Re: [Cfrg] Requesting removal of CFRG co-chair

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 24 December 2013 03:41 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 268001AE3C2 for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 19:41:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.438
X-Spam-Level:
X-Spam-Status: No, score=-2.438 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.538] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5Ieogi3mDksp for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 19:41:28 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 4C0601AE3CB for <cfrg@irtf.org>; Mon, 23 Dec 2013 19:41:27 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id F4176BE58; Tue, 24 Dec 2013 03:41:22 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qFLT8lA-iXG8; Tue, 24 Dec 2013 03:41:21 +0000 (GMT)
Received: from [10.87.48.10] (unknown [86.42.24.139]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id B715CBE50; Tue, 24 Dec 2013 03:41:21 +0000 (GMT)
Message-ID: <52B90257.1080109@cs.tcd.ie>
Date: Tue, 24 Dec 2013 03:41:11 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: Tao Effect <contact@taoeffect.com>, John Viega <john@viega.org>
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com> <CACsn0ckpB+9GHHb37xJ6BrpK3SL1aPe2-_nPwbDZKMAjMFg0Sg@mail.gmail.com> <8ac4396af38c4be34935361ed36ca5f6.squirrel@www.trepanning.net> <CACsn0c=96TPU5+WbkU=k3=S2r14Oho+frMVJ8zcZoEjXpYS9KA@mail.gmail.com> <e48e9ab7885ad9bd9c35def72ad429d7.squirrel@www.trepanning.net> <52B7E1EF.80808@akr.io> <CABqy+so1weyHXKVLU0LPmv4nWg+E4VN_Z4uCapSASepf+LfQNQ@mail.gmail.com> <7376E700-6334-46A3-AD8E-1EDF9C67DC97@taoeffect.com> <BD34B825-0FC3-4AF8-8C1B-7DD51FB0EB2D@checkpoint.com> <9F2BED3F-A998-4D6E-90B1-481DD288C1D1@viega.org> <CE560688-634D-4777-84E2-5AB195DE402C@taoeffect.com> <8DFC6EDC-FB87-4960-950A-146C925D2A96@taoeffect.com> <CAL02cgT_WJLwuTdCnZQxPHPXT0Z8m0q3jH4RwE68f5nCBW=sQA@mail.gmail.com> <20764FF8-0311-48B1-AD1E-63841EBF0A34@taoeffect.com> <63CBECCE-D362-40C9-BB40-D9DC6D9AF3D8@viega.org> <B2960669-5966-443D-9AA9-14CDC9340CD6@taoeffect.com>
In-Reply-To: <B2960669-5966-443D-9AA9-14CDC9340CD6@taoeffect.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Dec 2013 03:41:30 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



On 12/24/2013 03:29 AM, Tao Effect wrote:
> 1. Whether the recommendations made by the CFRG are good.

Then question those, as appropriate.

AFAICS, there was discussion of dragonfly and Kevin reported
fairly on that. I can buy a criticism that too much of that
discussion was at f2f meetings and not on list, but honestly,
as Yoav said, and as demonstrated by the TLS WG chairs
conclusion - nobody really cares about dragonfly except Dan,
and those opposing dragonfly. (Incidentally Dan has done
loads of fabulous work in the IETF that I do know about.
I can buy arguments that's he's right on wrong on this one,
but arguments that he's some kind of bad person are just
nonsense.)

If you find the dragonfly thing problematic, then you will
presumably find the fact that Kevin also reported to the TLS
WG that chacha20 was fine equally problematic. From my pov
that was subject to only a little more CFRG discussion, even
though its far more significant. And in that case the CFRG
conclusion that Kevin again correctly reported is one that
takes us outside the NIST suite-B box. (Luckily, the salsa/chcaha
thing has been well-debated in the academic crypto community
so there was far less angst than in the dragonfly discussion.)

If you or someone else were not a part of those discussions
then your first duty is to review the list archive and not
to make assumptions as to what might have happened.

S.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)

iQEcBAEBAgAGBQJSuQJXAAoJEC88hzaAX42imeYH/02kz6PMkVCXlnPbj7Q/TbVK
9LQnr26WUTZGeQs+8bAg+oPMTkAbwXatMj9T5ReP2HQaR1KNIcZPsngF051ou7Ya
Tp42Es7QZDQ35JUBQnZ+4MTXC2RYp5tTtwPgt5oretPyKpZlYh8tiOw1Ya3M+g/3
+3+YNXxijA2qiLfxkkMVA9dV3YjHVOGXt48/ONVNkSgKWJsAcHjps/Kvw3WtCiME
kkDP6AxWiqdXfFWMehs46LgUlgrJMKKxMrmnsq0U9MPwD+ODvae0KqUb7U6bP6lP
pbtpeFwYMbY+ZiQXXNkSkbWDtn22AXdjvbx5UJA0asfaLx0MyxBEagocC9Fjvjk=
=RiX6
-----END PGP SIGNATURE-----