Re: [TLS] Bikeshedding ECHO

Eric Rescorla <ekr@rtfm.com> Tue, 19 May 2020 12:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4DFB3A09EA for <tls@ietfa.amsl.com>; Tue, 19 May 2020 05:58:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.005
X-Spam-Level:
X-Spam-Status: No, score=0.005 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v-ir1b_MOBaq for <tls@ietfa.amsl.com>; Tue, 19 May 2020 05:57:59 -0700 (PDT)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74A3A3A09D6 for <TLS@ietf.org>; Tue, 19 May 2020 05:57:59 -0700 (PDT)
Received: by mail-lj1-x22d.google.com with SMTP id o14so13626291ljp.4 for <TLS@ietf.org>; Tue, 19 May 2020 05:57:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=iozfm4HT9YOjlIKA4UpO3bahuUADlwPvGLI+3tVIaCU=; b=wW5B5EKz+I54c4T2xHIUGCRJwK3dKgmYUmAV1m+W8HHQo6OQgoVe9S4bwYSJzBqzSu 7ccVpUOLumYLny33NL+W+DPoT05GItZswu4a9OytTpi+FjprqEKtQfEVInDgZsVvmuhq XlbjYdlMb0BgHGx0Hrkp62sJrxNtMj5CoWs5zfBoBoZu5vUkQmTdU/ubQWNJr9zgdLWw yTxpnNpoa2SIjtR2eLTyb2GoiMf7mxOsx6gvsHh+cxopKBUmC2G0gQ0YsWz0VN8zPjOE vs1G02TG/EUeBh1VKN6PBuz+61QUBRsa44WRhtNj13rNYz+ZNaqxsZukM2ZnQ2XS+pGT 2XJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=iozfm4HT9YOjlIKA4UpO3bahuUADlwPvGLI+3tVIaCU=; b=gipj/BbbVefEP8PwPMFxdQ+ElFMc12rNjqq/ShFxuP6qnqUWpYPh4oAI69J5IvbrFs OaWiaMOFoy35ZRrOg3HpM7drJR8f1E6fgLSo+KkxHVLaqQiQ6u5uBBsvlpYq+2eKV+ln SmDsn6q2egcTGabS/+mHgDJtlW0mMwYhtsRlnYFJtRyfE6kDfxRQB+9Kiz/+pHQUROW6 7dHbGXRgQemPPJJH1o0cozYwZyNdBb+COy1AyU3y0SHPbtq1wFaoEDdQJgX7xnhXTmsw IuM/IZWDP+xAKLGjECWy/wsvtpDheOmvcTPHsge8rotQHR5lP2q9BwMVrqxv+8SG/7Rs 3z5A==
X-Gm-Message-State: AOAM532e3ES/OAlgSiBCjEyJAMJDL8/EMCMLTNO9J9qbMuUm38s3n8om hgstc9NXB5aY74HyFVqqtDADr/InLXiklQmS79fS+A==
X-Google-Smtp-Source: ABdhPJw1H3DjTMRiNuz+kDmK+4x9bwvMGTTCyK6yNskkPErTEf+traV9N7fus9I4hXO/xlg3zIAK3sKvdqMrnkiZ+34=
X-Received: by 2002:a2e:a48d:: with SMTP id h13mr8699617lji.120.1589893077678; Tue, 19 May 2020 05:57:57 -0700 (PDT)
MIME-Version: 1.0
References: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com> <F57464F7-0B09-49AA-926E-8434630682BD@sn3rd.com>
In-Reply-To: <F57464F7-0B09-49AA-926E-8434630682BD@sn3rd.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 19 May 2020 05:57:21 -0700
Message-ID: <CABcZeBPaXQPzz=fVXR+f=9YF6qR5mubKsmP8Qv-e=RFvSEqRDA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000020540405a5ffd41b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZYHHYiBF5POphK2f7shSDAiMRx4>
Subject: Re: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 May 2020 12:58:05 -0000

If we must change it, let's do ECH, as the T seems entirely superfluous.
After all, it's not TSNI.

-Ekr


On Tue, May 19, 2020 at 5:32 AM Sean Turner <sean@sn3rd.com> wrote:

> I am glad this bikeshed was shorter than I expected. Because most people
> didn’t have a strong preference and there might be some (possibly small)
> chance of confusion, it seems like we should change the name to ETCH
> (Encrypted TLS Client Hello).
>
> spt
>
> > On May 7, 2020, at 18:52, Christopher Wood <caw@heapingbits.net> wrote:
> >
> > Erik raises some compelling reasons to change the name from ECHO to...
> something else less confusing or misleading [1]. Candidates from the PR
> include ETCH (Encrypted TLS Client Hello), ECH, and EHELLO. Since the
> HTTPSSVC draft aims for WGLC before IETF 108, it would be good if we got
> this bikeshedding out of the way now. To that end, if you have an opinion
> on the name and whether or not we should change it, please share it!
> >
> > Thanks,
> > Chris (no hat)
> >
> > [1] https://github.com/tlswg/draft-ietf-tls-esni/issues/232
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>