Re: [Cfrg] Requesting removal of CFRG co-chair

Tao Effect <contact@taoeffect.com> Sat, 21 December 2013 23:17 UTC

Return-Path: <contact@taoeffect.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA2451AE0C0 for <cfrg@ietfa.amsl.com>; Sat, 21 Dec 2013 15:17:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.335
X-Spam-Level:
X-Spam-Status: No, score=-1.335 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IqG81bM516aV for <cfrg@ietfa.amsl.com>; Sat, 21 Dec 2013 15:17:30 -0800 (PST)
Received: from homiemail-a1.g.dreamhost.com (caiajhbdcbef.dreamhost.com [208.97.132.145]) by ietfa.amsl.com (Postfix) with ESMTP id 342C81AE0DA for <cfrg@ietf.org>; Sat, 21 Dec 2013 15:17:30 -0800 (PST)
Received: from homiemail-a1.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a1.g.dreamhost.com (Postfix) with ESMTP id 9ABAE34806C; Sat, 21 Dec 2013 15:17:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=taoeffect.com; h= content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; s=taoeffect.com; bh=cZU009VZ1occnvCTf g1L+zYZSu4=; b=IFrT1ZmFti2W+CDoqkjGNo/3X0DT24zh0F9FF+EfcQKR5jLl+ KdxbseQfzuKQY8EhQpl+g7/IsQR4HyBP3rMX1dLwiD7TL69ivA+vO1TwBkTiFvhl Sc5eLESetRSPbxFZ5YR26gQFWW5NCcFRBPtH5sYD6NDWDrzaQow1CJX8ko=
Received: from [192.168.2.3] (ip98-180-48-204.ga.at.cox.net [98.180.48.204]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: contact@taoeffect.com) by homiemail-a1.g.dreamhost.com (Postfix) with ESMTPSA id 9C46E34806B; Sat, 21 Dec 2013 15:17:26 -0800 (PST)
Content-Type: multipart/signed; boundary="Apple-Mail=_BEAF78FC-1B9B-4223-9864-2048B8D8DB97"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Tao Effect <contact@taoeffect.com>
In-Reply-To: <201312212237.rBLMbo5i016331@sylvester.rhmr.com>
Date: Sat, 21 Dec 2013 18:17:21 -0500
Message-Id: <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com>
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com>
To: Hilarie Orman <ho@alum.mit.edu>
X-Mailer: Apple Mail (2.1827)
Cc: cfrg@ietf.org, irtf-chair@irtf.org
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Dec 2013 23:17:31 -0000

On Dec 21, 2013, at 5:37 PM, Hilarie Orman <ho@alum.mit.edu> wrote:

> Take it as a challenge, is the IETF smarter than NSA or any other
> organization with ulterior motives?  Can the IETF make sound technical
> judgments based on written documents? 

Speaking for myself only, an organization's ability to make sound ethical choices impacts my ability to take it seriously.

What sort of people does the IETF/CFRG place in positions of authority?

Those types of decisions play a significant role in defining what an organization is, and what it does.

> and choose leaders based on their competence and not on their employment.

Should not the choice of an employer reflect on a person's competence?

Careful now, we're deadly close to reaching Godwin's Law. ;-P

- Greg

--
Please do not email me anything that you are not comfortable also sharing with the NSA.

On Dec 21, 2013, at 5:37 PM, Hilarie Orman <ho@alum.mit.edu> wrote:

> Is the CFRG co-chair the only person in the CFRG who has associations,
> proclaimed or covert, with an organization intent on undermining the
> standards process?  I seriously doubt it.  Then why trust anything
> from any part of the IETF?  Because it is an open process with input
> from a worldwide community.  That open process provides the resilience
> against attack.
> 
> Take it as a challenge, is the IETF smarter than NSA or any other
> organization with ulterior motives?  Can the IETF make sound technical
> judgments based on written documents?  If you don't believe this is
> possible, then by all means, start the purges.  Otherwise, step up to
> the plate, be part of the evaluation-on-the-merits process, and choose
> leaders based on their competence and not on their employment.
> 
> Hilarie
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg