[TLS] On counting

Paul Hoffman <paul.hoffman@vpnc.org> Sun, 29 June 2014 22:49 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 852C31A0045 for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 15:49:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.353
X-Spam-Level: *
X-Spam-Status: No, score=1.353 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QsllU8tQPrn1 for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 15:49:14 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D19801A0043 for <tls@ietf.org>; Sun, 29 Jun 2014 15:49:14 -0700 (PDT)
Received: from [10.20.30.90] (50-1-51-60.dsl.dynamic.fusionbroadband.com [50.1.51.60]) (authenticated bits=0) by hoffman.proper.com (8.14.8/8.14.7) with ESMTP id s5TMnCYI083401 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Sun, 29 Jun 2014 15:49:13 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-1-51-60.dsl.dynamic.fusionbroadband.com [50.1.51.60] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="iso-8859-1"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.2\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <53B068ED.8090304@nthpermutation.com>
Date: Sun, 29 Jun 2014 15:49:11 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <90D7CCDF-5076-441F-98BB-1BE1A3936E56@vpnc.org>
References: <53AC97B8.2080909@nthpermutation.com> <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com> <53AD56D2.7060200@cs.tcd.ie> <53AF1E98.2080906@nthpermutation.com> <53B00567.2030601@cs.tcd.ie> <53B068ED.8090304@nthpermutation.com>
To: Michael StJohns <msj@nthpermutation.com>
X-Mailer: Apple Mail (2.1878.2)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/i03-C2pI4g-NlaH0Mfwfhol-DAU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] On counting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Jun 2014 22:49:15 -0000

On Jun 29, 2014, at 12:28 PM, Michael StJohns <msj@nthpermutation.com> wrote:

> You get to have your own opinions, but try and leave the facts intact.
> 
> What I said was "There's been a small but vocal minority agitating for the adoption of Curve25519".

How is the phrase "small but vocal minority agitating" a fact? If you are comparing the number of people seeking to have Curve25519 adopted versus the number seeking to not have it adopted, the first group is actually larger than the second. If you are saying that only people who are speaking on the list want to have Curve25519 be adopted and everyone else doesn't and thus the first group is a small minority, that's a gross assumption, not a fact. You have been active in the IETF long enough to know that many people stay silent not because they agree with the way things are, but because they are sick of the tone of the discussion.

The fact is that the CFRG believes that Curve25519 is good enough for adoption in IETF standards. It's fine if you disagree, but if you want to try to be fact-based, stick to facts that you can back up.

--Paul Hoffman