Re: [Cfrg] Response to the request to remove CFRG co-chair

Adam Back <adam@cypherspace.org> Wed, 08 January 2014 13:42 UTC

Return-Path: <adam@cypherspace.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1F0E1AE3B4; Wed, 8 Jan 2014 05:42:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, LOTS_OF_MONEY=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iq1FwRmF861N; Wed, 8 Jan 2014 05:42:40 -0800 (PST)
Received: from mout.perfora.net (mout.perfora.net [74.208.4.194]) by ietfa.amsl.com (Postfix) with ESMTP id 0E4471AE33D; Wed, 8 Jan 2014 05:42:40 -0800 (PST)
Received: from netbook (c107-70.i07-27.onvol.net [92.251.107.70]) by mrelay.perfora.net (node=mrus2) with ESMTP (Nemesis) id 0LpKbF-1VUplQ0n3N-00fiML; Wed, 08 Jan 2014 08:42:29 -0500
Received: by netbook (Postfix, from userid 1000) id 58B172E49E1; Wed, 8 Jan 2014 14:42:19 +0100 (CET)
Received: by flare (hashcash-sendmail, from uid 1000); Wed, 8 Jan 2014 14:42:13 +0100
Date: Wed, 08 Jan 2014 14:42:13 +0100
From: Adam Back <adam@cypherspace.org>
To: David McGrew <mcgrew@cisco.com>
Message-ID: <20140108134213.GA26603@netbook.cypherspace.org>
References: <492D56BD-6F33-480D-877E-02D907C5F4AA@netapp.com> <CAGZ8ZG37MoEMaPwjJynCceGpjoPASXd5CC9AG1bzdm8ZFPpDtA@mail.gmail.com> <52CD4637.2070207@cisco.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Disposition: inline
In-Reply-To: <52CD4637.2070207@cisco.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
X-Hashcash: 1:20:140108:mcgrew@cisco.com::aaXYOCr6odt0mpT4:086m3
X-Hashcash: 1:20:140108:trevp@trevp.net::+cSDs76oIkZ79EiI:00EMHa
X-Hashcash: 1:20:140108:iab@iab.org::5pZoDiANuFVdZT5L:0000003ky/
X-Hashcash: 1:20:140108:cfrg@irtf.org::PfFaj6/vD0m2QHb8:00001HBM
X-Hashcash: 1:20:140108:irtf-chair@irtf.org::o5gDst+esdsRNulL:000000000000000000 0000000000000000000000002NQT
X-Hashcash: 1:20:140108:adam@cypherspace.org::HU+GySNOvvOro3jG:00000000000000000 0000000000000000000000007+DU
X-Provags-ID: V02:K0:dB2d0kLJHDcisoxGH8eEBdPkJxgn+UlX0I/lqElGCmN pVYglEwerH6xxkosjbfBN0IuIU204rkpCUCU5mVfBWEr4JB61B vM8D961xpwgijLRkAESrheAvwrDCU1zUGHH53qwbtH4KZKNzmp d0mvBKLUa7rWwnlLEFN70dbRaLZay2CL0R7Pmu2QrMF+HdcsLu Fe/jhihyzjtB0EmUWguVtk8N8FincBfm/nrLc5aRcJ0du6HqVZ T3nJJizyGfHQilVclNwzdKFDX7mz5WRSKTjQ2p1sQw2FjKwjaz nEvp+WO7qOSFxLtMI7RZBiH6Ljp1OeBNADAuQyv+HrI52kOkhp GWZEgxD5yFZqJOhxm4WzD1SnLpGq46vhMUPci2XO+
Cc: Trevor Perrin <trevp@trevp.net>, Adam Back <adam@cypherspace.org>, IAB IAB <iab@iab.org>, "cfrg@irtf.org" <cfrg@irtf.org>, irtf-chair@irtf.org
Subject: Re: [Cfrg] Response to the request to remove CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 13:42:43 -0000

I support Trevor in raising the conflict of interest, its pretty egregious
and Kevin should in my view resign gracefully to end this mess.  If hes
clean and works for IA as he says its a nice way out.  If hes not and is
actually part of the sabotage side its still a quieter way out than being
pushed.  It probably doesnt look as clean either way if he is pushed.  If he
is not pushed it just creates bad impression of the impartiality of IRTF. 
Sort of like the justice system closing ranks and supporting Hoover after
the scandal and him staying in office with immunity by analogy.  I am not
sure of the game theory from NSA sabotage side, if they would prefer Kevin
(whether on their budget or not) to let the noise continue and be pushed or
skip the noise and resign, or noise continue, plus fail to push him and
continue with the resentment and reputation loss to IRTF.

