2E31AE351; Wed, 8 Jan 2014 04:36:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=7542; q=dns/txt; s=iport; t=1389184573; x=1390394173; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=VSWcKs9t1wmwwoDLs/mGVCePHlWPJ0ID87f/4hCJOLY=; b=gWUU8yGT9uK9QiQ2F8Dhz81b9J8lFxJ/uWwnl9giDaK5If+iGjFzU79m LZATvv4SybJ7wTOJxwXtOSHfOa0+kK282O6fYZh1PhDyHzRdaD6DjN+a8 ffQHvE1v8RXPCPIyesCdor2NRcZRkoqvdup9iplqoFZWBBQRh2NpWy3Sc 8=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgMFADVFzVKrRDoJ/2dsb2JhbABZgws4ukWBFRZ0giUBAQEEAQEBGhs2CgEQCw4KCRYPCQMCAQIBFTAGDQEFAgIFh3oOxHAXjGOBNQsQAgEBTgeENwEDiUOOVIZFi1CDSx4
X-IronPort-AV: E=Sophos;i="4.95,624,1384300800"; d="scan'208";a="102333564"
Received: from mtv-core-4.cisco.com ([171.68.58.9]) by mtv-iport-4.cisco.com with ESMTP; 08 Jan 2014 12:36:12 +0000
Received: from [10.0.2.15] ([10.21.70.52]) by mtv-core-4.cisco.com (8.14.5/8.14.5) with ESMTP id s08Ca71w031343; Wed, 8 Jan 2014 12:36:09 GMT
Message-ID: <52CD4637.2070207@cisco.com>
Date: Wed, 08 Jan 2014 07:36:07 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Trevor Perrin <trevp@trevp.net>
References: <492D56BD-6F33-480D-877E-02D907C5F4AA@netapp.com> <CAGZ8ZG37MoEMaPwjJynCceGpjoPASXd5CC9AG1bzdm8ZFPpDtA@mail.gmail.com>
In-Reply-To: <CAGZ8ZG37MoEMaPwjJynCceGpjoPASXd5CC9AG1bzdm8ZFPpDtA@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: IAB IAB <iab@iab.org>, "cfrg@irtf.org" <cfrg@irtf.org>, irtf-chair@irtf.org
Subject: Re: [Cfrg] Response to the request to remove CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 12:36:24 -0000

Hi Trevor,

I recognize and support your right to raise the question of a conflict 
of interest between the NSA and CFRG.  I am confident that the IRTF 
chair and IAB will give it due consideration.

However, I am concerned that your efforts to find evidence in the CFRG 
email archive that support the idea that Kevin is incompetent are 
unwarranted and counterproductive.   While many people agree with you 
about the conflict of interest, many disagree with you on the subject of 
competence.  It is not hard to go through the email archive and find 
examples where someone misstated something, or did not explain something 
completely, but doing so does not advance the security or privacy on the 
Internet, which is the goal that you and I share for CFRG.  That goal 
would best be served by focusing the valuable time of the research group 
members (a scarce resource that we need to manage well) on addressing 
technical issues.   Therefore, I respectfully ask that, in your request 
to the IAB, you focus on the key issue of the conflict of interest.

David

On 01/06/2014 08:48 PM, Trevor Perrin wrote:
> Hi Lars,
>
> Thanks for considering this request.
>
> Of course, I'm disappointed with the response.
>
> --
>
> I brought to your attention Kevin's record of technical mistakes and
> mismanagement over a two year period, on the major issue he has
> handled as CFRG co-chair.  You counted this as a single "occurrence",
> and considered only the narrow question whether it is "of a severity
> that would warrant an immediate dismissal".
>
> I appreciate your desire to be fair to Kevin and give him the benefit
> of the doubt.  But it would be better to consider what's best for
> CFRG.  CFRG needs a competent and diligent chair who could lead review
> of something like Dragonfly to a successful outcome, instead of the
> debacle it has become.
>
> --
>
> I also raised a conflict-of-interest concern regarding Kevin's NSA
> employment.  You considered this from the perspectives of:
>   (A) Kevin's ability to subvert the group's work, and
>   (B) the impact on RG participation.
>
> Regarding (A), you assessed that IRTF chairs "are little more than
> group secretaries" who "do not wield more power over the content of
> the ongoing work than other research group participants".
>
> That's a noble ideal, but in practice it's untrue.  Chairs are
> responsible for creating agendas, running meetings, deciding when and
> how to call for consensus, interpreting the consensus, and liaising
> with other parties.  All this gives them a great deal of power in
> steering a group's work.
>
> You also assessed that the IETF/IRTF's "open processes" are an
> adequate safeguard against NSA subversion, even by a group chair.  I'm
> not sure of that.  I worry about soft forms of sabotage like making
> Internet crypto hard to implement securely, and hard to deploy widely;
> or tipping groups towards dysfunction and ineffectiveness.  Since
> these are common failure modes for IETF/IRTF crypto activities, I'm
> not convinced IETF/IRTF process would adequately detect this.
>
>
> Regarding (B), you judged this a "tradeoff" between those who would
> not participate in an NSA-chaired CFRG (like myself), and those
> "affiliated with NSA" whom you presume we would "eliminate" from
> participating.
>
> Of course, that's a bogeyman.  No-one wants to prevent anyone else
> from participating.
>
> But the chair role is not a right given to every participant, it's a
> responsibility given to those we trust.  The IETF/IRTF should not
> support a chair for any activity X that has a strong interest in
> sabotaging X.  This isn't a "slippery slope", it's common sense.
>
> --
>
> Finally, I think Kevin's NSA affiliation, and the recent revelations
> of NSA sabotage of a crypto standard, raises issues you did not
> consider.
>
> You did not consider the cloud of distrust which will hang over an
> NSA-chaired CFRG, and over the ideas it endorses.
>
> You also did not consider that as the premier Internet standards
> organization, the IETF/IRTF's actions here will make an unavoidable
> statement regarding the acceptability of such sabotage.
>
> We have the opportunity to send a message that sabotaging crypto
> standards is unacceptable and destroys public trust in those
> organizations in a way that has real consequences.  Or we send a
> message that it's no big deal.
>
> This is a political consideration rather than a technical one, but it
> needs to be considered.  We're sending a message either way.
>
> --
>
> I understand there's no formal appeal process, but these issues are of
> great importance to the IRTF and IETF, and would benefit from the
> perspective IAB possesses.
>
> I would appreciate if the IAB would consider reviewing this issue and
> expressing its judgement.
>
>
> Trevor
>
>
> (a couple comments below)
>
>
> On Sat, Jan 4, 2014 at 11:49 PM, Eggert, Lars <lars@netapp.com> wrote:
>> Hi,
>>
>> on Dec 20, 2013, I received a request from Trevor Perrin in my role as IRTF Chair to consider the removal of Kevin Igoe as one of the co-chairs of the IRTF's Crypto Forum Research Group (CFRG). The request stated several reasons for the removal:
>>
>> (1) That Kevin Igoe provided the only positive feedback on the "Dragonfly" key exchange protocol.
>>
>> (2) That Kevin Igoe made technical suggestions that would have weakened the cryptographic properties of "Dragonfly".
>>
>> (3) That Kevin Igoe misrepresented the CFRG opinion on "Dragonfly" to the IETF's TLS working group.
>>
>> (4) That Kevin Igoe is employed by the NSA.
>>
>> I have reviewed the mailing list discussion, as well as the emails that were sent privately. Thank you all for being candid in your feedback.
>>
>> David McGrew, the CFRG's other co-chair, has already posted a detailed timeline of events on points 1-3 to the list and concluded that the research group process has been followed imperfectly. I share this conclusion.
> Dragonfly discussions started in December 2011.  David's timeline
> begins in October 2012, skipping:
>   * The early critical feedback which Kevin ignored [1]
>   * Kevin's "nitpicking detail" which breaks the protocol's security [2]
>   * Kevin's cheerleading for a protocol whose use cases and
> alternatives he made no effort to understand [3]
>
> [1]
> http://www.ietf.org/mail-archive/web/cfrg/current/msg03046.html
> http://www.ietf.org/mail-archive/web/cfrg/current/msg03052.html
> http://www.ietf.org/proceedings/83/minutes/minutes-83-cfrg.txt
>
> [2]
> http://www.ietf.org/mail-archive/web/cfrg/current/msg03047.html
>
> [3]
> http://www.ietf.org/mail-archive/web/cfrg/current/msg03047.html
> http://www.ietf.org/proceedings/84/minutes/minutes-84-tls
>
>
> [...]
>> So unlike the title "co-chair" might imply, and unlike in many other organizations, IRTF co-chairs are little more than group secretaries.
> The chair is far more than a "group secretary".  As RFC 2014 section 5.3 states:
> """
> The Research Group Chair is concerned with making forward progress in
> the areas under investigation, and has wide discretion in the conduct
> of Research Group business.  [...] The Chair has ultimate responsibility
> for ensuring that a Research Group achieves forward progress.
> """
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
> .
>