Re: [TLS] Bikeshedding ECHO

Eric Rescorla <ekr@rtfm.com> Fri, 08 May 2020 22:39 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B17CA3A0F3A for <tls@ietfa.amsl.com>; Fri, 8 May 2020 15:39:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EryTr8EuYF_M for <tls@ietfa.amsl.com>; Fri, 8 May 2020 15:39:12 -0700 (PDT)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0EB23A0B4F for <TLS@ietf.org>; Fri, 8 May 2020 15:39:11 -0700 (PDT)
Received: by mail-lf1-x12a.google.com with SMTP id x73so2684017lfa.2 for <TLS@ietf.org>; Fri, 08 May 2020 15:39:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=KQd8p0wpIRY6f+K3ygIyrLsfJHnG7ErwXz1/4R4UufE=; b=CYVlLgJROwdiOsCUJsMxbgQWQ9Z8ZR6piBshlcWXMu89oQylgNw+5rc3knyQxERONW PzBY1dXqIGd3mYefg5RXnDBlGEojwV9cc2NWbbrjHJPqQC92TtWdjjnEWMHrlIRZAbxO UfsvimUNs8rFH/vTwJrYR5oLGQVmP3WTkbKT+tg4piX8lMu37YG8gGddTlVL6AorM4O4 vdVmTs9zCMky0NkKg0rTip1HZIwan1yzFPzaBoxFqvWGBAWEojiMIN6atSlBcoJEjduS 1rEVAt8snMHssG3ev2L3Ug6fiLX/+ZwHEs4WiJuKMY7LBdkdtCSUdCI1vvU54FTgDXS5 +irw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=KQd8p0wpIRY6f+K3ygIyrLsfJHnG7ErwXz1/4R4UufE=; b=JmSiTCwQ87zWkveVDzvYMzaP0w8rOgMhPcy7GEdt9Gbg0N5/hXkm7+fsU2F2ibzNsY ctAKjclzEIb/9pVOMVzsH29+uPAvulcHB208EFQsNu2W4DKYslgTTNeW0Rwh3tJ7HiB5 W9v7Fjleufv5BQmABiB/jjHHahhTsOz5Z97Fzmn5ukcrtbjiisuXPwaGUjW0v5p3ATGM oB114gpE3vTUH3e18kdck1fUg+8b33Gy+ltBE6w385AX07Q+3B9GAZVg708FFB8QMe9L G+n+O9SFCbcvLWrmh27YyFDpDbg4CZvuz6xHClaSQJbjo4NXu8mbu09mzXFPlS5zbHys T/YA==
X-Gm-Message-State: AOAM5313qSY7r0hd44Ud4ELBAv4eR/7S0qEqPydgSm5BeQ5Ky9TLVUvx naPtzoH5iwibPo1ZBvmZeKD3lVivrNUK4mIwzVXyKA==
X-Google-Smtp-Source: ABdhPJzzUW+5Wns4qphivWE0Bc2vKP8WB72cJWrO16kC1sVUOzw1vdv0uLyO/zIIGPV7VIYtHJG5AA6tYugjUG8wzTM=
X-Received: by 2002:ac2:55a6:: with SMTP id y6mr3272970lfg.14.1588977549948; Fri, 08 May 2020 15:39:09 -0700 (PDT)
MIME-Version: 1.0
References: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com> <FDD2528E-679C-4248-A8E0-EEB3006693F9@apple.com> <CAKC-DJiRbkuYruxc=UV0fR1Bd6dJSNUJv6pr8z-TvLkgwd0SmQ@mail.gmail.com>
In-Reply-To: <CAKC-DJiRbkuYruxc=UV0fR1Bd6dJSNUJv6pr8z-TvLkgwd0SmQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 08 May 2020 15:38:33 -0700
Message-ID: <CABcZeBOH5y42GC1HHzQBofvpWcqVwns357pXUjooQeNwR_ooQA@mail.gmail.com>
To: Erik Nygren <erik+ietf@nygren.org>
Cc: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006bcbe305a52aaa2f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/R86eIx2NnA4RkVRm5x_cnmqhcZE>
Subject: Re: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 May 2020 22:39:14 -0000

I rather prefer ECHO.

-Ekr



On Fri, May 8, 2020 at 9:31 AM Erik Nygren <erik+ietf@nygren.org> wrote:

> +1 to "ETCH"
>
> Any objections to that or concerns with that?
> (Agreed it would be good to finalize this ASAP.)
>
> On Thu, May 7, 2020 at 7:03 PM Tommy Pauly <tpauly=
> 40apple.com@dmarc.ietf.org> wrote:
>
>> ECHO is more fun to say, but I do see how it can be confusing (sounding
>> like some sort of ping) when out of the context of TLS.
>>
>> To that end, I’d have a minor preference for “ETCH”..
>>
>> Thanks,
>> Tommy
>>
>> > On May 7, 2020, at 3:52 PM, Christopher Wood <caw@heapingbits.net>
>> wrote:
>> >
>> > Erik raises some compelling reasons to change the name from ECHO to...
>> something else less confusing or misleading [1]. Candidates from the PR
>> include ETCH (Encrypted TLS Client Hello), ECH, and EHELLO. Since the
>> HTTPSSVC draft aims for WGLC before IETF 108, it would be good if we got
>> this bikeshedding out of the way now. To that end, if you have an opinion
>> on the name and whether or not we should change it, please share it!
>> >
>> > Thanks,
>> > Chris (no hat)
>> >
>> > [1] https://github.com/tlswg/draft-ietf-tls-esni/issues/232
>> >
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>