Re: [Cfrg] publishing dragonfly (was: Re: 2^40. I can't exhibit it, but it exists.)

"Eggert, Lars" <lars@netapp.com> Thu, 06 February 2014 07:16 UTC

Return-Path: <lars@netapp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D72F1A037A for <cfrg@ietfa.amsl.com>; Wed, 5 Feb 2014 23:16:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.437
X-Spam-Level:
X-Spam-Status: No, score=-7.437 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.535, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gDxXF8k3Ka3C for <cfrg@ietfa.amsl.com>; Wed, 5 Feb 2014 23:16:08 -0800 (PST)
Received: from mx12.netapp.com (mx12.netapp.com [216.240.18.77]) by ietfa.amsl.com (Postfix) with ESMTP id BBF991A004C for <cfrg@irtf.org>; Wed, 5 Feb 2014 23:16:08 -0800 (PST)
X-IronPort-AV: E=Sophos; i="4.95,792,1384329600"; d="asc'?scan'208"; a="141308909"
Received: from vmwexceht02-prd.hq.netapp.com ([10.106.76.240]) by mx12-out.netapp.com with ESMTP; 05 Feb 2014 23:16:07 -0800
Received: from SACEXCMBX01-PRD.hq.netapp.com ([169.254.2.211]) by vmwexceht02-prd.hq.netapp.com ([10.106.76.240]) with mapi id 14.03.0123.003; Wed, 5 Feb 2014 23:16:07 -0800
From: "Eggert, Lars" <lars@netapp.com>
To: "Manger, James" <James.H.Manger@team.telstra.com>
Thread-Topic: [Cfrg] publishing dragonfly (was: Re: 2^40. I can't exhibit it, but it exists.)
Thread-Index: AQHPIsre7dMajC0+eUin/ZQFR4FNZ5qoVxyA
Date: Thu, 06 Feb 2014 07:16:06 +0000
Message-ID: <3E30D764-7E19-45DB-9D6D-63949F5B36CB@netapp.com>
References: <20140203192451.6268.76511.idtracker@ietfa.amsl.com> <7af2f9df96e5867d493c614806235363.squirrel@www.trepanning.net> <CACsn0cm1f-P95je5AbEbZ02Ut3+HM7Hx28P6j46TqE-=06eZDg@mail.gmail.com> <52F00EF3.3040505@cisco.com> <CACsn0c=zS5GKex3eF_hKgTsL1kH=TiBi3iAP9oMrJ9hDQcT4Gw@mail.gmail.com> <7BAC95F5A7E67643AAFB2C31BEE662D018B81B7DE5@SC-VEXCH2.marvell.com> <CACsn0cn0TaHsDkyN2ewOorxxBzXivCg=QGR-ZnBiC3nJhvhpRg@mail.gmail.com> <14AB44E0-4C90-4E4C-A656-885A31CF4C02@checkpoint.com> <CACsn0cmDT-FAN8uMZ0w8TX6GKPAZjnrexLeFQd7QhRfoY6AGFQ@mail.gmail.com> <75e1e853dc391b418062ee5e51adeb2f.squirrel@www.trepanning.net> <CABqy+sr7ZKrACj4Ga2_75d9Kea0aKbrp2P5fWWu4YZP53zijxw@mail.gmail.com> <CACsn0cmS152wYQWHiX8ykzaMM=6b=r=fwVuLfPj_u0wmoq0jKw@mail.gmail.com> <7BAC95F5A7E67643AAFB2C31BEE662D018B81B7F7C@SC-VEXCH2.marvell.com> <CACsn0c=a5PvZOZgVRjHaJ2avGCPHF6b6nOpNh+iT0909X-jUFA@mail.gmail.com> <52F23D52.4090509@cisco.com> <EFA9E215-3B01-43C6-A8F0-3F98E3ED2E26@netapp.com> <255B9BB34FB7D647A506DC292726F6E1153AD4CF05@WSMSG3153V.srv.dir.telstra.com>
In-Reply-To: <255B9BB34FB7D647A506DC292726F6E1153AD4CF05@WSMSG3153V.srv.dir.telstra.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.106.53.51]
Content-Type: multipart/signed; boundary="Apple-Mail=_45DCAAD0-AA4D-4499-80CF-F1C5032A55C8"; protocol="application/pgp-signature"; micalg="pgp-sha1"
MIME-Version: 1.0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] publishing dragonfly (was: Re: 2^40. I can't exhibit it, but it exists.)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Feb 2014 07:16:10 -0000

Hi,

On 2014-2-6, at 0:34, Manger, James <James.H.Manger@team.telstra.com> wrote:
> Instead of publicly warning a useful contributor,

I'm not debating the usefulness of Watson's contributions (I am in no position to). I am warning him that his tone has on occasion been problematic, and informed him that I have been asked to consider a BCP38 posting rights action.

> could you take a minimal stand against the sabotage of crypto standards by the NSA. I'm glad other IETF groups are trying to address pervasive surveillance with technical measures, but we also know: the NSA has sabotaged crypto standards; they have not told us which standards bodies or which specifications are affected; they haven't told us the nature of the sabotage. The NSA have tarnished a lot of work by our standards community on improving internet security. In this situation it is totally untenable for an NSA employee to chair this crypto standards group. Make it clear that an organization cannot both sabotage our work and have their employees openly participate in our civil community.

The CFRG is not a standards group. It does not produce standards. It's discussions and documents may influence IETF standards, but those discussions happen in IETF working groups governed by the IETF process. This is important, because not all of the IETF rules apply to the IRTF, see RFC2014. (For example, IRTF research groups need not come to consensus on their output.)

As an individual, I am fully in favor of making widespread wiretapping as difficult and costly as possible, and I am very supportive of anything the IETF and IRTF can do here.

That said, replacing Kevin Igoe as co-chair of the CFRG is not an action that will get us any closer towards that goal. Please see my detailed reply to Trevor for why; the short version is that I don't believe that Kevin (or David, for that matter) have any greater influence over the output of the research group than other participants. They don't have any veto rights, or an ability to suppress contributions or discussions, or a way to mandate certain outcomes.

Our best defense against IRTF and IETF work being subverted is transparency, and getting as much review from as diverse a group of people as possible. Eliminating groups of people from participating because of their current or past employment status, or based on whom they consulted for or took research grants from weakens that open process.

Lars