Re: [TLS] Bikeshedding ECHO

Watson Ladd <watsonbladd@gmail.com> Thu, 07 May 2020 23:07 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 742D03A0E2B for <tls@ietfa.amsl.com>; Thu, 7 May 2020 16:07:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3rUXYGoHrkvy for <tls@ietfa.amsl.com>; Thu, 7 May 2020 16:07:06 -0700 (PDT)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7B153A0DD0 for <TLS@ietf.org>; Thu, 7 May 2020 16:07:05 -0700 (PDT)
Received: by mail-lj1-x22a.google.com with SMTP id a21so8131146ljb.9 for <TLS@ietf.org>; Thu, 07 May 2020 16:07:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=KI0hQMF3FQDl5GdU9a1prhdgBC017yCc2Hp5R7VH9iE=; b=XGZ6d/KlAljiDfs08Ly2ostYdwwavzEV05u5pP+2YR1nlfNQvHyAQYPpHwq6Iv8ZQI PBfO6mYhJu41ZicxlBS3PwiXdItpMlVl8FtyvALlV8DbhKiPAS5cDC/Aej2tsyhm5Ca3 vg1FgcfhovnPWkKD6cDNMSVT9pMuF3y1tZG0a2EYwRz95yNPlQGrxa51llD4kYSH9oKr d5nc0OT3f+CH+kciUNO8p8OuttAnQYjS7I+8maSGUeKlS7dJXGtz5XStRkRsUGk5N3yj 7TbmvCUsalTkGByOys0Gy859M1TrkPD4irH7xDZyNC3jFdZZSd+C30ChpQaz3SNOt7SJ yw0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=KI0hQMF3FQDl5GdU9a1prhdgBC017yCc2Hp5R7VH9iE=; b=g4BFcViV/p5EvaL2yibQFGT1kPhRgAty39j5hzCjOpqJNI/zMuQJWEfH+KJuP5EETa iljiERMj2TkkVoD04L9u3B49/5fuA2WaFSFwThUr3UhCmyQiFamOvzBi6w5/p3bHtGJI xkcJGnaAq/Lwq7lsih4WdPSBDSL1z/gjTPSkHbG/lG1BC/xc7hgUw1DJ7YC/bP5Kw2Vy vY1MIGSSw62qin3z3v+6V/QLgabQzH8w5xA5szWyhbF8RkuDL8zHhBjL3mIq5z83r66O 1NO5HUY6fmg6N/Ao7OhDOrKselr6ydU8maw3JaCJEfrPQrEKMyV7gHd6ygXsLSWnrhbk SWUA==
X-Gm-Message-State: AGi0PuZYloczPkY7OS02NotBzRX3sRcMDpHEI60cCuwCe0Ev7S+ZafoI ZqABxwra3SR7TjsUDlBQSyaUfahQmCF6ekQI8DRI0GAi
X-Google-Smtp-Source: APiQypJB51TOqr+rCK6MSv4wcKJipXijqNlIM5g/7DRnLQoi0aGiM7jDhlbbFIin7xQ1mzbOcFqGOjgHbDNMWh1yzW8=
X-Received: by 2002:a05:651c:3c6:: with SMTP id f6mr9812919ljp.229.1588892823779; Thu, 07 May 2020 16:07:03 -0700 (PDT)
MIME-Version: 1.0
References: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com> <FDD2528E-679C-4248-A8E0-EEB3006693F9@apple.com>
In-Reply-To: <FDD2528E-679C-4248-A8E0-EEB3006693F9@apple.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 07 May 2020 19:06:52 -0400
Message-ID: <CACsn0ck=tYL8982ut06PgrX6M8iYd-QqyLzq2--kxoB-VU=-Zw@mail.gmail.com>
To: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>
Cc: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O49mxma757cKq1W4QZWMMbsKaZ8>
Subject: Re: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 May 2020 23:07:10 -0000

'ELLO

On Thu, May 7, 2020 at 7:03 PM Tommy Pauly
<tpauly=40apple.com@dmarc.ietf.org> wrote:
>
> ECHO is more fun to say, but I do see how it can be confusing (sounding like some sort of ping) when out of the context of TLS.
>
> To that end, I’d have a minor preference for “ETCH”.
>
> Thanks,
> Tommy
>
> > On May 7, 2020, at 3:52 PM, Christopher Wood <caw@heapingbits.net> wrote:
> >
> > Erik raises some compelling reasons to change the name from ECHO to... something else less confusing or misleading [1]. Candidates from the PR include ETCH (Encrypted TLS Client Hello), ECH, and EHELLO. Since the HTTPSSVC draft aims for WGLC before IETF 108, it would be good if we got this bikeshedding out of the way now. To that end, if you have an opinion on the name and whether or not we should change it, please share it!
> >
> > Thanks,
> > Chris (no hat)
> >
> > [1] https://github.com/tlswg/draft-ietf-tls-esni/issues/232
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.