Re: [Cfrg] Requesting removal of CFRG co-chair

idontneedcoffee <idontneedcoffee@gmail.com> Sun, 29 December 2013 18:18 UTC

Return-Path: <idontneedcoffee@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 482161AE2F7 for <cfrg@ietfa.amsl.com>; Sun, 29 Dec 2013 10:18:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.799
X-Spam-Level:
X-Spam-Status: No, score=-0.799 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, J_CHICKENPOX_84=0.6, J_CHICKENPOX_92=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R1E0ftAnlaJa for <cfrg@ietfa.amsl.com>; Sun, 29 Dec 2013 10:18:55 -0800 (PST)
Received: from mail-ea0-x231.google.com (mail-ea0-x231.google.com [IPv6:2a00:1450:4013:c01::231]) by ietfa.amsl.com (Postfix) with ESMTP id 42FC91AE2F4 for <cfrg@irtf.org>; Sun, 29 Dec 2013 10:18:55 -0800 (PST)
Received: by mail-ea0-f177.google.com with SMTP id n15so4790361ead.8 for <cfrg@irtf.org>; Sun, 29 Dec 2013 10:18:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type; bh=b3F6Wya+8XgSNPxXWTOWMyD9+DhPmJUcANhkNj9TiSM=; b=zvPQv6A8ypsMYlogrQoUyuwQlnGMU5FcSZQ57RtV98RsbwdjjJv8e+hNwvNUpXu8tP jGC2re8M0HCOOduFXbx26ouM8bT8g3X2RCUw8X/BWMUgVI1Ty4lNVb3xBgN9GwUQqTxL ZJdOLSI5BAInmKYFFabPcJB2Ozh7OiZJd4pecaH3FdBW034xXXYRrzghkUyeBqIbW65L kb5wR3cP7OliNBTIjYMO7jjUyFfHtQdWvGfqc0kjhSUdJ9IOYTk61eILfuk6GkEaSPXz YSOWMIh5br7q5cKmbdsBh0M7GYNGQ0BtjgD/AFnYG9NsnKE68kbKxBXoRvR4tu3cevLF fEyw==
X-Received: by 10.14.175.131 with SMTP id z3mr7238549eel.65.1388341129307; Sun, 29 Dec 2013 10:18:49 -0800 (PST)
Received: from [10.0.0.87] ([217.12.52.18]) by mx.google.com with ESMTPSA id p45sm101591154eeg.1.2013.12.29.10.18.48 for <cfrg@irtf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 29 Dec 2013 10:18:48 -0800 (PST)
Message-ID: <52C06781.2050000@gmail.com>
Date: Sun, 29 Dec 2013 19:18:41 +0100
From: idontneedcoffee <idontneedcoffee@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <CAGZ8ZG2f9QHX40RcB8aajWvEfG0Gh_uewu2Rq7bQGHYNx6cOmw@mail.gmail.com> <52B91820.9090706@cisco.com> <CAGZ8ZG02+o=Qm0gUQiVF9H_=wfn+wQt8ahY1ntLHNsELXbvtVg@mail.gmail.com> <AA79A33E-D6B9-4693-A670-B4458011B394@cisco.com> <CA+cU71mTCVHAe2a46USJihr9ihPVw_vQTu0xk-mpRp41La88Xg@mail.gmail.com> <e4054b534e308e3c17c22ccf987d3edc.squirrel@www.trepanning.net> <E7E97A5B-455F-4ABD-A182-DF6DC38F3429@taoeffect.com> <199f08bb0a197065184a07bed40e4e1a.squirrel@www.trepanning.net> <545E0C9B-5C24-43EA-85BE-03A13D70C2E2@taoeffect.com> <52BC6A6F.2000807@cisco.com> <52BD9B11.2000202@akr.io> <193E5491-B78A-483F-A93F-01B0AE389D36@taoeffect.com> <CABqy+sqmA71fpDV_yXbPs0PPadUBUdC-GPJHKe79pL-CqdvnEg@mail.gmail.com> <21D9F5B2-0CD5-44BF-8DA3-71807DD957E9@taoeffect.com> <CF928475-67F5-4B52-846D-199483406397@vpnc.org> <52BF7DBC.1000405@gmail.com> <52BF8A2D.8000302@akr.io>
In-Reply-To: <52BF8A2D.8000302@akr.io>
Content-Type: multipart/alternative; boundary="------------020905070600080703040703"
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Dec 2013 18:18:57 -0000

Agree, it would not "help" per se - but burning Kevin at the stake
because of his nsa mark would not
help either, since it would not really prevent any subversion
attempts(there are thousand ways
how powerful entities are influencing public organizations). But I guess
this is not what this initiative
is about. We're talking pure pr here - I took the recent publicity as an
opportunity to get more itsec*
people interested, but if you are right and the reaction to him staying
at his current post would be the
opposite - I agree with you, he should resign. I just joined so I'm far
from being able to weight-in the possible
consequences, I just wanted to point out that this situation can
actually be helpful if dealt with carefully
- and - due my near zero knowledge(as of today) about the inner workings
of cfrg I might have been
wrong.. or not..


have a nice day

idnc

On 12/29/2013 03:34 AM, Alyssa Rowan wrote:
> On 29/12/2013 01:41, idontneedcoffee wrote:
>
> > if he would resign, most critics would consider(most of) their work
> > done,
>
> I believe I've thought this through in detail.
>
> If you want to provide more oversight, and more input, and I heartily
> encourage that, then please do so. I strongly believe more eyes would
> help. But I don't believe that having Kevin remain as co-chair would
> help: certainly not.
>
> Rather, in the event no action were taken and he did not resign or be
> removed, I believe the wider security community would simply consider
> CFRG unfit for purpose, and would not be willing to engage. (More than
> one individual has outright said this.)
>
> I do not think that outcome would assist anyone, and it would prevent
> us being able to use this RG as a base for providing review of
> primitives, protocols and implementations, which needs to be done as
> an important step in the long road to address the perpass threat.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg