Re: [TLS] Confirming consensus: TLS1.3->TLS*

Dave Garrett <davemgarrett@gmail.com> Fri, 18 November 2016 07:27 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B83412959C for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 23:27:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LuTUKF2cc37v for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 23:27:11 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89691129401 for <tls@ietf.org>; Thu, 17 Nov 2016 23:27:11 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id p16so149654924qta.0 for <tls@ietf.org>; Thu, 17 Nov 2016 23:27:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=pRrmC2WxId7lrFj9RmZ6HL3W0euP8vCabjv+Dvs+uAo=; b=d7Ap7gFMZH6ZafBoR24HXZNQo9kbQYY8Oc5QVzzk+VI4PEUCF7xWm44VZYTW0dhBFc 9xJaIjCNnx+cdMCQrig9TwVNwRjV2fGgctf110r1wx/kCTh40WWSub7zWjEz55Zc+zl3 6gqriCRPC04GlLjpHO7z+UKaKl4qt/ZUQA5mg56lK7VO/HawcuRpS1C/EVEm+2A5PywR Fd1GwN+OQ39T2riJeryYj4ZlAWhL22Uf6iJTQq11W3d7/mp05I/5T650DwIJfffVVEeV rhq4Ur6tP73/r8gwSUWQwF8yiZE0MYQms+WCrHzDSQ3nOlY6Zb/S7eFpV/umD3AFdhae Cflg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=pRrmC2WxId7lrFj9RmZ6HL3W0euP8vCabjv+Dvs+uAo=; b=O1bMuPVklCxNt/mwcgbNO0TRrt7NKEP9/2kCOY3awj0GTgvoi+349caDdGGe6tovEp TbPdiB4xmKl/e+vb47GA6Kpydf2w+Ly0uuR0eGyrqNpCL0Q5INKUaeHxHt+QZOwIDeDI QSKr/JQbDuGvI6OCcIy5cl2RoJa8bvVi7cdgAqxB5+2jB2hWtpinlx+TO7dfklYDUIU9 r076NBj3mqlEmdt/sz9ajp3jCpxPQQ1xxV1cntVEEiBsbeqeYNseJecrFyQzzM1R6xf8 HKuI5R2z4aPu+PhfJsu9nUYi5RjCxkHcA1WGrJWZSnKIH+hd/fZuYfa5AExvaFRX+dPM Wo1Q==
X-Gm-Message-State: AKaTC00vBdYP0IvRTIfw4hdmz9OVo3TH2DDHcYWvf52RugnmE3pmd2juv8ATfGKygeFlzA==
X-Received: by 10.237.47.227 with SMTP id m90mr5376877qtd.120.1479454030274; Thu, 17 Nov 2016 23:27:10 -0800 (PST)
Received: from dave-laptop.localnet (pool-71-175-27-43.phlapa.fios.verizon.net. [71.175.27.43]) by smtp.gmail.com with ESMTPSA id k16sm3423369qtc.22.2016.11.17.23.27.09 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 17 Nov 2016 23:27:09 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 18 Nov 2016 02:27:07 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201611180227.08145.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-ex9Fwq87Vd7z6zkMgRmkihaMUA>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 07:27:12 -0000

On Thursday, November 17, 2016 09:12:48 pm Sean Turner wrote:
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision on the list so please let the list know your top choice between:
> 
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4

In descending order of preference:
1) TLS 2.0 or TLS 2
2) TLS 1.3
3) TLS 4

There is no versioning here that doesn't have a confusion risk. Some people worry about an SSL/TLS 2.0 confusion. I worry that TLS 1.3 won't be taken with as much seriousness/urgency at a glance by those with a lower technical understanding (too many of us resort to "it's really like TLS 2" when trying to explain the leap). TLS 4 or elventybillion just forces people to answer the "what happened to TLS 3" question forever, without really making anything more clear. The confusion a big number jump tries to avoid is far better addressed by experts finally stopping with the SSL/TLS conflation.

If the consensus is to keep the status quo, in spite of major changes that would normally dictate a major version bump, that's unfortunate... but the world will not implode. :/


Dave


PS
I suspect that a push for a major version bump a year and a half ago would've had more support, but many of us who are currently in favor of it were still in the "meh, whatever" camp. Oh well.