Re: [Cfrg] Requesting removal of CFRG co-chair

Watson Ladd <watsonbladd@gmail.com> Sun, 22 December 2013 17:28 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 133FD1AE7F0 for <cfrg@ietfa.amsl.com>; Sun, 22 Dec 2013 09:28:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I8aI_iBKHnaH for <cfrg@ietfa.amsl.com>; Sun, 22 Dec 2013 09:28:55 -0800 (PST)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) by ietfa.amsl.com (Postfix) with ESMTP id 204AD1AE7EF for <cfrg@ietf.org>; Sun, 22 Dec 2013 09:28:54 -0800 (PST)
Received: by mail-wi0-f178.google.com with SMTP id bz8so5504641wib.5 for <cfrg@ietf.org>; Sun, 22 Dec 2013 09:28:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ut4gWivZIo3yMTQvXB9nQG9CYiN0dEwd9IyejH5/gQs=; b=v8a49HFdw4Q1qLiVyKCp1zmzLvwkFMnCpWCHSnRgaY3ogouhGVpV6MPevvOhIhMEDC x0fa/RaNiI0jjA9mfgWZaW8SSa3Y0M/FOO8EhqFqLSVrbB0FnqQOntiRCmfoFlFKXJjb pW4Yo6SodHySFm8hoGGlgwH+ldSlHXXZ3Ob0X/QDNMs6l1bO5O3SGobY6m57BXmfJxIx 2VI2B8Un3qrgKmdLzIwzi6R5tFkxa5Hsx0N5JYio4lxAea9o+GEjt0i5IOsFGr1wEUnv zNZSjaPmZPSsiq/6J4faBAzoPj7zvl9zk9CwwGgt7vgb9Ip9lVA6lYdIQ9N9TFyhyHQ+ ro6A==
MIME-Version: 1.0
X-Received: by 10.180.86.9 with SMTP id l9mr15360900wiz.20.1387733331603; Sun, 22 Dec 2013 09:28:51 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sun, 22 Dec 2013 09:28:51 -0800 (PST)
In-Reply-To: <8ac4396af38c4be34935361ed36ca5f6.squirrel@www.trepanning.net>
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com> <CACsn0ckpB+9GHHb37xJ6BrpK3SL1aPe2-_nPwbDZKMAjMFg0Sg@mail.gmail.com> <8ac4396af38c4be34935361ed36ca5f6.squirrel@www.trepanning.net>
Date: Sun, 22 Dec 2013 09:28:51 -0800
Message-ID: <CACsn0c=96TPU5+WbkU=k3=S2r14Oho+frMVJ8zcZoEjXpYS9KA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Cc: "cfrg@irtf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Dec 2013 17:28:57 -0000

On Sun, Dec 22, 2013 at 12:22 AM, Dan Harkins <dharkins@lounge.org> wrote:
>
>
> On Sat, December 21, 2013 4:38 pm, Watson Ladd wrote:
>> The CFRG cochair does not have the ability to declare the result of a
>> last call that
>> never happened because he personally supports a proposal.
>
>   Huh?
>

Kevin said to the TLS WG that the CFRG was fine with it. I don't know
exactly what was
said because it was off list, but the TLS WG understood that the CFRG
(and not just Kevin personally)
supported the protocol. This was wrong.

>> The purpose of the CFRG is not to create standards. It is to advance the
>> usage
>> of cryptography and improve the security of the Internet. The abuses of
>> process
>> committed by Kevin directly harm that goal by enabling a protocol to
>> shortcut
>> the LC process in the CFRG, and thus avoid serious discussion.
>
>   What process are you talking about? There was no LC declared and
> certainly no process that required one before an answer could be
> provided back to the TLS WG.

Are you suggesting that the chairs of the CFRG have the power to decree
something acceptable by themselves, and speak for the CFRG? This is
a ridiculous claim. Whether last call or not, some process would be needed
to decide what the sense of the list was.

>
>   You seem to have invented a process, declared Kevin Igoe in violation
> of it, and concocted a conspiracy theory to explain it all.

I think it is reasonable for the chair to be forced to consult with
the membership before
deciding what the group's position will be, especially when the
conclusions of the CFRG will
be waved around to dismiss concerns about a protocol. Most people in
the IETF couldn't
tell you why the DDH isn't true in GF_{p}^{\times}, or what a pairing
is, or why PKCS 1.5 is worse
than OAEP. The point of the CFRG is that they won't have to: we'll do
the work for them. But that
only works if the CFRG properly represents its membership, and if
other WGs feel that the CFRG
is a useful resource. Do you think Kevin's continued presence as chair
is compatible with these goals?

>
>   Dan.
>
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin