Re: [TLS] Bikeshedding ECHO

Sean Turner <sean@sn3rd.com> Thu, 21 May 2020 15:58 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB0A13A03F6 for <tls@ietfa.amsl.com>; Thu, 21 May 2020 08:58:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MYAv3IOuRdzO for <tls@ietfa.amsl.com>; Thu, 21 May 2020 08:58:38 -0700 (PDT)
Received: from mail-qt1-x829.google.com (mail-qt1-x829.google.com [IPv6:2607:f8b0:4864:20::829]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 199703A03F3 for <tls@ietf.org>; Thu, 21 May 2020 08:58:37 -0700 (PDT)
Received: by mail-qt1-x829.google.com with SMTP id m44so5849019qtm.8 for <tls@ietf.org>; Thu, 21 May 2020 08:58:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-transfer-encoding:from:mime-version:subject:message-id:date :cc:to; bh=71j/R5Uufe0XdAoL31oHZY0tvK35cpDAZEnhJDcPkt0=; b=Oj52XsWorLE3ZYNUUzF+zYNE1Zq7qXuuyagdO8IU/AO9ViG7G3MzepVvQsVdgY8ix3 sDECRkTRnpclGEZR5Tg7UfFR8YQpWVWMou8t0s7cAVo+o0jw+UgqB6sxIY4GhvpVbVYo Hpd3sepqA3UdqE+TOp3GiGKbNRE9I5SCyLg9Q=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:message-id:date:cc:to; bh=71j/R5Uufe0XdAoL31oHZY0tvK35cpDAZEnhJDcPkt0=; b=biNwo4KN4nH0f2b60KEn2w5nZJhWxlkYGdo5l2OxaeNIIksd49aFbiivs8UcmUz2ym 31A9C+DvfiaK5mEPcpqdxWlpS2h5VFK3Y9xNVuBvcvd7d2c4rZW1XKtB4nqrvi9zr/B9 TOnOMC/A3Ph6NButSQ4gRD/V2HoWDqysU9pfFyL7X8ffK2eMGuocGr/5J7imNbCiOnh6 WwM/lcZCGQW08thTdLSFxamQPlgQJqSBu62u+gSh3RbKo9ubcuEmWhXFsdREW2JQ8Yjq 1JVcvHhLGHI7CYbBRvV2yf3FNC47a9Eu8OMEF+FtxKCUCVmr0wsEXS7YwwrtsCy94VyT MIEw==
X-Gm-Message-State: AOAM533R8T7FnHOSURRjae0c2L90f1XqsLT3HFWz8728jbsWVLSftP/j vwTom2aGyGFe7bJbmAM4t1/pBzHC8wg=
X-Google-Smtp-Source: ABdhPJzvpLK0LMiHlOJfDzojdmj/7068ZcI2uXkFyXOgIskOwczKg8TvDkr5qlUwtln+tbgwvNwBDQ==
X-Received: by 2002:ac8:1381:: with SMTP id h1mr10655104qtj.98.1590076716657; Thu, 21 May 2020 08:58:36 -0700 (PDT)
Received: from [10.10.10.143] ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id 66sm5519979qtg.84.2020.05.21.08.58.35 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 21 May 2020 08:58:36 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-DFF94B33-2D83-4554-8AA6-29C61E847120"
Content-Transfer-Encoding: 7bit
From: Sean Turner <sean@sn3rd.com>
Mime-Version: 1.0 (1.0)
Message-Id: <62CCEC77-1A2D-4D73-9A40-47E4A9ED175E@sn3rd.com>
Date: Thu, 21 May 2020 11:58:34 -0400
Cc: Tommy Pauly <tpauly@apple.com>, tls@ietf.org
To: Erik Nygren <erik+ietf@nygren.org>
X-Mailer: iPhone Mail (17E262)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QAFLcc9_-8OrLxo8mg9LMibOmSU>
Subject: Re: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2020 15:58:40 -0000

Okay let’s call this done! ECH it is.

spt

Sent from my iPhone

>> On May 21, 2020, at 11:53, Erik Nygren <erik+ietf@nygren.org> wrote:
> 
> Are there any objections to "ECH" or should we just go with that?
> (I'd like to update the parameter name in SRVB/HTTPSSVC accordingly based on what gets decided.)
> 
> 
>> On Wed, May 20, 2020 at 11:37 PM Tommy Pauly <tpauly@apple.com> wrote:
>> ECH is good. Go for it!
>> 
>> Tommy
>> 
>>>> On May 20, 2020, at 11:34 AM, Erik Nygren <erik+ietf@nygren.org> wrote:
>>> 
>>> 
>>> ECH works for me.  (I really don't care between ECH and ETCH and thing both are fine.)
>>> 
>>>     Erik
>>> 
>>> 
>>>> On Wed, May 20, 2020 at 2:20 PM Christopher Wood <caw@heapingbits.net> wrote:
>>>> On Tue, May 19, 2020, at 8:18 PM, Filippo Valsorda wrote:
>>>> > As a data point, I was fairly confused when ECHO came up in 
>>>> > conversation, and had to stop to ask what it was. I think I would have 
>>>> > had a better chance of figuring it out from context or search if it 
>>>> > were called ECH, but don't have a strong preference for any specific 
>>>> > name.
>>>> > 
>>>> > ECH does have a remarkable short Wikipedia disambiguation list, FWIW. 
>>>> > https://en.wikipedia.org/wiki/ECH
>>>> 
>>>> ECH also works for me.
>>>> 
>>>> Best,
>>>> Chris (no hat)
>>>> 
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls