Re: [Cfrg] Requesting removal of CFRG co-chair

William Whyte <wwhyte@securityinnovation.com> Mon, 23 December 2013 18:05 UTC

Return-Path: <wwhyte@securityinnovation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7536B1AE24A for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 10:05:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aBScLMqemAA0 for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 10:05:18 -0800 (PST)
Received: from mail-qe0-x234.google.com (mail-qe0-x234.google.com [IPv6:2607:f8b0:400d:c02::234]) by ietfa.amsl.com (Postfix) with ESMTP id 96A1F1AE243 for <cfrg@irtf.org>; Mon, 23 Dec 2013 10:05:18 -0800 (PST)
Received: by mail-qe0-f52.google.com with SMTP id ne12so5338862qeb.25 for <cfrg@irtf.org>; Mon, 23 Dec 2013 10:05:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=securityinnovation.com; s=google; h=from:references:in-reply-to:mime-version:thread-index:date :message-id:subject:to:cc:content-type; bh=moUQYars0XSI7zxccrVmKCoOBaPXosOGRlTfQP3XSt4=; b=eIf4lAcP/Vc2u5lgxAQvV5EJDdwE7yJ4FgjI3nVrciObY2HFVzQohcuNt7HREAblQ+ iDnS4yti+nDrwwhz79CkkP9QoCZuuKfP0gufg4BTcEiTIG8NnfsRpKoGP71o12+eJnCq OEpIA7A1mC7fohOvsz/k+T02E8f747gTyrHFE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:references:in-reply-to:mime-version :thread-index:date:message-id:subject:to:cc:content-type; bh=moUQYars0XSI7zxccrVmKCoOBaPXosOGRlTfQP3XSt4=; b=NV3OKfZxsh7QFT0j0KtopcDdPbIMm69vFWb6VlVSRreXraY9y62hoPYAHhbu/iTuIj fstv79KzSzly0HhedYcmKbzDBmmVb3wtbjt1P6j+KEyzljtRQKtrQZY/MSq3+/9szFn1 EsoRyM49rt5naDbJUa+LmTrx2halhah4XR4fCGzMkrJwVv5oFmXqz4+Uf1hZqN6mgPWG vU/JUvLC3ngsI1qKhgcbLsEOseVq9XkXFc00BQ4qFkM9XITcNsV9WYutI8ADiUQPXeOT MXO7z9rD4685mRChbquFhcpIVvJ9D0yX40IweN6PCigvr2c78RghRwY9UvttDOnYXRVJ R6jQ==
X-Gm-Message-State: ALoCoQljhv767mc+FOAdT+4y6VFo43dbpklS037DlcPLdwDDOfr0mbxiTWNPCy73JnHJ9Y6D6Igy
X-Received: by 10.49.120.8 with SMTP id ky8mr44795754qeb.29.1387821914845; Mon, 23 Dec 2013 10:05:14 -0800 (PST)
From: William Whyte <wwhyte@securityinnovation.com>
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com> <CACsn0ckpB+9GHHb37xJ6BrpK3SL1aPe2-_nPwbDZKMAjMFg0Sg@mail.gmail.com> <8ac4396af38c4be34935361ed36ca5f6.squirrel@www.trepanning.net> <CACsn0c=96TPU5+WbkU=k3=S2r14Oho+frMVJ8zcZoEjXpYS9KA@mail.gmail.com> <e48e9ab7885ad9bd9c35def72ad429d7.squirrel@www.trepanning.net> <52B7E1EF.80808@akr.io> <CABqy+so1weyHXKVLU0LPmv4nWg+E4VN_Z4uCapSASepf+LfQNQ@mail.gmail.com> <7376E700-6334-46A3-AD8E-1EDF9C67DC97@taoeffect.com> <BD34B825-0FC3-4AF8-8C1B-7DD51FB0EB2D@checkpoint.com>
In-Reply-To: <BD34B825-0FC3-4AF8-8C1B-7DD51FB0EB2D@checkpoint.com>
MIME-Version: 1.0
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQJaxb4Hm5mPf46/b71KobCmf/69qAMUwAViAlyYb9ABzrM+gAIw5dVZAdW7HrUBqzHujgGpZDxGAjjzt3cB8Ayh0gHOY1I8AWjJeOSYmqnZUA==
Date: Mon, 23 Dec 2013 13:05:15 -0500
Message-ID: <c60df8ffe6970f6c1b199175526d5c53@mail.gmail.com>
To: Yoav Nir <ynir@checkpoint.com>, Tao Effect <contact@taoeffect.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Dec 2013 18:05:20 -0000