There is some validity in what David said below also.  Some of Kevins stuff
looks suspicious to others also, its certainly not just Trevor, but of
course its not provable - the worst parts are either innocuously
ill-considered/sub-optimal suggestions, as with the next guy prone to human
failure (which is somewhat plausible) or designed to be unprovable. 
$250m/year managed with military intent can achieve that you know, its not
hard.  There are unclassified military intelligence double agent sabotge
manuals that Ian Grigg posts quotes from now and then that show the basic
ideas.  Most of them still seem quite relevant.

Anyway the point I wanted to draw from David's comment is we cant and wont
be able to prove it.  BUT I think anyone is certainly within their right to
comment on things that look suspicious, or insecure.  See I think for
comparison the RNG bias Bleichenbacher found in DSA RNG leading to key
recovery are fair game.  As is Ferguson et al's comments about EC_DRBG.  Or
Trevors about some of the decisions relating to Dragonfly.  Or Prof
Bernstein's comments about Kevin's recent post here about certicom patents
pushing towards less secure curves (see the crypto list).

Its called peer review.  If anyone cant stand their thoughts and public
statements being peer reviewed, probably participating in IRTF/IETF or
uncensored internet discussion in general is not for them.  As we have
pretty incontrovertible proof that NSA has been sabotaging standards,
unfortunately that opens up review of input to the standards influenced by
any NSA participants.  Its ugly but we didnt create the problem, Kevin's
employer did.  Sorry.

So unfortunately it is probably relevant that apart from conflict of
interest, the public record is not suspicionless.  Imagine NSA / NIST
communications about EC DRBG were public.  There'd be a pretty clear public
interest to go over the history of it, see who was supporting it or aware of
it within NIST.  Its really not that dissimilar.

We may in the longer term have to review and even deprecate existing
standards as a result of this militarized sabotage of its own and global
civilian infrastructure.

ps I support Trevor in rejecting Lars assertion that IRTF co-chair has no
influence.

Adam

(IETF participant since 1996).

On Wed, Jan 08, 2014 at 07:36:07AM -0500, David McGrew wrote:
>Hi Trevor,
>
>I recognize and support your right to raise the question of a 
>conflict of interest between the NSA and CFRG.  I am confident that 
>the IRTF chair and IAB will give it due consideration.
>
>However, I am concerned that your efforts to find evidence in the 
>CFRG email archive that support the idea that Kevin is incompetent 
>are unwarranted and counterproductive.   While many people agree with 
>you about the conflict of interest, many disagree with you on the 
>subject of competence.  It is not hard to go through the email 
>archive and find examples where someone misstated something, or did 
>not explain something completely, but doing so does not advance the 
>security or privacy on the Internet, which is the goal that you and I 
>share for CFRG.  That goal would best be served by focusing the 
>valuable time of the research group members (a scarce resource that 
>we need to manage well) on addressing technical issues.   Therefore, 
>I respectfully ask that, in your request to the IAB, you focus on the 
>key issue of the conflict of interest.
>
>David
>
>On 01/06/2014 08:48 PM, Trevor Perrin wrote:
>>Hi Lars,
>>
>>Thanks for considering this request.
>>
>>Of course, I'm disappointed with the response.
>>
>>--
>>
>>I brought to your attention Kevin's record of technical mistakes and
>>mismanagement over a two year period, on the major issue he has
>>handled as CFRG co-chair.  You counted this as a single "occurrence",
>>and considered only the narrow question whether it is "of a severity
>>that would warrant an immediate dismissal".
>>
>>I appreciate your desire to be fair to Kevin and give him the benefit
>>of the doubt.  But it would be better to consider what's best for
>>CFRG.  CFRG needs a competent and diligent chair who could lead review
>>of something like Dragonfly to a successful outcome, instead of the
>>debacle it has become.
>>
>>--
>>
>>I also raised a conflict-of-interest concern regarding Kevin's NSA
>>employment.  You considered this from the perspectives of:
>>  (A) Kevin's ability to subvert the group's work, and
>>  (B) the impact on RG participation.
>>
>>Regarding (A), you assessed that IRTF chairs "are little more than
>>group secretaries" who "do not wield more power over the content of
>>the ongoing work than other research group participants".
>>
>>That's a noble ideal, but in practice it's untrue.  Chairs are
>>responsible for creating agendas, running meetings, deciding when and
>>how to call for consensus, interpreting the consensus, and liaising
>>with other parties.  All this gives them a great deal of power in
>>steering a group's work.
>>
>>You also assessed that the IETF/IRTF's "open processes" are an
>>adequate safeguard against NSA subversion, even by a group chair.  I'm
>>not sure of that.  I worry about soft forms of sabotage like making
>>Internet crypto hard to implement securely, and hard to deploy widely;
>>or tipping groups towards dysfunction and ineffectiveness.  Since
>>these are common failure modes for IETF/IRTF crypto activities, I'm
>>not convinced IETF/IRTF process would adequately detect this.
>>
>>
>>Regarding (B), you judged this a "tradeoff" between those who would
>>not participate in an NSA-chaired CFRG (like myself), and those
>>"affiliated with NSA" whom you presume we would "eliminate" from
>>participating.
>>
>>Of course, that's a bogeyman.  No-one wants to prevent anyone else
>>from participating.
>>
>>But the chair role is not a right given to every participant, it's a
>>responsibility given to those we trust.  The IETF/IRTF should not
>>support a chair for any activity X that has a strong interest in
>>sabotaging X.  This isn't a "slippery slope", it's common sense.
>>
>>--
>>
>>Finally, I think Kevin's NSA affiliation, and the recent revelations
>>of NSA sabotage of a crypto standard, raises issues you did not
>>consider.
>>
>>You did not consider the cloud of distrust which will hang over an
>>NSA-chaired CFRG, and over the ideas it endorses.
>>
>>You also did not consider that as the premier Internet standards
>>organization, the IETF/IRTF's actions here will make an unavoidable
>>statement regarding the acceptability of such sabotage.
>>
>>We have the opportunity to send a message that sabotaging crypto
>>standards is unacceptable and destroys public trust in those
>>organizations in a way that has real consequences.  Or we send a
>>message that it's no big deal.
>>
>>This is a political consideration rather than a technical one, but it
>>needs to be considered.  We're sending a message either way.
>>
>>--
>>
>>I understand there's no formal appeal process, but these issues are of
>>great importance to the IRTF and IETF, and would benefit from the
>>perspective IAB possesses.
>>
>>I would appreciate if the IAB would consider reviewing this issue and
>>expressing its judgement.
>>
>>
>>Trevor
>>
>>
>>(a couple comments below)
>>
>>
>>On Sat, Jan 4, 2014 at 11:49 PM, Eggert, Lars <lars@netapp.com> wrote:
>>>Hi,
>>>
>>>on Dec 20, 2013, I received a request from Trevor Perrin in my role as IRTF Chair to consider the removal of Kevin Igoe as one of the co-chairs of the IRTF's Crypto Forum Research Group (CFRG). The request stated several reasons for the removal:
>>>
>>>(1) That Kevin Igoe provided the only positive feedback on the "Dragonfly" key exchange protocol.
>>>
>>>(2) That Kevin Igoe made technical suggestions that would have weakened the cryptographic properties of "Dragonfly".
>>>
>>>(3) That Kevin Igoe misrepresented the CFRG opinion on "Dragonfly" to the IETF's TLS working group.
>>>
>>>(4) That Kevin Igoe is employed by the NSA.
>>>
>>>I have reviewed the mailing list discussion, as well as the emails that were sent privately. Thank you all for being candid in your feedback.
>>>
>>>David McGrew, the CFRG's other co-chair, has already posted a detailed timeline of events on points 1-3 to the list and concluded that the research group process has been followed imperfectly. I share this conclusion.
>>Dragonfly discussions started in December 2011.  David's timeline
>>begins in October 2012, skipping:
>>  * The early critical feedback which Kevin ignored [1]
>>  * Kevin's "nitpicking detail" which breaks the protocol's security [2]
>>  * Kevin's cheerleading for a protocol whose use cases and
>>alternatives he made no effort to understand [3]
>>
>>[1]
>>http://www.ietf.org/mail-archive/web/cfrg/current/msg03046.html
>>http://www.ietf.org/mail-archive/web/cfrg/current/msg03052.html
>>http://www.ietf.org/proceedings/83/minutes/minutes-83-cfrg.txt
>>
>>[2]
>>http://www.ietf.org/mail-archive/web/cfrg/current/msg03047.html
>>
>>[3]
>>http://www.ietf.org/mail-archive/web/cfrg/current/msg03047.html
>>http://www.ietf.org/proceedings/84/minutes/minutes-84-tls
>>
>>
>>[...]
>>>So unlike the title "co-chair" might imply, and unlike in many other organizations, IRTF co-chairs are little more than group secretaries.
>>The chair is far more than a "group secretary".  As RFC 2014 section 5.3 states:
>>"""
>>The Research Group Chair is concerned with making forward progress in
>>the areas under investigation, and has wide discretion in the conduct
>>of Research Group business.  [...] The Chair has ultimate responsibility
>>for ensuring that a Research Group achieves forward progress.
>>"""
>>_______________________________________________
>>Cfrg mailing list
>>Cfrg@irtf.org
>>http://www.irtf.org/mailman/listinfo/cfrg
>>.
>>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg