Re: [Cfrg] Requesting removal of CFRG co-chair

Henrick Hellström <henrick@streamsec.se> Mon, 23 December 2013 18:47 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82EAC1ADFD5 for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 10:47:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.25
X-Spam-Level:
X-Spam-Status: No, score=-1.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aH_T4VyGYlxM for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 10:47:18 -0800 (PST)
Received: from vsp1.ballou.se (vsp1.ballou.se [91.189.40.82]) by ietfa.amsl.com (Postfix) with SMTP id 54C551AE21A for <cfrg@irtf.org>; Mon, 23 Dec 2013 10:47:16 -0800 (PST)
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp1.ballou.se (Halon Mail Gateway) with ESMTP for <cfrg@irtf.org>; Mon, 23 Dec 2013 19:47:10 +0100 (CET)
Received: from [192.168.0.195] (c-a2c1e555.06-134-73746f39.cust.bredbandsbolaget.se [85.229.193.162]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id 4566D11CE58 for <cfrg@irtf.org>; Mon, 23 Dec 2013 19:47:10 +0100 (CET)
Message-ID: <52B8852F.3080607@streamsec.se>
Date: Mon, 23 Dec 2013 19:47:11 +0100
From: Henrick Hellström <henrick@streamsec.se>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com> <CACsn0ckpB+9GHHb37xJ6BrpK3SL1aPe2-_nPwbDZKMAjMFg0Sg@mail.gmail.com> <8ac4396af38c4be34935361ed36ca5f6.squirrel@www.trepanning.net> <CACsn0c=96TPU5+WbkU=k3=S2r14Oho+frMVJ8zcZoEjXpYS9KA@mail.gmail.com> <e48e9ab7885ad9bd9c35def72ad429d7.squirrel@www.trepanning.net> <52B7E1EF.80808@akr.io> <CABqy+so1weyHXKVLU0LPmv4nWg+E4VN_Z4uCapSASepf+LfQNQ@mail.gmail.com> <7376E700-6334-46A3-AD8E-1EDF9C67DC97@taoeffect.com> <BD34B825-0FC3-4AF8-8C1B-7DD51FB0EB2D@checkpoint.com>
In-Reply-To: <BD34B825-0FC3-4AF8-8C1B-7DD51FB0EB2D@checkpoint.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Dec 2013 18:47:22 -0000

I do not think it is /relevant/ to call this discussion a "witch hunt" 
(true or not).

Kevin Igoe is not on trial. The question should in my honest opinion be 
that of a plain cost-benefit analysis, and not that of his guilt or 
innocence.

Consequently:
- Has Kevin Igoe done a good job?
- Are there any better candidates for the position?
- Is this a completely exceptional case, or would replacing him as 
co-chair set an example that might hurt the reputation of the 
organization or its future processes in any way?

On 2013-12-23 17:09, Yoav Nir wrote:
>
> On Dec 23, 2013, at 5:21 PM, Tao Effect <contact@taoeffect.com>
>   wrote:
>
>> On Dec 23, 2013, at 3:57 AM, Robert Ransom <rransom.8774@gmail.com> wrote:
>>
>>> I note that none of the few people who are speaking in defense of
>>> Kevin Igoe have even acknowledged the specific acts that Trevor Perrin
>>> listed at the beginning of this thread, much less tried to refute the
>>> charges or defend Mr. Igoe's acts.
>>
>> Excellent observation! Instead of doing that, the response has been that a "witch hunt" is taking place, and that this is all based on "conspiracy".
>>
>> And yet, neither of those claims is true.
>
> It sure seems like it. More than one person on this list has stated that this is nothing personal, but an employee of the NSA (one of tens or hundreds of thousands) is automatically disqualified from chairing a working group.
>
> The arguments against him are the kind that are leveled against IETF working group chairs on a regular basis - that they see consensus where consensus does not exist. Such arguments are easy to prove or disprove, because the mailing lists are public. I've seen plenty of arguments about whether the two people + author who liked the proposal vs the one person who asked a question and never replied to the list again constitute "consensus". None of those arguments resulted in a petition to remove the chair. I can only conclude that Kevin is getting special treatment because of his organizational affiliation, which IMO sets a very bad precedent.
>
> For the sake of argument, I will concede that all the accusations made are true: that (other than Dan) Kevin had the only message to the CFRG list with a favorable opinion of Dragonfly and that he presented that in a private message to the TLS chairs as "CFRG is fine with this algorithm". This could at worst be construed as mismanagement. Yet people present this as a malicious attempt by the USG to subvert the standards process so that people authenticate with a method that leaks timing information?  At the TLS layer or all places. That accusation is baseless and makes no sense for several reasons:
>   - Nobody uses passwords at the TLS layer. A PAKE has been defined for years, and it's implemented in the most popular library. Nobody cares (sorry, Dan)
>   - If the USG is spending money subverting the standards process to standardize a vulnerable password-in-TLS method, Americans should be worried - it's a monumental waste of their tax dollars.
>   - The widespread surveillance that the Snowden documents revealed was all done with no cryptography. It was all done by gaining access to the plaintext or gaining access to keys. The agent trying to sabotage the standards process would not be a cryptographer with an @nsa.gov email. They'd be more surreptitious about it. (yeah, I know - that's what they'd like me to think)
>
> I don't know Kevin personally, and have never exchanged a word or an email with him, but I believe that he is the target of a witch hunt.
>
> Yoav
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>