Re: [Cfrg] Requesting removal of CFRG co-chair

Paul Lambert <paul@marvell.com> Sat, 21 December 2013 23:55 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 346C91AE0E0; Sat, 21 Dec 2013 15:55:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KZVIAwahqY2H; Sat, 21 Dec 2013 15:55:24 -0800 (PST)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id AC1971AE0E9; Sat, 21 Dec 2013 15:55:24 -0800 (PST)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id rBLNtKVM010036; Sat, 21 Dec 2013 15:55:20 -0800
Received: from sc-owa01.marvell.com ([199.233.58.136]) by mx0b-0016f401.pphosted.com with ESMTP id 1gvk3nv77a-21 (version=TLSv1/SSLv3 cipher=RC4-MD5 bits=128 verify=NOT); Sat, 21 Dec 2013 15:55:20 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA01.marvell.com ([10.93.76.21]) with mapi; Sat, 21 Dec 2013 15:55:14 -0800
From: Paul Lambert <paul@marvell.com>
To: Tao Effect <contact@taoeffect.com>, Hilarie Orman <ho@alum.mit.edu>, "irtf-chair@irtf.org" <irtf-chair@irtf.org>, "cfrg@ietf.org" <cfrg@ietf.org>
Date: Sat, 21 Dec 2013 15:55:13 -0800
Thread-Topic: [Cfrg] Requesting removal of CFRG co-chair
Thread-Index: Ac7+qBd3S5Tf7wDeS4eQZwou1c7myg==
Message-ID: <CEDB64D7.2B148%paul@marvell.com>
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com>
In-Reply-To: <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.3.9.131030
acceptlanguage: en-US
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2013-12-21_02:2013-12-20, 2013-12-21, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1312210212
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Dec 2013 23:55:26 -0000

This debate started as a discussion of the ³Dragonfly² protocol.  The core
cryptographic mechanism has been reviewed in multiple forums for two years
and is incorporated into IEEE standards.  It is not an optimal mechanism,
but was constructed for it¹s IPR considerations to serve a specific
purpose.  It is useable and secure for the intended use cases and the
protocol should progress forward.  The discussions on the CFRG list for
time were productive and contributed to improvements in the protocol.

The CFRG co-chair¹s support of advancing the protocol has unfairly been
turned into a witch hunt.  The collateral damage is the stopping a
potentially useful protocol mechanism.

It is embarrassing to me to see the technical debate in the IETF lowered
to the point that we are removing and rejecting people by their
affiliation.  The whole point of standards is to bring into a room a group
of competitors and work through a process to create technical solutions in
a productive manner.  A continued debate on individuals open affiliations
is not productive.  We should not proceed with a witch hunt to remove
Government employees from the IETF.

Anyone with experience in standards activities should already be wary of
motives that drive each of the contributions.  I¹d rather have my
competitor (or in this case the NSA) in the room to get whatever reading I
can on their positions on our technical work.  We will always have to
second guess the motives of individuals bringing work into our open forums.

Paul

Paul A. Lambert



On 12/21/13, 3:29 PM, "Tao Effect" <contact@taoeffect.com> wrote:

>On Dec 21, 2013, at 6:17 PM, Tao Effect <contact@taoeffect.com> wrote:
>> Should not the choice of an employer reflect on a person's competence?
>
>Sorry, thinking a bit more about that question, I think the answer is
>"no, not necessarily, but maybe in some circumstances."
>
>
>--
>Please do not email me anything that you are not comfortable also sharing
>with the NSA.
>
>> 
>> 
>> On Dec 21, 2013, at 5:37 PM, Hilarie Orman <ho@alum.mit.edu> wrote:
>> 
>>> Take it as a challenge, is the IETF smarter than NSA or any other
>>> organization with ulterior motives?  Can the IETF make sound technical
>>> judgments based on written documents?
>> 
>> Speaking for myself only, an organization's ability to make sound
>>ethical choices impacts my ability to take it seriously.
>> 
>> What sort of people does the IETF/CFRG place in positions of authority?
>> 
>> Those types of decisions play a significant role in defining what an
>>organization is, and what it does.
>> 
>>> and choose leaders based on their competence and not on their
>>>employment.
>> 
>> Should not the choice of an employer reflect on a person's competence?
>> 
>> Careful now, we're deadly close to reaching Godwin's Law. ;-P
>> 
>> - Greg
>> 
>> --
>> Please do not email me anything that you are not comfortable also
>>sharing with the NSA.
>> 
>> On Dec 21, 2013, at 5:37 PM, Hilarie Orman <ho@alum.mit.edu> wrote:
>> 
>>> Is the CFRG co-chair the only person in the CFRG who has associations,
>>> proclaimed or covert, with an organization intent on undermining the
>>> standards process?  I seriously doubt it.  Then why trust anything
>>> from any part of the IETF?  Because it is an open process with input
>>> from a worldwide community.  That open process provides the resilience
>>> against attack.
>>> 
>>> Take it as a challenge, is the IETF smarter than NSA or any other
>>> organization with ulterior motives?  Can the IETF make sound technical
>>> judgments based on written documents?  If you don't believe this is
>>> possible, then by all means, start the purges.  Otherwise, step up to
>>> the plate, be part of the evaluation-on-the-merits process, and choose
>>> leaders based on their competence and not on their employment.
>>> 
>>> Hilarie
>>> 
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> http://www.irtf.org/mailman/listinfo/cfrg
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>