Re: [Cfrg] Requesting removal of CFRG co-chair

Tao Effect <contact@taoeffect.com> Sat, 21 December 2013 19:01 UTC

Return-Path: <contact@taoeffect.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A69501ADFCF for <cfrg@ietfa.amsl.com>; Sat, 21 Dec 2013 11:01:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.235
X-Spam-Level:
X-Spam-Status: No, score=-1.235 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mhPFDwEVAq_8 for <cfrg@ietfa.amsl.com>; Sat, 21 Dec 2013 11:01:25 -0800 (PST)
Received: from homiemail-a8.g.dreamhost.com (caiajhbdcahe.dreamhost.com [208.97.132.74]) by ietfa.amsl.com (Postfix) with ESMTP id BC2CB1ADFB7 for <cfrg@irtf.org>; Sat, 21 Dec 2013 11:01:25 -0800 (PST)
Received: from homiemail-a8.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a8.g.dreamhost.com (Postfix) with ESMTP id 514F4D22077; Sat, 21 Dec 2013 11:01:23 -0800 (PST)
Received: from [192.168.2.3] (ip98-180-48-204.ga.at.cox.net [98.180.48.204]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: contact@taoeffect.com) by homiemail-a8.g.dreamhost.com (Postfix) with ESMTPSA id 55EA2D22072; Sat, 21 Dec 2013 11:01:21 -0800 (PST)
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
Content-Type: multipart/signed; boundary="Apple-Mail=_B0C6AB43-B8A4-49DF-930D-29B2B50C14A2"; protocol="application/pgp-signature"; micalg="pgp-sha512"
From: Tao Effect <contact@taoeffect.com>
X-Priority: 3 (Normal)
In-Reply-To: <ddd7a57df8d7ba569bba601a235234bb.squirrel@www.trepanning.net>
Date: Sat, 21 Dec 2013 14:01:19 -0500
Message-Id: <EB180E57-965A-43F0-8259-741641F748DD@taoeffect.com>
References: <CAGZ8ZG2f9QHX40RcB8aajWvEfG0Gh_uewu2Rq7bQGHYNx6cOmw@mail.gmail.com> <ddd7a57df8d7ba569bba601a235234bb.squirrel@www.trepanning.net>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1827)
Cc: Trevor Perrin <trevp@trevp.net>
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Dec 2013 19:01:27 -0000

IMO, there are two separate issues here:

(1) This "Dragonfly" protocol, and whether it's a good one. This is an issue that should be discussed on purely technical merits.

(2) Whether or not Kevin Igoe should be removed as CFRG co-chair because of his acknowledged employment with the NSA.


On (1) I have no comments, as I have no idea what "Dragonfly" is.

On (2), I think it's a no-brainer what the correct course of action here is in terms of the "right thing to do", ethically speaking.

The NSA has lost every ounce of credibility that it ever had as an ethical actor. They have now firmly established themselves as one of the most ethically bankrupt organizations on planet Earth.

Their own internal documents show that it is part of their mission to sabotage the work of standards bodies. This along is enough to kick every one of their members out of all such organizations.

So here's another vote in favor of Trevor's proposal.

Cheers,

- Greg

--
Please do not email me anything that you are not comfortable also sharing with the NSA.

On Dec 21, 2013, at 3:28 AM, Dan Harkins <dharkins@lounge.org> wrote:

> 
> This request is FUD on top of innuendo.
> 
> The protocol in question, dragonfly, does not have any security
> flaws that would cause it to be inappropriate as a TLS cipher suite.
> Given that Standards Track RFCs defining TLS cipher suites are
> susceptible to attacks that dragonfly is provably resistant to
> underscores that fact.
> 
> The recent discussion on the TLS list actually just rehashed old
> issues raised 2 years or more before the WGLC, namely:
> 
> 1) there is no security proof for resistance to an off-line
>     dictionary attack; and
> 2) there is text in the draft that deals with a potential side
>     channel attack.
> 
> It was #1 that prompted the request to CFRG. The TLS WG did
> not feel it was capable of evaluating that part of a cryptographic
> key exchange and asked the CFRG to take a look. No attack
> against dragonfly was brought up during the CFRG review, and
> to this day there is no known attack against it.
> 
> Issue #2 is the result of a mailing list discussion prior to WGLC.
> Note that Trevor  Perrin did not have an opinion on the matter when
> it was discussed; he actually only commented 2+ years later, after
> WGLC closed. If WG consensus wanted to re-open the issue, it might
> make sense to discuss other resolutions as a way to move forward
> but Trevor has stated that it doesn't matter, he will oppose the draft
> no matter what changes are done.
> 
> I am extremely sorry that my draft seems to have caused the CFRG
> chairs to be the target of these accusations.
> 
> It's always easy to be a critic and it's especially easy to launch a
> FUD-based criticism. But criticizing someone who volunteers to
> do work that one is not capable of doing himself is especially
> lazy. The added implication of a conspiracy theory should be all
> the more reason to reject it.
> 
> There is no substance to this complaint and I hope it is
> summarily dismissed.
> 
> regards,
> 
> Dan.
> 
> On Fri, December 20, 2013 8:01 am, Trevor Perrin wrote:
>> Dear IRTF Chair, IAB, and CFRG:
>> 
>> I'd like to request the removal of Kevin Igoe from CFRG co-chair.
>> 
>> The Crypto Forum Research Group is chartered to provide crypto advice
>> to IETF Working Groups.  As CFRG co-chair for the last 2 years, Kevin
>> has shaped CFRG discussion and provided CFRG opinion to WGs.
>> 
>> Kevin's handling of the "Dragonfly" protocol raises doubts that he is
>> performing these duties competently.  Additionally, Kevin's employment
>> with the National Security Agency raises conflict-of-interest
>> concerns.
>> 
>> 
>> Dragonfly Background
>> ----
>> Dragonfly is a "Password-Authenticated Key Exchange" protocol (or
>> "PAKE").  Dragonfly was proposed to CFRG 2 years ago [PROPOSAL].
>> Compared to better-known PAKEs, Dragonfly has no security proof, a
>> lack of extensive security analysis, nonfunctional complications added
>> for IPR reasons, and some security issues [REVIEW].
>> 
>> Dragonfly became a hot topic recently when the TLS WG disputed CFRG's
>> alleged report that Dragonfly was "satisfactory", as well as disputing
>> that this report reflected CFRG consensus [TLS_1].  After extensive
>> criticism of Dragonfly, the TLS WG ceased work on a Dragonfly
>> extension [TLS_2].
>> 
>> 
>> NSA Background
>> ----
>> The National Security Agency ("NSA") is a U.S. Intelligence Agency
>> which is believed to devote considerable resources to:
>> - "Influence policies, standards and specifications for commercial
>> public key technologies"
>> - "Shape the worldwide cryptography marketplace to make it more
>> tractable to advanced cryptanalytic capabilities" [BULLRUN]
>> 
>> While much is unknown about these activities, the NSA is known to have
>> placed a "back door" in a NIST standard for random number generation
>> [ECDRBG].  A recent report from the President's Review Group
>> recommends that the NSA:
>> - "fully support and not undermine efforts to create encryption
>> standards"
>> - "not in any way subvert, undermine, weaken, or make vulnerable
>> generally available commercial software" [PRESIDENTS]
>> 
>> This suggests the NSA is currently behaving contrary to the
>> recommendations.
>> 
>> 
>> Reasons for requesting Kevin's removal
>> ----
>> 1)  Kevin has provided the *ONLY* positive feedback for Dragonfly that
>> can be found on the CFRG mailing list or meeting minutes.  The
>> contrast between Kevin's enthusiasm and the group's skepticism is
>> striking [CFRG_SUMMARY].  It's unclear what this enthusiasm is based
>> on.  There's no record of Kevin making any effort to understand
>> Dragonfly's unusual structure, compare it to alternatives, consider
>> possible use cases, or construct a formal security analysis.
>> 
>> 2)  Twice Kevin suggested a technique for deriving the Dragonfly
>> password-based element which would make the protocol easy to break
>> [IGOE_1, IGOE_2].  He also endorsed an ineffective attempt to avoid
>> timing attacks by adding extra iterations to one of the loops [IGOE_3,
>> IGOE_4].  These are surprising mistakes from an experienced
>> cryptographer.
>> 
>> 3)  Kevin's approval of Dragonfly to the TLS WG misrepresented CFRG
>> consensus, which was skeptical of Dragonfly [CFRG_SUMMARY].
>> 
>> 4)  Kevin's NSA affiliation raises unpleasant but unavoidable
>> questions regarding these actions.  It's entirely possible these are
>> just mistakes by a novice chair who lacks experience in a particular
>> sort of protocol and is being pressured by IETF participants to
>> endorse something.  But it's hard to escape an impression of
>> carelessness and unseriousness in Kevin's work.  One wonders whether
>> the NSA is happy to preside over this sort of sloppy crypto design.
>> 
>> While that's of course speculation, it remains baffling that an
>> experienced cryptographer would champion such a shoddy protocol.  The
>> CFRG chairs have been silent for months, and haven't responded to
>> attempts to clarify this.
>> 
>> 
>> Conclusion
>> ----
>> The position of CFRG chair (or co-chair) is a role of crucial
>> importance to the IETF community.  The IETF is in desperate need of
>> trustworthy crypto guidance from parties who are above suspicion.  I
>> encourage the IAB and IRTF to replace Kevin Igoe with someone who can
>> provide this.
>> 
>> Thanks for considering this request.
>> 
>> 
>> Trevor
>> 
>> 
>> [PROPOSAL] http://www.ietf.org/mail-archive/web/cfrg/current/msg03044.html
>> [REVIEW] http://www.ietf.org/mail-archive/web/cfrg/current/msg03537.html
>> [TLS_1] http://www.ietf.org/mail-archive/web/tls/current/msg10819.html
>> [TLS_2] http://www.ietf.org/mail-archive/web/tls/current/msg10993.html
>> [BULLRUN]
>> http://www.nytimes.com/interactive/2013/09/05/us/documents-reveal-nsa-campaign-against-encryption.html
>> [ECDRBG]
>> http://bits.blogs.nytimes.com/2013/09/10/government-announces-steps-to-restore-confidence-on-encryption-standards/
>> [PRESIDENTS]
>> http://www.whitehouse.gov/sites/default/files/docs/2013-12-12_rg_final_report.pdf
>> [CFRG_SUMMARY]
>> http://www.ietf.org/mail-archive/web/cfrg/current/msg03545.html
>> [IGOE_1] http://www.ietf.org/mail-archive/web/cfrg/current/msg03047.html
>> [IGOE_2] http://www.ietf.org/mail-archive/web/cfrg/current/msg03258.html
>> [IGOE_3] http://www.ietf.org/mail-archive/web/cfrg/current/msg03262.html
>> [IGOE_4] http://www.ietf.org/mail-archive/web/cfrg/current/msg03264.html
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg