Re: [TLS] Confirming consensus: TLS1.3->TLS*

Hubert Kario <hkario@redhat.com> Fri, 02 December 2016 11:14 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9D45129C84 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 03:14:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.818
X-Spam-Level:
X-Spam-Status: No, score=-9.818 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-2.896, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gC_J_AnY0C5h for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 03:14:23 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86F99129D48 for <tls@ietf.org>; Fri, 2 Dec 2016 03:11:32 -0800 (PST)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 35CE4C008B0C; Fri, 2 Dec 2016 11:11:32 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-115.brq.redhat.com [10.34.0.115]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id uB2BBUdf009289 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Fri, 2 Dec 2016 06:11:31 -0500
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Fri, 02 Dec 2016 12:11:30 +0100
Message-ID: <1714292.gybZQF1xmo@pintsize.usersys.redhat.com>
User-Agent: KMail/5.3.2 (Linux/4.8.10-200.fc24.x86_64; KDE/5.27.0; x86_64; ; )
In-Reply-To: <1480648354917.41781@cs.auckland.ac.nz>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com> <1480648354917.41781@cs.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1612505.uFjZB5IWIz"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Fri, 02 Dec 2016 11:11:32 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-qNuZxj2VfLXXImG-gPTdZuInhk>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 11:14:30 -0000

On Friday, 2 December 2016 03:12:41 CET Peter Gutmann wrote:
> Tony Arcieri <bascule@gmail.com> writes:
> >There's already ample material out there (papers, presentations, mailing
> >list discussions, etc) which talks about "TLS 1.3".
> 
> In other words, the TLS WG and a small number of people who interact with it
> call it TLS 1.3.  That's hardly a strong argument when most of the rest of
> the world doesn't even call it TLS.
> 
> In fact that's something that's come up repeatedly in the bikeshedding so
> far, there are some really good, sound arguments for calling it TLS/SSL 4
> or TLS/SSL 2017, while pretty much the only reasons I've seen for TLS 1.3
> are inertia, "we've always called it that"/"I don't want to change"/etc.

People already know that SSL3 is worse than "SSL" 1.0 though 1.2 , it's 
logical that SSL 1.3 continues that trend. creating "SSL" 4 will bring more 
confusion.

In 10 years time, when the only way for you to get anything that can talk SSL 
3 is to run EOL software and hardware, then we can create "SSL" 4. But not 
when one fifth of the Internet still supports SSL 3.

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic