Re: [TLS] Bikeshedding ECHO

Carrick Bartle <cbartle891@icloud.com> Tue, 12 May 2020 05:46 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D96463A0C41 for <tls@ietfa.amsl.com>; Mon, 11 May 2020 22:46:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.845
X-Spam-Level:
X-Spam-Status: No, score=-0.845 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tsfy0yiuzLdy for <tls@ietfa.amsl.com>; Mon, 11 May 2020 22:46:14 -0700 (PDT)
Received: from mr85p00im-zteg06021901.me.com (mr85p00im-zteg06021901.me.com [17.58.23.194]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 188583A0C3C for <tls@ietf.org>; Mon, 11 May 2020 22:46:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1589262372; bh=R2MNt5x7JHB8AiusFt1GT5PLlJkMf/ENy55ZwUJ5pe4=; h=From:Message-Id:Content-Type:Subject:Date:To; b=pDtUs76PzBKD5T3N0QOxRCBytRb8++KCiY3ZFOZuykfbCODiQvCS1Rmex5OD0MyCJ cm8oxBTN7D5i5g9VT0lpPQ7ShtVE2el/RNhiO9GUxuwwga9MACUkXHUoJvbAYxR+DS wyN76Q6wAd5VKspt/vleiatzRX5jEv+sITLtw7Qztf6God5PZnzPVl3vQS3KHY7n/g 9vJEwm5+nZWYgVukaOeRVgp6oQWCLjxfEIzmDRlk+ybiz5bjT83A593lgNBrmKsnz9 1lwBg1OKfq0+Q2oZgBUxtY9gCR+lraxU+rLSDg3TDzVON8zFp68zJ9FVb3/MBW0vhp ziDma7WWi+tww==
Received: from [17.232.213.234] (unknown [17.232.213.234]) by mr85p00im-zteg06021901.me.com (Postfix) with ESMTPSA id 8FCEE72075E; Tue, 12 May 2020 05:46:12 +0000 (UTC)
From: Carrick Bartle <cbartle891@icloud.com>
Message-Id: <5E31B55D-FCD9-43E3-9CD5-7D8BCCBA4CE4@icloud.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_A87F17B8-FF7B-45ED-822D-8544FFB50AA9"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3622.0.7\))
Date: Mon, 11 May 2020 22:46:11 -0700
In-Reply-To: <CACdeXi+oULg-CLJdRiatMm1ALJt1S=jA+ZH4CEHMsJi7+oYj7g@mail.gmail.com>
Cc: "TLS@ietf.org" <TLS@ietf.org>
To: Nick Harper <nharper=40google.com@dmarc.ietf.org>
References: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com> <FDD2528E-679C-4248-A8E0-EEB3006693F9@apple.com> <CAKC-DJiRbkuYruxc=UV0fR1Bd6dJSNUJv6pr8z-TvLkgwd0SmQ@mail.gmail.com> <CABcZeBOH5y42GC1HHzQBofvpWcqVwns357pXUjooQeNwR_ooQA@mail.gmail.com> <20200508224240.GS3811@akamai.com> <CAChr6SydG_MdR8yVcFEi_Y4WruwizS4+jd=a=D1f9ASvD8t68Q@mail.gmail.com> <20200510171031.GT3811@akamai.com> <CAChr6SyPvdy_g8NOE82VH_SEwP0phQPzr_LS8dk9L1JpT8H4Cg@mail.gmail.com> <CACdeXi+oULg-CLJdRiatMm1ALJt1S=jA+ZH4CEHMsJi7+oYj7g@mail.gmail.com>
X-Mailer: Apple Mail (2.3622.0.7)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.216, 18.0.676 definitions=2020-05-12_01:2020-05-11, 2020-05-12 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002250000 definitions=main-2005120051
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tGdl39dniF_B0GlGSi8RxphwINg>
Subject: Re: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2020 05:46:16 -0000

I agree that it’s misleading and potentially confusing to newcomers. 

ETCH sounds like a good alternative.


> On May 11, 2020, at 3:52 PM, Nick Harper <nharper=40google.com@dmarc.ietf.org> wrote:
> 
> I see how the name ECHO can be confusing and support renaming it. All of the proposed replacement names are fine with me.
> 
> On Sun, May 10, 2020 at 12:38 PM Rob Sayre <sayrer@gmail.com <mailto:sayrer@gmail.com>> wrote:
> 
> 
> On Sun, May 10, 2020 at 10:10 AM Benjamin Kaduk <bkaduk@akamai.com <mailto:bkaduk@akamai.com>> wrote:
> Hi Rob,
> 
> On Fri, May 08, 2020 at 10:51:00PM -0700, Rob Sayre wrote:
> > On Fri, May 8, 2020 at 3:43 PM Benjamin Kaduk <bkaduk=
> > 40akamai.com@dmarc.ietf.org <mailto:40akamai.com@dmarc.ietf.org>> wrote:
> > 
> > > On Fri, May 08, 2020 at 03:38:33PM -0700, Eric Rescorla wrote:
> > > > I rather prefer ECHO.
> > >
> > > Do you have some arguments to dispel the concerns about confusion, other
> > > than
> > > your personal preference?
> > >
> > 
> > There's no confusion. I couldn't believe the issue was raised (the name
> > does not matter).
> 
> I regret to say that I completely fail to understand how you can have
> the confidence to make such a blanket statement ("there's no confusion") that
> in principle applies to all human beings, without any apparent supporting
> evidence.
> 
> I don't believe it makes sense to demand "evidence" on a completely subjective issue.
> 
> As I wrote in my other email in this thread, not very many people on the planet are going to need to know what this is. I haven't run into anyone confused as I've worked on it, and the name was presented 6 months ago at IETF 106.
>  
> If someone appears and says that they are confused, what are you
> going to tell them?
> 
> That all of the proposals collide with other meanings too (ETH, ETCH, etc). This is one reason we expand acronyms on first use in IETF documents.
> 
> I don't think there's confusion here, but just preferences and annoyances. The choice also doesn't matter to me.
> 
> thanks,
> Rob
> 
> 
>  
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls