Re: [TLS] Bikeshedding ECHO

Sean Turner <sean@sn3rd.com> Tue, 19 May 2020 12:32 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82E403A0929 for <tls@ietfa.amsl.com>; Tue, 19 May 2020 05:32:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.199
X-Spam-Level:
X-Spam-Status: No, score=-0.199 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d84JLMFmQY8z for <tls@ietfa.amsl.com>; Tue, 19 May 2020 05:32:08 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4ABFF3A092A for <TLS@ietf.org>; Tue, 19 May 2020 05:32:08 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id n22so8448272qtv.12 for <TLS@ietf.org>; Tue, 19 May 2020 05:32:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=kS0Mgn4imQspYiENtla3YsPtp8PtgkjSJBEgduWZWuI=; b=V0+ViPdmTLTeLJzT54GxKK7/Q2WJPWQgSuhroIsHwCLeDqt2zsqV2Y5WZnPGFAEtFA C0o8VNeQjmbOCZlWpMk+doo4ibRtdqnEUMZLlgZnvJCst8Aa09loFsnSWmfR7iX+wBTa 5U6+Isby+inBmSjz5QbYdhyODq8hhEnQAr6A0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=kS0Mgn4imQspYiENtla3YsPtp8PtgkjSJBEgduWZWuI=; b=D9QRxbx8n3GaNxvvBpZ3jR08pHLgjkcSprsVLsMRSg8Ic0TiRWYNEfvb5a05itKlFn U3ZvUtyfx4GrYhvSi1Pw2dOwifi76ZDUuJqb6BwMewwvu+ci7Vzycm3VZUOLDwvq91l7 MnD8cMgAkJ57z5N3fWUlPniTNx4crTpqRaU1rP492Rql+aY8ZEc4b4q+Bn+vuUHC07WA e8zjE6bTxfT80lExu4Y1ni8OpgQaqMwqTie3RwwegrMD8mQ44EPOS7oDBndX50gVMW8M novq8h7xTX/zRotUGXifmF49jvoMFnTeOoxoYmhG2lx9kIZgoxxiO7gHX30H7i1oLkwM MjcA==
X-Gm-Message-State: AOAM530dDdJ5eAl2H8V+QNRWRJLEGyYDztVxQ9u8gqeT3tugH7YSQgFH nMxhJlXEAspGCb7J0VhG+7Qg9pe/zYA=
X-Google-Smtp-Source: ABdhPJxsMV3nGBytG7p1GucTeMFOo6K4IaWzX0Im1m6VYz73CugWpkvz/J15dJD2D+smGvS8ejybqg==
X-Received: by 2002:ac8:6e82:: with SMTP id c2mr22394599qtv.155.1589891526784; Tue, 19 May 2020 05:32:06 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id a189sm6934873qkd.52.2020.05.19.05.32.06 for <TLS@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 19 May 2020 05:32:06 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Tue, 19 May 2020 08:32:05 -0400
References: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com>
To: TLS List <TLS@ietf.org>
In-Reply-To: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com>
Message-Id: <F57464F7-0B09-49AA-926E-8434630682BD@sn3rd.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-75GoVTN2AieOn6dvhL1F_dSOBg>
Subject: Re: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 May 2020 12:32:11 -0000

I am glad this bikeshed was shorter than I expected. Because most people didn’t have a strong preference and there might be some (possibly small) chance of confusion, it seems like we should change the name to ETCH (Encrypted TLS Client Hello).

spt

> On May 7, 2020, at 18:52, Christopher Wood <caw@heapingbits.net> wrote:
> 
> Erik raises some compelling reasons to change the name from ECHO to... something else less confusing or misleading [1]. Candidates from the PR include ETCH (Encrypted TLS Client Hello), ECH, and EHELLO. Since the HTTPSSVC draft aims for WGLC before IETF 108, it would be good if we got this bikeshedding out of the way now. To that end, if you have an opinion on the name and whether or not we should change it, please share it! 
> 
> Thanks,
> Chris (no hat)
> 
> [1] https://github.com/tlswg/draft-ietf-tls-esni/issues/232
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls