Re: [Cfrg] Response to the request to remove CFRG co-chair

Trevor Perrin <trevp@trevp.net> Sat, 11 January 2014 05:07 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A9E21AD958 for <cfrg@ietfa.amsl.com>; Fri, 10 Jan 2014 21:07:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DlvJf7zxIWVz for <cfrg@ietfa.amsl.com>; Fri, 10 Jan 2014 21:07:47 -0800 (PST)
Received: from mail-wg0-f44.google.com (mail-wg0-f44.google.com [74.125.82.44]) by ietfa.amsl.com (Postfix) with ESMTP id 9F3861AE00E for <cfrg@irtf.org>; Fri, 10 Jan 2014 21:07:38 -0800 (PST)
Received: by mail-wg0-f44.google.com with SMTP id l18so3961595wgh.35 for <cfrg@irtf.org>; Fri, 10 Jan 2014 21:07:27 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=dsQ6QgxI2QBlaFqxCpanqX/LQm3QWFKk0HaUHGLE2FQ=; b=KjM3TBBl8gEYghraeXgnxVj+XQYHR7UUkkeUB021LlUTI9+Fc3ridrWLcU32yb/bub Ps3Y+pTnTpVT97sFraY9Y5c+iCGijHtWQzFUeQN8ZWtcmY5onk4M2WyjpyWJmekIdlXX YBPtLc/rV0Gie1XrtNr8plWB3zifyifz3izs5jcM3pgsbynvN54dHvLn6YMpJwOEWaYQ kFTe/IL4Cm1Nil/JLw+lPj5zK5hV+ZHYblkYhfPSLKdkCZa+RQy0PNguYiMhLfI/DjMK Ur4Ee4rQ1/3Br2BioT//FEVnQqM6KwyBO1o+C/Id2FTVinP9RbjiduID5myY9EcanUCa hlJA==
X-Gm-Message-State: ALoCoQmP5p3nURof19btzmTWjy74tAe0LueO2fpU1PWtOSqaPX5iVPX2Wkqf6ghEI0d9ZndquLFs
MIME-Version: 1.0
X-Received: by 10.180.108.162 with SMTP id hl2mr5755672wib.56.1389416847395; Fri, 10 Jan 2014 21:07:27 -0800 (PST)
Received: by 10.216.214.134 with HTTP; Fri, 10 Jan 2014 21:07:27 -0800 (PST)
X-Originating-IP: [199.83.223.81]
In-Reply-To: <52D01D6B.6040008@cs.tcd.ie>
References: <492D56BD-6F33-480D-877E-02D907C5F4AA@netapp.com> <CAGZ8ZG37MoEMaPwjJynCceGpjoPASXd5CC9AG1bzdm8ZFPpDtA@mail.gmail.com> <52CD4637.2070207@cisco.com> <20140108134213.GA26603@netbook.cypherspace.org> <853B0E5F-E5AC-4CE0-BCBC-602828D4AEE7@viega.org> <20140108151722.GA4441@netbook.cypherspace.org> <52CD7ACC.4060305@cs.tcd.ie> <CAGZ8ZG3ARN0AzPcRTKdnCJ0ndhxRUV6aVy2nrVWm-wGH20gsFA@mail.gmail.com> <52CE7744.7010904@cs.tcd.ie> <CAGZ8ZG3S-rtsu-Kgwkb_XVPbvS0HGzzsc6hwcs2xqeThHcbg5Q@mail.gmail.com> <52D01D6B.6040008@cs.tcd.ie>
Date: Fri, 10 Jan 2014 21:07:27 -0800
Message-ID: <CAGZ8ZG0+dTQmwSxK63j59UU99+xEyO3o-1YbPC4B05jCwvr1MA@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: Adam Back <adam@cypherspace.org>, "cfrg@irtf.org" <cfrg@irtf.org>, David McGrew <mcgrew@cisco.com>, irtf-chair@irtf.org, IAB IAB <iab@iab.org>
Subject: Re: [Cfrg] Response to the request to remove CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jan 2014 05:07:53 -0000

On Fri, Jan 10, 2014 at 8:18 AM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
>> I do think Kevin's removal should be a rebuke to the NSA.
>
> I think that would be an inappropriate action. IMO neither the
> IRTF nor IETF are the business of "rebuking" NSA or anyone else.

As an organization which has relied on NIST crypto standards for many
years we are gravely threatened by NSA's subversion of crypto
standards and the distrust that's been sown in our community.

As the premier Internet standards body we have a voice and moral
authority on the issue that no-one else has.

It's imperative we send the message that subversion of crypto
standards is unacceptable.


Trevor