Re: [Cfrg] Requesting removal of CFRG co-chair

"Hilarie Orman" <ho@alum.mit.edu> Sat, 21 December 2013 22:38 UTC

Return-Path: <hilarie@purplestreak.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 724331AE0D1; Sat, 21 Dec 2013 14:38:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.02
X-Spam-Level: *
X-Spam-Status: No, score=1.02 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, MISSING_HEADERS=1.021, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pW6F57-QNX2C; Sat, 21 Dec 2013 14:38:18 -0800 (PST)
Received: from out03.mta.xmission.com (out03.mta.xmission.com [166.70.13.233]) by ietfa.amsl.com (Postfix) with ESMTP id 56BF41AE0BE; Sat, 21 Dec 2013 14:38:18 -0800 (PST)
Received: from in01.mta.xmission.com ([166.70.13.51]) by out03.mta.xmission.com with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.76) (envelope-from <hilarie@purplestreak.com>) id 1VuVBX-00006O-Bl; Sat, 21 Dec 2013 15:38:15 -0700
Received: from [72.250.219.84] (helo=sylvester.rhmr.com) by in01.mta.xmission.com with esmtpsa (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:32) (Exim 4.76) (envelope-from <hilarie@purplestreak.com>) id 1VuVBV-0005aE-4R; Sat, 21 Dec 2013 15:38:15 -0700
Received: from sylvester.rhmr.com (localhost [127.0.0.1]) by sylvester.rhmr.com (8.14.4/8.14.4/Debian-2ubuntu1) with ESMTP id rBLMbonX016333; Sat, 21 Dec 2013 15:37:50 -0700
Received: (from hilarie@localhost) by sylvester.rhmr.com (8.14.4/8.14.4/Submit) id rBLMbo5i016331; Sat, 21 Dec 2013 15:37:50 -0700
Date: Sat, 21 Dec 2013 15:37:50 -0700
Message-Id: <201312212237.rBLMbo5i016331@sylvester.rhmr.com>
From: Hilarie Orman <ho@alum.mit.edu>
X-XM-AID: U2FsdGVkX1+n0t2p3czgPGTe1zCq+elB
X-SA-Exim-Connect-IP: 72.250.219.84
X-SA-Exim-Mail-From: hilarie@purplestreak.com
X-Spam-DCC: XMission; sa04 1397; Body=1 Fuz1=1 Fuz2=1
X-Spam-Combo: *;
X-Spam-Relay-Country:
X-SA-Exim-Version: 4.2.1 (built Wed, 14 Nov 2012 14:26:46 -0700)
X-SA-Exim-Scanned: Yes (on in01.mta.xmission.com)
Cc: cfrg@ietf.org, irtf-chair@irtf.org
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: Hilarie Orman <ho@alum.mit.edu>
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Dec 2013 22:38:19 -0000

Is the CFRG co-chair the only person in the CFRG who has associations,
proclaimed or covert, with an organization intent on undermining the
standards process?  I seriously doubt it.  Then why trust anything
from any part of the IETF?  Because it is an open process with input
from a worldwide community.  That open process provides the resilience
against attack.

Take it as a challenge, is the IETF smarter than NSA or any other
organization with ulterior motives?  Can the IETF make sound technical
judgments based on written documents?  If you don't believe this is
possible, then by all means, start the purges.  Otherwise, step up to
the plate, be part of the evaluation-on-the-merits process, and choose
leaders based on their competence and not on their employment.

Hilarie