Re: [Cfrg] Requesting removal of CFRG co-chair

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 23 December 2013 16:25 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C100E1AE17C for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 08:25:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.438
X-Spam-Level:
X-Spam-Status: No, score=-2.438 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.538] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5RvLIpgvjree for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 08:25:51 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 657CF1AE139 for <cfrg@irtf.org>; Mon, 23 Dec 2013 08:25:51 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 24285BE58; Mon, 23 Dec 2013 16:25:46 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BZ0+mx4HZZTC; Mon, 23 Dec 2013 16:25:40 +0000 (GMT)
Received: from [10.87.48.10] (unknown [86.42.24.139]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 9275EBE55; Mon, 23 Dec 2013 16:25:40 +0000 (GMT)
Message-ID: <52B863FA.1060501@cs.tcd.ie>
Date: Mon, 23 Dec 2013 16:25:30 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: Natanael <natanael.l@gmail.com>, Yoav Nir <ynir@checkpoint.com>
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com> <CACsn0ckpB+9GHHb37xJ6BrpK3SL1aPe2-_nPwbDZKMAjMFg0Sg@mail.gmail.com> <8ac4396af38c4be34935361ed36ca5f6.squirrel@www.trepanning.net> <CACsn0c=96TPU5+WbkU=k3=S2r14Oho+frMVJ8zcZoEjXpYS9KA@mail.gmail.com> <e48e9ab7885ad9bd9c35def72ad429d7.squirrel@www.trepanning.net> <52B7E1EF.80808@akr.io> <CABqy+so1weyHXKVLU0LPmv4nWg+E4VN_Z4uCapSASepf+LfQNQ@mail.gmail.com> <7376E700-6334-46A3-AD8E-1EDF9C67DC97@taoeffect.com> <BD34B825-0FC3-4AF8-8C1B-7DD51FB0EB2D@checkpoint.com> <CAAt2M19Yn+mAUJe2dhRuu4rXxi_6r6DQjC074r6pHsZR+aViTg@mail.gmail.com>
In-Reply-To: <CAAt2M19Yn+mAUJe2dhRuu4rXxi_6r6DQjC074r6pHsZR+aViTg@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Dec 2013 16:25:55 -0000

Folks,

What is not clear about [1]?

Since there are clearly people who are not up to speed
on the issues, I'll save you the trouble of a click:
[1] says explicitly that Dan's dragonfly-based draft is
not being progressed with the TLS WG. And that statement
from the TLS WG chairs pre-dates the start of this thread
by four days.

S.

[1] http://www.ietf.org/mail-archive/web/tls/current/msg10993.html

On 12/23/2013 04:17 PM, Natanael wrote:
> Considering that NSA is claimed to have paid the company RSA $10
> million to put the backdoored RNG dual EC as default in BSAFE after it
> was standardized (you probably all have heard of these news now),
> which lots of companies use, are you *really* sure there are no issues
> here that isn't obvious hidden here? Getting it approved in the TLS
> standard could be just what they need to get it through the doors in
> some place where those potential exploits that the protocol suffers
> from (such as timing) are exactly what they need.
> 
> Can anybody here show with reasonable certainty that it's not going to
> be a security risk anywhere?
> 
> On Mon, Dec 23, 2013 at 5:09 PM, Yoav Nir <ynir@checkpoint.com> wrote:
>>
>> On Dec 23, 2013, at 5:21 PM, Tao Effect <contact@taoeffect.com>
>>  wrote:
>>
>>> On Dec 23, 2013, at 3:57 AM, Robert Ransom <rransom.8774@gmail.com> wrote:
>>>
>>>> I note that none of the few people who are speaking in defense of
>>>> Kevin Igoe have even acknowledged the specific acts that Trevor Perrin
>>>> listed at the beginning of this thread, much less tried to refute the
>>>> charges or defend Mr. Igoe's acts.
>>>
>>> Excellent observation! Instead of doing that, the response has been that a "witch hunt" is taking place, and that this is all based on "conspiracy".
>>>
>>> And yet, neither of those claims is true.
>>
>> It sure seems like it. More than one person on this list has stated that this is nothing personal, but an employee of the NSA (one of tens or hundreds of thousands) is automatically disqualified from chairing a working group.
>>
>> The arguments against him are the kind that are leveled against IETF working group chairs on a regular basis - that they see consensus where consensus does not exist. Such arguments are easy to prove or disprove, because the mailing lists are public. I've seen plenty of arguments about whether the two people + author who liked the proposal vs the one person who asked a question and never replied to the list again constitute "consensus". None of those arguments resulted in a petition to remove the chair. I can only conclude that Kevin is getting special treatment because of his organizational affiliation, which IMO sets a very bad precedent.
>>
>> For the sake of argument, I will concede that all the accusations made are true: that (other than Dan) Kevin had the only message to the CFRG list with a favorable opinion of Dragonfly and that he presented that in a private message to the TLS chairs as "CFRG is fine with this algorithm". This could at worst be construed as mismanagement. Yet people present this as a malicious attempt by the USG to subvert the standards process so that people authenticate with a method that leaks timing information?  At the TLS layer or all places. That accusation is baseless and makes no sense for several reasons:
>>  - Nobody uses passwords at the TLS layer. A PAKE has been defined for years, and it's implemented in the most popular library. Nobody cares (sorry, Dan)
>>  - If the USG is spending money subverting the standards process to standardize a vulnerable password-in-TLS method, Americans should be worried - it's a monumental waste of their tax dollars.
>>  - The widespread surveillance that the Snowden documents revealed was all done with no cryptography. It was all done by gaining access to the plaintext or gaining access to keys. The agent trying to sabotage the standards process would not be a cryptographer with an @nsa.gov email. They'd be more surreptitious about it. (yeah, I know - that's what they'd like me to think)
>>
>> I don't know Kevin personally, and have never exchanged a word or an email with him, but I believe that he is the target of a witch hunt.
>>
>> Yoav
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
> 
>