Re: [Cfrg] NSA re-org and its impact

Yoav Nir <ynir.ietf@gmail.com> Tue, 02 February 2016 20:48 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFAE71B30E9 for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 12:48:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=unavailable
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id htkyi2OTXJKc for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 12:48:34 -0800 (PST)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8B9E1B2E9C for <cfrg@irtf.org>; Tue, 2 Feb 2016 12:48:32 -0800 (PST)
Received: by mail-wm0-x22d.google.com with SMTP id l66so135210710wml.0 for <cfrg@irtf.org>; Tue, 02 Feb 2016 12:48:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=yb4sVazbFemHqJPguY801ANl7yzNVO+cJwdytEoc/eQ=; b=ZxGQ8jWgHIBuQPYOjwSWYQweZ/20hWqZa6lKxtO2ZICvZ7rgwymMpQyiZECP1mavVI GhwEKsuQnecFE8LjLZ1YvrY+dQ5CIXgJWZ5LXCU0UpKn6jy+4pu5L9GGB3Qu5NKBYsIp hmElg0EC054j7uNXNJfj1JG0i2YM8299UnasYgYWOAihfvEiBAn+k0ET28AjdeUbwjZt 6p4oczqnT5Clnx3mXSJRMr9fQHJa7d2qA607+N3a504dbgC+Jwyo/FFn2b529odYo95H QxfIG2eqe94nKpf9Gf0eOqDWAV7J2XI8AnNzJaNmperFHzV2ykmsZWvUvnpqy1LipDBl FTuA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:message-id:references:to; bh=yb4sVazbFemHqJPguY801ANl7yzNVO+cJwdytEoc/eQ=; b=kFT7IRYl3IBOpU0lUCIckHpQKd/kOvHA/kiQf4cvUETiOBV0PW5EVxJ+Prkx+613vC DSzvMkp7qImoSiiNWpxgAIQO/9+Hh1jigSXvG7JyyoQFjEZloqtQ//nHkR08J2jYKJfw 1Ve6guYP1jH0K9K8hInnI/RUYswDXJ6zoPa6Jb00cTl+txu2SnfhOpYPTe7n13JkQ6Fr 0R2hQ+1qKRbTLuuEblT+0dgnNCT99pSEFVjRRCOrQG4lHBJkg9gCBeMzuFQXW2wP0kn5 vcV4iXWJfeOa9lL677vJAT8BDUzlnWmLHMlS4bYoCbpK0BWCIm7rbsc+Q+ZLojIXBOdy WSPg==
X-Gm-Message-State: AG10YOT48DcAu0BRUJlN2/ix9rnK/nqmbHtYc3EBJZ95kgmgDbylcWW1eF+/D5RzzOMRTg==
X-Received: by 10.194.200.106 with SMTP id jr10mr34509483wjc.100.1454446111140; Tue, 02 Feb 2016 12:48:31 -0800 (PST)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id l194sm18291125wmb.14.2016.02.02.12.48.28 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 02 Feb 2016 12:48:29 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_61C25949-A904-40F8-ABB7-3B664F75466B"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <69adf656430c4230981785b78af76af4@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Tue, 02 Feb 2016 22:48:27 +0200
Message-Id: <29CEA796-1CF8-4CCE-87DA-7FF368E64385@gmail.com>
References: <69adf656430c4230981785b78af76af4@usma1ex-dag1mb1.msg.corp.akamai.com>
To: Rich Salz <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/wcbVzsh4WkQ0hvLSiwH6sQeetwE>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Security Area Advisory Group <saag@ietf.org>
Subject: Re: [Cfrg] NSA re-org and its impact
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 20:48:36 -0000

> On 2 Feb 2016, at 10:14 PM, Salz, Rich <rsalz@akamai.com> wrote:
> 
> I try to stay out of national crypto politics here, but I think many on these lists (both big, please be careful about replying) will care.
>  
> The NSA is re-organizing to merge its signals intelligence (attack) and information assurance (protect) into one unit.  The NSA is, by US Law, the official advisor to NIST on cryptography. NIST has a pretty admirable track record of crypto (exceptions being mostly when they were misled by their official expert). Things may change now.  Or not.  YMMV.
>  
> https://www.washingtonpost.com/world/national-security/national-security-agency-plans-major-reorganization/2016/02/02/2a66555e-c960-11e5-a7b2-5a2f824b02c9_story.html <https://www.washingtonpost.com/world/national-security/national-security-agency-plans-major-reorganization/2016/02/02/2a66555e-c960-11e5-a7b2-5a2f824b02c9_story.html?hpid=hp_local-news_no-name%3Ahomepage%2Fstory>
>  

IDK. People were complaining before about the attack mission overshadowing and in fact hurting the protect mission. I don’t see how this makes it better. Perhaps worse.

> “When it comes to cyber in particular, the line between collection capabilities 
> and our own vulnerabilities — between the acquisition of signals intelligence 
> and the assurance of our own information — is virtually nonexistent,” said 
> Rep. Adam B. Schiff (Calif.), the ranking Democrat on the House Intelligence 
> Committee. “What is a vulnerability to be patched at home is often a potential 
> collection opportunity abroad and vice versa.”

This sounds so... misguided.

Yoav