Original URL: https://www.theregister.com/2014/01/08/nsa_bod_crypto_standard_co_chair_controversy/

Campaign to kick NSA man from crypto standards group fails

Co-chair's ousting would 'limit the body of expertise', argues chairman

By John Leyden

Posted in Security, 8th January 2014 11:17 GMT

National Security Agency employee Kevin Igoe is to keep his position on the panel of an influential internet standards working group, the powers-that-be decided last weekend.

Igoe, who co-chairs the Internet Research Task Force's Crypto Forum Research Group (CFRG), had been accused by those campaigning for his removal of pushing for the adoption of a weakened version of the "Dragonfly" key exchange protocol.

His critics also took issue with what they held to be a more general conflict of interest between his role of helping to set the most secure cryptographic standards and his employment by the intelligence agency, which has recently come under fire after whistleblower sysadmin Edward Snowden's revelations on its widespread data gathering.

The CFRG brings "new cryptographic techniques to the Internet community" and provides guidance to groups working on protocols and standards.

The issue was raised by group participant Trevor Perrin last month, sparking a lively debate on IETF mailing lists.

Lars Eggert, IRTF chair, rejected calls to dismiss Igoe despite concluding that the process followed on Dragonfly was flawed, as explained in a post explaining his decision to the standards-setting body's mailing list.

David McGrew, the CFRG's other co-chair, has already posted a detailed timeline of events… and concluded that the research group process has been followed imperfectly. I share this conclusion. However, while unfortunate, the mistakes made were not of a severity that would warrant an immediate dismissal of Kevin Igoe as co-chair. It is also the first such occurrence that I am aware of.

Eggert argued that a co-chair of an IRTF working group essentially acts as a group secretary whose "ability to influence the technical work of the group is little different from that of any other group participant". Removing Igoe would be take the first step down a "slippery slope" of preventing individuals with certain affiliations from participating in internet standards work and therefore ought to be resisted, Eggert concludes. There is also the matter of the most cutting edge, expensive research being government-sponsored, meaning that the best and brightest would be excluded if the panel chose to oust all those with state connections, he argued.

"NSA agent co-chairing key crypto standards body" makes a catchy, albeit factually incorrect, news headline, and publicity like this may deter new people from participating in the CFRG, which may limit the amount of technical work it can take on, and may limit the body of expertise in the group. That is obviously of concern.

However, would removing Kevin Igoe as a co-chair address this issue? Co-chairs do not wield more power over the content of the ongoing work than other research group participants. Should we then eliminate all individuals affiliated with the NSA from participating?

We may be able to identify those that choose to participate openly under that affiliation, but what about consultants or academics that fund their participation partially or fully through NSA contracts, now or in the past? What about participants from or funded by intelligence agencies in other countries that may or may not have collaborated with the NSA?

It is a very slippery slope, and we run the serious danger of eliminating valuable contributions to our work by preventing individuals with certain affiliations to participate. That of course also affects the ability of the research group to perform its duties.

In the end, it is a trade-off. The IRTF and IETF have always welcomed participation by all, and the open processes that both organizations employ have been our safeguard against any group of participants that attempted to subvert our technical work, in any field we're active in.

Widespread wiretapping by nation-state adversaries is a threat unlike any other in the history of the Internet, but I do not believe that preventing interested people from participating in the IRTF or IETF based solely on their affiliation will help us combat that threat.

Eggert said that research group participants who disagreed with his decision to decline Trevor Perrin's request to remove Kevin Igoe as a co-chair of the IRTF's Crypto Forum Research Group (CFRG) ought to appeal to the Internet Architecture Board.

The decision to keep Igoe has provoked mixed reactions among security researchers on Twitter and no clear consensus.

Leaks from Edward Snowden last year appeared to show that the NSA had worked to insert vulnerabilities into commercial encryption systems and technologies through its highly classified Bullrun decryption program, which has in turn made security pros deeply suspicious of NSA's involvement in cryptographic and internet technology standards-setting. The controversy about Igoe's role on the IRTF group is unlikely to be the last chapter in the ongoing controversy. ®