Re: [Cfrg] Requesting removal of CFRG co-chair

Alyssa Rowan <akr@akr.io> Sun, 22 December 2013 01:00 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B968F1AE127; Sat, 21 Dec 2013 17:00:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5yRXehceJuCG; Sat, 21 Dec 2013 17:00:29 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) by ietfa.amsl.com (Postfix) with ESMTP id 2617B1AE11F; Sat, 21 Dec 2013 17:00:28 -0800 (PST)
Received: from [10.10.42.10] (cpc5-derb12-2-0-cust796.8-3.cable.virginm.net [82.31.91.29]) by entima.net (Postfix) with ESMTPSA id 954A660A12; Sun, 22 Dec 2013 01:00:24 +0000 (GMT)
Message-ID: <52B639AB.2060202@akr.io>
Date: Sun, 22 Dec 2013 01:00:27 +0000
From: Alyssa Rowan <akr@akr.io>
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com>
In-Reply-To: <201312212237.rBLMbo5i016331@sylvester.rhmr.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Cc: irtf-chair@irtf.org
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Dec 2013 01:00:31 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 21/12/2013 22:37, Hilarie Orman wrote:

> Is the CFRG co-chair the only person in the CFRG who has 
> associations, proclaimed or covert, with an organization intent on 
> undermining the standards process?

Given you admit Kevin works for an organisation intent on undermining
the standards process, why would you, or anyone (or even he) wish him
to remain as co-chair?

Kindly explain.

> Take it as a challenge, is the IETF smarter than NSA or any other 
> organization with ulterior motives?

Frankly: no. (Disquieting, I know.)

They are a billion-dollar-funded Nation State Adversary; this is a
mailing list.

We are at quite a profound disadvantage. Please be mindful of that.

> That open process provides the resilience against attack.

That open process is our only defense: but yes, it can be a powerful
one. And so, here we are, openly having this discussion.

When they're blatant, like Dual_EC_DRBG - or when they have an
@nsa.gov email address - we can spot it, if we actually take the time
to look.

But with something more subtle (mysterious 'seeds' with no
nothing-up-my-sleeve numbers, say), all bets are off. Without knowing
everything they know, really the best we can do is hope to spot which
bits look 'off'.

Based on what we've seen so far, they particularly seem to like:

• Subverting random number generators
• Specifying algorithms which need strong RNGs every time
• Standards which encourage implementations susceptible to timing and
  other side-channel attacks

We need to particularly watch out for those three. (Of course this
list isn't complete. I wish it were.)

I note the common thread: fragility. The results of their efforts are
often easy to implement poorly, very hard to implement well: who
implements slow constant-time Brier-Joye ladders for short Weierstrass
curves? [Raise your hands, please...] Who used deterministic nonces
with (EC)DSA? [...anyone *before* RFC6979?] That seems in line with a
paradigm of making things that could be secure, but usually aren't.

For future standards and primitives, if we can ensure that the right
way is more obvious, we can make our efforts more resilient, against
malice and mistake alike - hopefully.

> Can the IETF make sound technical judgments based on written 
> documents?

On technical cryptographic literature? That is the purpose of the
CFRG, surely.

They defer here, as Watson points out: so whomever represents the
opinions of here carries weight. For that weight of trust to fall on
untrustworthy shoulders is unsound.

> choose leaders based on their competence and not on their 
> employment.

The (reasonable) concern is that his employer deliberately wishes to
seed incompetence in crypto standards, so they can break them.

No 'purge' is necessary: you overstate. Having him on the group is not
an issue, as we are clearly well aware of his affiliations, and can
take his opinions with the trustworthiness and credibility that goes
along with them: as we should do with everyone, as you, Paul, and
Daniel quite correctly point out.

But as co-chair, in charge of stating - or, indeed, misstating! -
group consensus to others? Good grief, no. It seems untenable; more
importantly, untrustworthy. We cannot possibly do that with a straight
face after IETF 88, can we? Surely not. Surely, neither can he.

Kevin: Do you even have a comment on this? Anything? Any answer?

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=uiKj
-----END PGP SIGNATURE-----