Re: [TLS] Bikeshedding ECHO

Erik Nygren <erik+ietf@nygren.org> Fri, 08 May 2020 16:30 UTC

Return-Path: <nygren@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 475643A0D14 for <tls@ietfa.amsl.com>; Fri, 8 May 2020 09:30:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.399
X-Spam-Level:
X-Spam-Status: No, score=-1.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tElJIhtgqUKy for <tls@ietfa.amsl.com>; Fri, 8 May 2020 09:30:50 -0700 (PDT)
Received: from mail-wr1-f52.google.com (mail-wr1-f52.google.com [209.85.221.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F0C33A0D10 for <TLS@ietf.org>; Fri, 8 May 2020 09:30:50 -0700 (PDT)
Received: by mail-wr1-f52.google.com with SMTP id z8so2603206wrw.3 for <TLS@ietf.org>; Fri, 08 May 2020 09:30:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ZJexx938vwEGDa/fOnF/seehFgS5gmwATqSoDkAF0Qg=; b=OLxj1l9bU/1VHISdinqvqRnudc9G6p7QTZymph3TrVmXvZYfCbyasVuAmx+SYQNtV4 cg37LdvGBP3U0U2jKCQCFPYhGWpaIu7QPrGx7yZA4s8TTNeX/b+bPBGn3Y5tgDp5RaTV xGnoyiM6sFyvkcv4Lp9NiMJKwVTYYIH5BluGnolItmAQcXwL0eVuh6bbZ96b/nnVlLMn HT02mjy/aH39Q9a53kNJbKMJnLocO+HIvE4xkLp8vKwgcbdTMr41q2weaN5Eqg2T3bzB MU/y5Lxlo69fAHwQrMr3c3294CYxP18RWJyMkiQLZL9YslwNlqZH5e8KVDRUQcNCE7vA UuQg==
X-Gm-Message-State: AGi0PuabIvmzO+SPMd0D+p9rGGg9/8YYHrTDsa+59j7KAh6isVljmhUZ +LOl0cw2xa0aBCEToE8+iFn74cElMi7j6j4c9jU=
X-Google-Smtp-Source: APiQypLO3tgGmoOtrlK27ItgeJUWXtWM7LlyQdlHgEp888UjN+T3ZBSlJb2Hak6TpxpNcmJNz2XQKueiDwu1oCq3IYY=
X-Received: by 2002:adf:fd46:: with SMTP id h6mr4014689wrs.90.1588955448774; Fri, 08 May 2020 09:30:48 -0700 (PDT)
MIME-Version: 1.0
References: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com> <FDD2528E-679C-4248-A8E0-EEB3006693F9@apple.com>
In-Reply-To: <FDD2528E-679C-4248-A8E0-EEB3006693F9@apple.com>
From: Erik Nygren <erik+ietf@nygren.org>
Date: Fri, 08 May 2020 12:30:37 -0400
Message-ID: <CAKC-DJiRbkuYruxc=UV0fR1Bd6dJSNUJv6pr8z-TvLkgwd0SmQ@mail.gmail.com>
To: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>
Cc: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001693b105a5258519"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/210aZr13x3PiJy9m66x6VU_xWcc>
Subject: Re: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 May 2020 16:30:53 -0000

+1 to "ETCH"

Any objections to that or concerns with that?
(Agreed it would be good to finalize this ASAP.)

On Thu, May 7, 2020 at 7:03 PM Tommy Pauly <tpauly=
40apple.com@dmarc.ietf.org> wrote:

> ECHO is more fun to say, but I do see how it can be confusing (sounding
> like some sort of ping) when out of the context of TLS.
>
> To that end, I’d have a minor preference for “ETCH”.
>
> Thanks,
> Tommy
>
> > On May 7, 2020, at 3:52 PM, Christopher Wood <caw@heapingbits.net>
> wrote:
> >
> > Erik raises some compelling reasons to change the name from ECHO to...
> something else less confusing or misleading [1]. Candidates from the PR
> include ETCH (Encrypted TLS Client Hello), ECH, and EHELLO. Since the
> HTTPSSVC draft aims for WGLC before IETF 108, it would be good if we got
> this bikeshedding out of the way now. To that end, if you have an opinion
> on the name and whether or not we should change it, please share it!
> >
> > Thanks,
> > Chris (no hat)
> >
> > [1] https://github.com/tlswg/draft-ietf-tls-esni/issues/232
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>