Re: [Cfrg] Requesting removal of CFRG co-chair

Watson Ladd <watsonbladd@gmail.com> Tue, 24 December 2013 04:40 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 614E81AE3FC for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 20:40:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9mdPZkfrfYk5 for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 20:40:17 -0800 (PST)
Received: from mail-we0-x231.google.com (mail-we0-x231.google.com [IPv6:2a00:1450:400c:c03::231]) by ietfa.amsl.com (Postfix) with ESMTP id 6C5A61AE3F7 for <cfrg@irtf.org>; Mon, 23 Dec 2013 20:40:17 -0800 (PST)
Received: by mail-we0-f177.google.com with SMTP id u56so5423518wes.8 for <cfrg@irtf.org>; Mon, 23 Dec 2013 20:40:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=CfuO1U7GhRrqnWpaXJCySjB7gNqtB4BIiab+4AyhlN0=; b=ZkH3+NLNSKXOWm0oiasJ3FIdiPNOpnqp62XUoE4BFYntpJeZ1lnrWGMe7JhuG//9gx 48mdD2u/eOGbmoG4yyuwuLg9VJ2zu5jC3oS2TC2UpSrmQnzNUzROJVDCsdXiR9erg4e4 vv5AFtbd842DNnL2eemrD/M6NitpY1WqxADElkUg8MWiAap14FuCI/TjR9jE0CAVjxUZ ztnys/YUwLV1JMnRTTQ/z9NvbiZK2qQz/vW6blk5oGrRzlyBuNAdAPdVCFFPht2VS/7R xkhfTBni7ID4pd9/SCik6m3kzwGS09ZubcpdL93VECypVE+ApczkmMwEvUnz1CHMed1U lr8A==
MIME-Version: 1.0
X-Received: by 10.180.86.9 with SMTP id l9mr21270774wiz.20.1387860013458; Mon, 23 Dec 2013 20:40:13 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Mon, 23 Dec 2013 20:40:13 -0800 (PST)
In-Reply-To: <52B8FB99.6000602@cs.tcd.ie>
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com> <CACsn0ckpB+9GHHb37xJ6BrpK3SL1aPe2-_nPwbDZKMAjMFg0Sg@mail.gmail.com> <8ac4396af38c4be34935361ed36ca5f6.squirrel@www.trepanning.net> <CACsn0c=96TPU5+WbkU=k3=S2r14Oho+frMVJ8zcZoEjXpYS9KA@mail.gmail.com> <e48e9ab7885ad9bd9c35def72ad429d7.squirrel@www.trepanning.net> <52B7E1EF.80808@akr.io> <CABqy+so1weyHXKVLU0LPmv4nWg+E4VN_Z4uCapSASepf+LfQNQ@mail.gmail.com> <7376E700-6334-46A3-AD8E-1EDF9C67DC97@taoeffect.com> <BD34B825-0FC3-4AF8-8C1B-7DD51FB0EB2D@checkpoint.com> <9F2BED3F-A998-4D6E-90B1-481DD288C1D1@viega.org> <CE560688-634D-4777-84E2-5AB195DE402C@taoeffect.com> <8DFC6EDC-FB87-4960-950A-146C925D2A96@taoeffect.com> <CAL02cgT_WJLwuTdCnZQxPHPXT0Z8m0q3jH4RwE68f5nCBW=sQA@mail.gmail.com> <20764FF8-0311-48B1-AD1E-63841EBF0A34@taoeffect.com> <63CBECCE-D362-40C9-BB40-D9DC6D9AF3D8@viega.org> <52B8FB99.6000602@cs.tcd.ie>
Date: Mon, 23 Dec 2013 23:40:13 -0500
Message-ID: <CACsn0ckwmr8FYXYKQa0CM2YVcP2HjbvyEJWLHA9OFd5XHE8fLg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Dec 2013 04:40:20 -0000

On Mon, Dec 23, 2013 at 10:12 PM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:

> transparency we have. And I hope we (the IETF and IRTF) maintain
> what is much more a core principle which is to not be driven by
> irrational perception but to pay most attention to engineering and
> science. (Whilst not being "pure" in any respect:-)

There is a great email from Phil Rogaway to the TLS WG circa 1995
begging them to use ETM.
They don't. The result is BEAST and Lucky13. How exactly is this
paying attention to science?

At IETF 88 the TLS WG didn't endorse a single solution to attacks
currently viable against TLS 1.2 They couldn't even
publish a "don't use RC4" document. The Best Current Practices
document addressing this issue is languishing in
a working group made specifically for this document, with no activity
since September.
The draft author has no clue why.
Is it seriously too much to ask you to put some pressure on UTA and
TLS to get these things fixed ASAP?

Currently the only ID with a shepherd is draft-mcgrew-tls-aes-ccm-ecc.
Apparently, introducing another secure ciphersuite for
specialized applications (in this case embedded) is more important
than disabling an insecure cipher used by 33% of all TLS servers
according to the most recent numbers.

>
> The reason the who-chairs thing reduces to perception is that
> if that is not true, then our processes can be far more easily
> undermined by anyone who has an axe to grind. And almost all
> participants in standardisation do have some axe to grind. (I
> think someone else pointed that out before as well.)

Some axes are better to grind than others. Heck, I'll be chair of
CFRG. We'll hold a straw vote
on the lines of my email on what kind of proofs are to be demanded
from those who want us to
bless a protocol first thing, and I will personally put $100 bond on
any protocol we approve being broken,
provided the protocol is standardized exactly as we say.

>
> The main effect of chairs is that they either move the discussion
> along well, or badly, or not at all. The only situations where a
> chair can really dominate are ones where nobody really cares about
> the outcome anyway. And there are (in the IETF) appeal processes
> in case someone thinks stuff has gone wrong. The IRTF differs in
> that respect since the IRTF doesn't do standards.

How do I appeal against the continued failure of the TLS WG to fix the
problems rediscovered
this year? I know, I'll email the security area head telling them this
is a problem.

>
>>
>> To me, the most important thing the group can do is address how it
>> makes sure to protect from subversive actors.
>
> I disagree, on the basis that I think we (IETF) have done that
> for decades. More recently for IRTF, but it inherits a lot of
> good IETF processes.
>
> For me, figuring out how to mitigate pervasive monitoring is
> far more important.

Is this something that TLS doesn't solve? If it is too hard/expensive
to deploy, that's yet another
black mark against the history of the TLS WG. (Okay, UDP, but DNSCurve)

>
>> If we had a clear
>> answer there, then I think it matters far less who the chair is,
>> because we can give outside eyes a better comfort level.  I don’t
>> think it’s productive to be dismissive of the concern, even if you do
>> not agree.
>
> It is fair to dismiss concerns where those appear to be based
> on an impressive level of ignorance of how things actually work.
> Those with such concerns should ask questions, and those would
> be welcome, but baseless suppositions e.g. that some real people
> are invented are just plain dumb.

If I look at the TLS WG I see 20 years of a broken, overly complex,
protocol, with no effort being made to fix it.
Whatever process was producing that result needs to be fixed. I agree
imaginary people are an idiotic suggestion: the
real record (pre-Dragonfly, pre-Snowden) shows that changes have to be
made to the CFRG, the TLS WG, and probably to the way that the broader
IETF views and understands cryptography.

>
> S.
>
> PS: I am not saying that all the how-stuff-works is very obvious
> and ought be known, but I am saying that those who don't know,
> should start by finding out before casting aspersions.

I'll start asking some questions: How many broken protocols does the TLS WG
get to propose and have implemented as standards before it becomes
a requirement for them to get some independent analysis of whatever
they propose?

How do you plan to deal with the failure of UTA to advance a necessary
Best Practices document through the process in a timely
manner?

How do you propose to ensure that other working groups in the security
area are not making similar misjudgements?

Does the IETF have any process to fix or address these issues?

Do you believe the CFRG has been effective in addressing the need for
guidance on cryptography in the IETF?

Do you have any ways to improve that guidance or the process leading to it?

Is there any evidence the IETF can develop cryptographic protocols vs.
having outside groups do it and present the standard to IETF?

Sincerely,
Watson Ladd
>
>
>
>>
>> John
>>
>>
>> On Dec 23, 2013, at 9:15 PM, Tao Effect <contact@taoeffect.com>
>> wrote:
>>
>>> On Dec 23, 2013, at 9:05 PM, Richard Barnes <rlb@ipv.sx> wrote:
>>>
>>>> Kevin is a regular IETF attendee, and an author of several RFCs.
>>>>
>>>
>>> I never questioned that his name appears on several RFCs.
>>>
>>> I even linked to such an RFC. :-)
>>>
>>> It's just starting to become rather obvious that whoever is
>>> carrying this name around, probably considers it to either be an
>>> alias.
>>>
>>> And even if that's not the case, it seems rather strange that
>>> someone who is serving as co-chair of an organization that makes
>>> recommendations to the world about the cryptography that it uses,
>>> appears to be rather difficult to hold accountable for the
>>> accusations that have been levied against him by multiple people in
>>> this thread.
>>>
>>> So, the members of the CFRG might not be real people and don't seem
>>> to have any accountability? Is this the moral of the story?
>>>
>>> It's also interesting to see some of the replies to my innocent
>>> questions.
>>>
>>> Here's one from Stephen Farrell, it can be summarized entirely like
>>> so: "Oh FFS. Please cut the crap."
>>>
>>> Here's one from John Bradley: "+1 Stephen's comment"
>>>
>>> Some substance, gentlemen, please? This is not Facebook. It's easy
>>> to disturb the air with exclamations, but it's not a nice thing to
>>> do when your empty replies land hundreds? of inboxes.
>>>
>>> Cheers, Greg
>>>
>>> -- Please do not email me anything that you are not comfortable
>>> also sharing with the NSA.
>>>
>>>>
>>>> http://tools.ietf.org/googleresults?cx=011177064926444307064%3Arsqif7nmmi0&q=Igoe&sa=Search&cof=FORID%3A9&siteurl=tools.ietf.org%2Fhtml%2F&ref=&ss=3369j2532811j6
>>>>
>>>>
>>>>
> He is most definitely a real person.
>>>>
>>>> --Richard
>>>
>>> _______________________________________________ Cfrg mailing list
>>> Cfrg@irtf.org http://www.irtf.org/mailman/listinfo/cfrg
>>
>>
>>
>>
>> _______________________________________________ Cfrg mailing list
>> Cfrg@irtf.org http://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin