Re: [Pearg] [saag] Ten years after Snowden (2013 - 2023), is IETF keeping its promises?

Alec Muffett <alec.muffett@gmail.com> Mon, 09 January 2023 12:00 UTC

Return-Path: <alec.muffett@gmail.com>
X-Original-To: pearg@ietfa.amsl.com
Delivered-To: pearg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E13A5C1522AA; Mon, 9 Jan 2023 04:00:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.094
X-Spam-Level:
X-Spam-Status: No, score=-7.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xnN8tsjd4rYS; Mon, 9 Jan 2023 04:00:48 -0800 (PST)
Received: from mail-wr1-x431.google.com (mail-wr1-x431.google.com [IPv6:2a00:1450:4864:20::431]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D638C1522A0; Mon, 9 Jan 2023 04:00:48 -0800 (PST)
Received: by mail-wr1-x431.google.com with SMTP id bk16so7886235wrb.11; Mon, 09 Jan 2023 04:00:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=c/jZ+ApYxb/7JUjmKc5DUsKzub1802LOmApR0Z+tWI8=; b=iV1y0O84zLtT4OIwk2p4u+l6TO4BrmoKHv9lIybvlfrZ5KAagVj4VbDA6QovKZVMTQ l9zGfCZtOa6qKUSTzg+9pWuCzhH5szIVFfcwFHTpcOH7PhEZxfShsNjYAH2DDE9BPJzN 9zpEPabyDrYGhL03equ1YFt+/1oRnqrSlC2WxBNG0HAiZ2JNuzREXFKH/t95VfX9Chp+ RbSOrYfmlitHh+Bx7cAiS92YTcxNCFc3tyQMxvduuhwTGnCfOQfFDxJ6++7hsWt5nKqe 1l8vftpj41YAS0yVviu3Mk8831bT5OmwtnfxcK8W2E+CdE8oxJESIAP1XQy2EcHkvdZl TBoQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=c/jZ+ApYxb/7JUjmKc5DUsKzub1802LOmApR0Z+tWI8=; b=Y2S6SnhiSZrp3/RcTgr2r3kVHWMmiNFL2R+Rb8J/j7c807EZRbZHBc8bWg4HyCIIw2 1MzJWueYipqCOO/+eVs0qgtq3uZzfc7QK+12S1/wfboUvX+PsOym4xlvEcsBtLerCmsv n+8m7DlLy3jPLHFUdGMs8S1cav/guuLUlTxFhG1bfaCc6EnegPUDvdVZqmNkBFUnqe1H ptS37H+pKyHC1AD3a9u6Qsq9ACUuZleAFlBgn4ZlDGDlKyoN62CeA7qLOGF7CBaOc6Mu W68y5etWTbZJuX50AuuiY4bf2CPQQXPehpQ12CRfiBL8eKvMIYoTAKdn+aLGz2xWTEKC dicw==
X-Gm-Message-State: AFqh2kqvhBZ4i86p2jamXzugXJmi8z+lpZWVGZiWOf9Iiu39bBHcUymz 2cnZlj2zQQP1JRzaZN98MGD5clqYcFM/XLnGOTw=
X-Google-Smtp-Source: AMrXdXtaMJKJ3rSxE7N85iz5qev68tT8gUDqf3w6cxU4ar9S5FOC2qJ0QjKVRPucbjlIZMKFPoqn7xvq+QN/9ePwI8A=
X-Received: by 2002:a05:6000:1085:b0:2bc:7caa:f36e with SMTP id y5-20020a056000108500b002bc7caaf36emr102752wrw.667.1673265646182; Mon, 09 Jan 2023 04:00:46 -0800 (PST)
MIME-Version: 1.0
References: <HE1PR0701MB305098F652DBC34E3C40810B89F49@HE1PR0701MB3050.eurprd07.prod.outlook.com> <764163366.39904.1672842828297@appsuite-gw2.open-xchange.com> <CABcZeBNA_nJ2waQVENUvEXro91wAYOcH0ZxWqbLH4hoKcGkosw@mail.gmail.com> <9658281.42904.1672912808774@appsuite-gw2.open-xchange.com> <CA+9kkMBLiijcAyLYn_6h8z3N00EDaxdP=f7P2-qUt4Bn1iSWEg@mail.gmail.com> <HE1PR0701MB30505DC24A725E014D60FE0189FA9@HE1PR0701MB3050.eurprd07.prod.outlook.com> <560fae4b-8624-f4ff-63a9-78e4362a5939@netmagic.com> <CAFzihuVwNEhW0trz6UP-KC6YNOFp+puvUcDkroVJkPXjSe8drQ@mail.gmail.com> <9F859ABE-6AB0-4376-9395-ACA9431AE073@mnot.net> <1221085435.61245.1673262868813@appsuite-gw1.open-xchange.com> <CAFWeb9JGukg5zQUAXX0GkRTVnkDN2h-HW3LzOfT=62RnrE-1Sg@mail.gmail.com>
In-Reply-To: <CAFWeb9JGukg5zQUAXX0GkRTVnkDN2h-HW3LzOfT=62RnrE-1Sg@mail.gmail.com>
From: Alec Muffett <alec.muffett@gmail.com>
Date: Mon, 09 Jan 2023 12:00:09 +0000
Message-ID: <CAFWeb9KEqvN6bE=qqtAEO4jqybAFT9O6Ey=-EKnaeaRP1XwwQQ@mail.gmail.com>
To: Vittorio Bertola <vittorio.bertola=40open-xchange.com@dmarc.ietf.org>
Cc: Mark Nottingham <mnot=40mnot.net@dmarc.ietf.org>, ietf@ietf.org, hrpc@irtf.org, pearg@irtf.org, saag <saag@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000074a87b05f1d384db"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pearg/oX9evEQMF73223ty8hO_-ULNKvM>
Subject: Re: [Pearg] [saag] Ten years after Snowden (2013 - 2023), is IETF keeping its promises?
X-BeenThere: pearg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Privacy Enhancements and Assessment Proposed RG <pearg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/pearg>, <mailto:pearg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pearg/>
List-Post: <mailto:pearg@irtf.org>
List-Help: <mailto:pearg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/pearg>, <mailto:pearg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jan 2023 12:00:53 -0000

ps: ...

On Mon, 9 Jan 2023 at 11:33, Alec Muffett <alec.muffett@gmail.com> wrote:

> On Mon, 9 Jan 2023, 11:14 Vittorio Bertola, <vittorio.bertola=
> 40open-xchange.com@dmarc.ietf.org> wrote:
>
>>
> who are you, the IETF or your employer to judge or question what a
>> sovereign nation of 5-10-80 million people decides for themselves through
>> democratic processes? Who gave you this right and this role, and how is
>> this compatible with democracy?
>>
>
> I am a software engineer. I write code and occasionally people find it
> useful in their daily lives. Very occasionally it might become intensely
> popular, but no more than Shakespeare's, Moliere's or Goethe's works, which
> people also find likewise popular.
>
> Who voted for them to write literature which people enjoy?
>

In case people think I am exaggerating, or if folk lack enough history:

I used to be the "cryptographic moderator" for the comp.sources.misc USENET
group. I literally personally approved* the posting of Eric Young's
"libdes" to USENET, which begat SSLeay, which begat OpenSSL.

If you're old enough, you will also remember when "SSH" was a new thing
posted by some guy in Finland named Tatu Ylonen, rather than the bedrock of
multi-millions (-billions?) of dollars of secure communication.

Not to mention Phil and PGP and the "export it as an OCR-capable book"
thing.

All of this stuff started small.

Who is now telling us that it should have been voted into existence,
because it might have "democratic impact" in ways that popular literature
might not?

"Gosh, next you'll be arguing that code does not qualify as speech."
<ducks/>

    - alec

[*]
https://www.funet.fi/pub/misc/archive/comp.sources.misc/volume29/libdes/part01.gz

-- 
https://alecmuffett.com/about