Hi Yoav,

> It sure seems like it. More than one person on this list has stated that
this is nothing personal, but an employee of the NSA (one of tens or
hundreds of thousands) is automatically disqualified from chairing a
working group.

My position is that the NSA's mission includes subverting cryptographic
standards, and so it is inappropriate for an NSA employee to chair a
crypto working group in a standards body.

I don't have a problem with an NSA employee chairing a working group with
a different focus, and I don't have a problem with an NSA employee being
an individual contributor.

I don't have a position on Dragonfly and wasn't paying attention at the
time when Kevin is alleged to have made statements on behalf of CFRG. The
situation with Dragonfly matters to me only in so far as it has brought
attention to the fact that Kevin has a conflict between his employer's
mission and that of CFRG. Given this conflict, I think it is appropriate
for Kevin to resign or be removed. It is not clear that it is possible for
him to have the group's best interests at heart.

Cheers,

William




-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Yoav Nir
Sent: Monday, December 23, 2013 11:09 AM
To: Tao Effect
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair


On Dec 23, 2013, at 5:21 PM, Tao Effect <contact@taoeffect.com>
 wrote:

> On Dec 23, 2013, at 3:57 AM, Robert Ransom <rransom.8774@gmail.com>
wrote:
>
>> I note that none of the few people who are speaking in defense of
>> Kevin Igoe have even acknowledged the specific acts that Trevor
>> Perrin listed at the beginning of this thread, much less tried to
>> refute the charges or defend Mr. Igoe's acts.
>
> Excellent observation! Instead of doing that, the response has been that
a "witch hunt" is taking place, and that this is all based on
"conspiracy".
>
> And yet, neither of those claims is true.

It sure seems like it. More than one person on this list has stated that
this is nothing personal, but an employee of the NSA (one of tens or
hundreds of thousands) is automatically disqualified from chairing a
working group.

The arguments against him are the kind that are leveled against IETF
working group chairs on a regular basis - that they see consensus where
consensus does not exist. Such arguments are easy to prove or disprove,
because the mailing lists are public. I've seen plenty of arguments about
whether the two people + author who liked the proposal vs the one person
who asked a question and never replied to the list again constitute
"consensus". None of those arguments resulted in a petition to remove the
chair. I can only conclude that Kevin is getting special treatment because
of his organizational affiliation, which IMO sets a very bad precedent.

For the sake of argument, I will concede that all the accusations made are
true: that (other than Dan) Kevin had the only message to the CFRG list
with a favorable opinion of Dragonfly and that he presented that in a
private message to the TLS chairs as "CFRG is fine with this algorithm".
This could at worst be construed as mismanagement. Yet people present this
as a malicious attempt by the USG to subvert the standards process so that
people authenticate with a method that leaks timing information?  At the
TLS layer or all places. That accusation is baseless and makes no sense
for several reasons:
 - Nobody uses passwords at the TLS layer. A PAKE has been defined for
years, and it's implemented in the most popular library. Nobody cares
(sorry, Dan)
 - If the USG is spending money subverting the standards process to
standardize a vulnerable password-in-TLS method, Americans should be
worried - it's a monumental waste of their tax dollars.
 - The widespread surveillance that the Snowden documents revealed was all
done with no cryptography. It was all done by gaining access to the
plaintext or gaining access to keys. The agent trying to sabotage the
standards process would not be a cryptographer with an @nsa.gov email.
They'd be more surreptitious about it. (yeah, I know - that's what they'd
like me to think)

I don't know Kevin personally, and have never exchanged a word or an email
with him, but I believe that he is the target of a witch hunt.

Yoav

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg