Re: [TLS] Confirming consensus: TLS1.3->TLS*

Viktor Dukhovni <ietf-dane@dukhovni.org> Fri, 18 November 2016 06:04 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7FA64129A23 for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 22:04:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vhU6SLMHbr2r for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 22:04:30 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B84C512987A for <tls@ietf.org>; Thu, 17 Nov 2016 22:04:30 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id B6D48284B6F; Fri, 18 Nov 2016 06:04:29 +0000 (UTC)
Date: Fri, 18 Nov 2016 06:04:29 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20161118060429.GQ26244@mournblade.imrryr.org>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0e2NWagCXW6KNjCUYCDkpxJ2FzE>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 06:04:32 -0000

On Fri, Nov 18, 2016 at 11:12:48AM +0900, Sean Turner wrote:

> At IETF 97, the chairs lead a discussion to resolve whether the WG should
> rebrand TLS1.3 to something else.  Slides can be found @
> https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr612-01.pdf.
> 
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> on the list so please let the list know your top choice between:
> 
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4

TLS 4 sounds about right to me:

    * Conveys the substantial protocol changes
    * Avoids any confusion from SSLv2/SSLv3 bearing higher numbers than TLS 1.x
    * If someone happens to call it SSLv4 it will not be confusing.
    * Matches the minor version on the wire protocol

Though with this choice, the next version would likely be TLS 5,
whether or not it is a major change or just incremental change, I
don't think it will going forward be important to convey that some
version updates are minor.  A non-branching integral sequence feels
about right.

The only downside I see is that it becomes unclear what to call
some future protocol version with a wire protocol major number not
equal to 3.  My take is that such a protocol would no longer be
TLS (it would presumably have an incompatible HELLO and/or record
layer format and would not be able to negotiate older protocol
versions), so there's likely not much point in calling such a
hypothetical beast "TLS".

-- 
	Viktor.