Re: [Cfrg] Requesting removal of CFRG co-chair

Tao Effect <contact@taoeffect.com> Sun, 22 December 2013 03:57 UTC

Return-Path: <contact@taoeffect.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D83991AE164 for <cfrg@ietfa.amsl.com>; Sat, 21 Dec 2013 19:57:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.235
X-Spam-Level:
X-Spam-Status: No, score=-1.235 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gv8fcU-i9bRr for <cfrg@ietfa.amsl.com>; Sat, 21 Dec 2013 19:57:23 -0800 (PST)
Received: from homiemail-a9.g.dreamhost.com (caiajhbdcbhh.dreamhost.com [208.97.132.177]) by ietfa.amsl.com (Postfix) with ESMTP id EE1841ADDD1 for <cfrg@irtf.org>; Sat, 21 Dec 2013 19:57:22 -0800 (PST)
Received: from homiemail-a9.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a9.g.dreamhost.com (Postfix) with ESMTP id CF5CA62606D; Sat, 21 Dec 2013 19:57:19 -0800 (PST)
Received: from [192.168.2.3] (ip98-180-48-204.ga.at.cox.net [98.180.48.204]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: contact@taoeffect.com) by homiemail-a9.g.dreamhost.com (Postfix) with ESMTPSA id 85A1D62606A; Sat, 21 Dec 2013 19:57:18 -0800 (PST)
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
Content-Type: multipart/signed; boundary="Apple-Mail=_21FF1D68-16E9-460E-A3EF-BA6E4D5BDED8"; protocol="application/pgp-signature"; micalg="pgp-sha512"
From: Tao Effect <contact@taoeffect.com>
X-Priority: 3 (Normal)
In-Reply-To: <9be6d83d330588dac229e536cff6bd3a.squirrel@www.trepanning.net>
Date: Sat, 21 Dec 2013 22:57:14 -0500
Message-Id: <1C6FA566-DB26-4744-B3BA-19C26899D660@taoeffect.com>
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com> <C1CA00CA-9795-405C-8BC8-D84B64DD9E6B@taoeffect.com> <9be6d83d330588dac229e536cff6bd3a.squirrel@www.trepanning.net>
To: Dan Harkins <dharkins@lounge.org>
X-Mailer: Apple Mail (2.1827)
Cc: Hilarie Orman <ho@alum.mit.edu>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Dec 2013 03:57:24 -0000

On Dec 21, 2013, at 10:38 PM, Dan Harkins <dharkins@lounge.org> wrote:

>  Proof by assertion

This is not something that can be whittled down to a mathematical proof, so the word "proof" here is being misused.

This is word-of-mouth and the attitudes of individuals. If there can be proof, it can be found the volume of email related to the topic, both here, and in other locations where similar situations have occurred [1].

> The IETF makes it recommendations
> based on rough consensus of the group, not through the imperial decrees
> of individual chairmen (much less those of a _research_ task group)

From the emails that I've read in this thread, it seems like Kevin misrepresented the consensus of the group, and that was one of the reasons that was  cited in support of the proposal.

>  You are engaging in a classic fallacy

Point it out and I will take it back.

> argumentum ad hominem

Point it out and I will take it back.

I will readily pre-emptively apologize for any ad hominem committed on my part. I think I came close to making such remarks when I wondered aloud whether someone's choice of employer could reflected on their competence. I already apologized for the question, and in case it wasn't clear, I regret the comment, and I do take it back, because it was a silly thing to say.

Cheers,
Greg


[1] http://crypto.stackexchange.com/questions/10263/should-we-trust-the-nist-recommended-ecc-parameters

--
Please do not email me anything that you are not comfortable also sharing with the NSA.