Re: [Cfrg] Requesting removal of CFRG co-chair

Mike Simpson <mikie.simpson@gmail.com> Sun, 22 December 2013 09:27 UTC

Return-Path: <mikie.simpson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F40551A1F6F for <cfrg@ietfa.amsl.com>; Sun, 22 Dec 2013 01:27:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PeMwPaX5U3mG for <cfrg@ietfa.amsl.com>; Sun, 22 Dec 2013 01:27:00 -0800 (PST)
Received: from mail-we0-x22c.google.com (mail-we0-x22c.google.com [IPv6:2a00:1450:400c:c03::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 6B3591AE0D5 for <cfrg@ietf.org>; Sun, 22 Dec 2013 01:27:00 -0800 (PST)
Received: by mail-we0-f172.google.com with SMTP id p61so4040278wes.17 for <cfrg@ietf.org>; Sun, 22 Dec 2013 01:26:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=references:mime-version:in-reply-to:content-type :content-transfer-encoding:message-id:cc:from:subject:date:to; bh=jjxFM8R039rLmfi+l8sGoEsVeaqFVaZKSkPe3VFL5Ps=; b=ul45GWo7rfptt41oPYTGxA/szVxbCXHJlIUarKMR2/PT31Byg10qlazwx88mNX2A9t 5N8H3kEGT0rF69y4WB23FKdvFvFk53tb4Vfv+Deni1JtNK5zInfwR2SK6UHF5b7nqBPa zN5bqIe1AkkA5VqvFRJTOQWdgeULaoyDsnQrvXjSgFGe+M3XQQY+z9HwbXPw5dHT8e8b lwJy/UeQMzGwSReRGrUtbAZWjLrGO4X9A1jvlqx6jYXzQLhkkWFCLL2Fk46bJblZJnDy 4E+cS+3oUsRUvtbaMtJlqhtbOF//xdvk6qPn/7cXaOFg95Xia6LvsxWDEjFgGaKiBAXn xABA==
X-Received: by 10.180.90.210 with SMTP id by18mr1875053wib.47.1387704417166; Sun, 22 Dec 2013 01:26:57 -0800 (PST)
Received: from [91.200.61.241] ([91.200.61.241]) by mx.google.com with ESMTPSA id ko3sm6867437wjb.23.2013.12.22.01.26.55 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 22 Dec 2013 01:26:55 -0800 (PST)
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com>
Mime-Version: 1.0 (1.0)
In-Reply-To: <CEDB64D7.2B148%paul@marvell.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <60D5B3AD-7B49-4B7C-AC88-8110F5C7506A@gmail.com>
X-Mailer: iPhone Mail (11B554a)
From: Mike Simpson <mikie.simpson@gmail.com>
Date: Sun, 22 Dec 2013 09:26:56 +0000
To: "cfrg@ietf.org" <cfrg@ietf.org>
Cc: "irtf-chair@irtf.org" <irtf-chair@irtf.org>
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Dec 2013 09:27:03 -0000

  I¹d rather have my
> competitor (or in this case the NSA) in the room to get whatever reading I
> can on their positions on our technical work.

That sounds quite similar to playing poker. 

>  We will always have to
> second guess the motives of individuals bringing work into our open forums.
> 

I don't think you have to second guess the motives of the NSA or any of its employees. If the co-chair wasn't comfortable with his employer deliberately undermining protocols recommended for  opsec then he could have got another job. 

Not seeing a major conflict of interest is worrying in itself. 

Mike

> Paul
> 
> Paul A. Lambert
> 
> 
> 
>> On 12/21/13, 3:29 PM, "Tao Effect" <contact@taoeffect.com> wrote:
>> 
>>> On Dec 21, 2013, at 6:17 PM, Tao Effect <contact@taoeffect.com> wrote:
>>> Should not the choice of an employer reflect on a person's competence?
>> 
>> Sorry, thinking a bit more about that question, I think the answer is
>> "no, not necessarily, but maybe in some circumstances."
>> 
>> 
>> --
>> Please do not email me anything that you are not comfortable also sharing
>> with the NSA.
>> 
>>> 
>>> 
>>>> On Dec 21, 2013, at 5:37 PM, Hilarie Orman <ho@alum.mit.edu> wrote:
>>>> 
>>>> Take it as a challenge, is the IETF smarter than NSA or any other
>>>> organization with ulterior motives?  Can the IETF make sound technical
>>>> judgments based on written documents?
>>> 
>>> Speaking for myself only, an organization's ability to make sound
>>> ethical choices impacts my ability to take it seriously.
>>> 
>>> What sort of people does the IETF/CFRG place in positions of authority?
>>> 
>>> Those types of decisions play a significant role in defining what an
>>> organization is, and what it does.
>>> 
>>>> and choose leaders based on their competence and not on their
>>>> employment.
>>> 
>>> Should not the choice of an employer reflect on a person's competence?
>>> 
>>> Careful now, we're deadly close to reaching Godwin's Law. ;-P
>>> 
>>> - Greg
>>> 
>>> --
>>> Please do not email me anything that you are not comfortable also
>>> sharing with the NSA.
>>> 
>>>> On Dec 21, 2013, at 5:37 PM, Hilarie Orman <ho@alum.mit.edu> wrote:
>>>> 
>>>> Is the CFRG co-chair the only person in the CFRG who has associations,
>>>> proclaimed or covert, with an organization intent on undermining the
>>>> standards process?  I seriously doubt it.  Then why trust anything
>>>> from any part of the IETF?  Because it is an open process with input
>>>> from a worldwide community.  That open process provides the resilience
>>>> against attack.
>>>> 
>>>> Take it as a challenge, is the IETF smarter than NSA or any other
>>>> organization with ulterior motives?  Can the IETF make sound technical
>>>> judgments based on written documents?  If you don't believe this is
>>>> possible, then by all means, start the purges.  Otherwise, step up to
>>>> the plate, be part of the evaluation-on-the-merits process, and choose
>>>> leaders based on their competence and not on their employment.
>>>> 
>>>> Hilarie
>>>> 
>>>> _______________________________________________
>>>> Cfrg mailing list
>>>> Cfrg@irtf.org
>>>> http://www.irtf.org/mailman/listinfo/cfrg
>>> 
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> http://www.irtf.org/mailman/listinfo/cfrg
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg