Re: [TLS] Confirming consensus: TLS1.3->TLS*

Judson Wilson <wilson.judson@gmail.com> Sat, 19 November 2016 17:46 UTC

Return-Path: <wilson.judson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16DC91294F6 for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 09:46:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 39NKFvwwdM3W for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 09:46:07 -0800 (PST)
Received: from mail-ua0-x231.google.com (mail-ua0-x231.google.com [IPv6:2607:f8b0:400c:c08::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A42E12940C for <tls@ietf.org>; Sat, 19 Nov 2016 09:46:07 -0800 (PST)
Received: by mail-ua0-x231.google.com with SMTP id 51so195762457uai.1 for <tls@ietf.org>; Sat, 19 Nov 2016 09:46:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=yr87HXSvKTaAsrKBVe3xPQl4JtVXZMORmqFNkTgIINo=; b=w7BHUBRy02hcVGxpt0qg9LiZukE+C2Q2ecJB9cXrz4ViUWbL1wqnshhc9pXgPBNaGs 4b+yKTaGM4z6KZ/M+kQUHZO8cix4PexWU0bno2tEI2fhPv40K7pUCQYTJc7eqSve8hnN hImwjuKvAkg68SQFMqzo//ng8wR09AQezA1bNBwWZCepdFBnnAl0g+i9ae07qaNCkHAJ QgY7jmV55XBgmX423FZtsJSA0OjKFH7/MEwF404Rn+oG57sbYRcn/nfxtoDDa1yXJbO4 tRSr4AC6Qz9oEJuRCgzJRIf9JSHXmRXXDe5rXAlKiu+k9emfNAUdx+R9vI019v/fR7+3 swZQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=yr87HXSvKTaAsrKBVe3xPQl4JtVXZMORmqFNkTgIINo=; b=AraqTzOEaUJ+9SsbdHeP2jLU1WCkoWqog/f6KyGIHA6BNtmiYisdvCAhtaDmDntGFh IMj42AK2CgPuCwXRNAK5Sz7hRT6mT16/rwC79ahpJ648AeRb+vfIfq4No5dBq88NlsCv lyzHbW49QG9WguYoIsuWVOAsRjz1757fNNexLnuiPrpZJGHu+PEP39s5RlcBJyZR3Mex sfhxUUPDu/wr/OfjgqNsPSZTIgSBm1yPNpa8CLES2KTXpcpj70hgfYxNIzjduATCu0Qo Qd+sgRJ3Iz8m81FsxBQOdLIQGfV75dWkeSRYi32zeeFMq9ZwyqwmGeZCiJAT3UMOPqrt VHAg==
X-Gm-Message-State: AKaTC00UCv+ezB97DbMcO9GQ5usPvLuK4PW5FtIV3bzSDBlbZKJCavxqUwyPYAuJHkqWnHMhKwIwZmvVnVywBQ==
X-Received: by 10.176.1.230 with SMTP id 93mr2498820ual.168.1479577566332; Sat, 19 Nov 2016 09:46:06 -0800 (PST)
MIME-Version: 1.0
Received: by 10.176.84.212 with HTTP; Sat, 19 Nov 2016 09:46:05 -0800 (PST)
In-Reply-To: <CAH8yC8=UHmjvvDxg=NGPbj0W6Ni09TaGJZ-B=pV8zaVESDmkEA@mail.gmail.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAH8yC8=UHmjvvDxg=NGPbj0W6Ni09TaGJZ-B=pV8zaVESDmkEA@mail.gmail.com>
From: Judson Wilson <wilson.judson@gmail.com>
Date: Sat, 19 Nov 2016 09:46:05 -0800
Message-ID: <CAB=4g8Lhko4DJT3KpVVkixgFLnVK2NxHaZvqvbHOMpNtVJi24w@mail.gmail.com>
To: noloader@gmail.com
Content-Type: multipart/alternative; boundary="001a1135de44424f700541aaff81"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/15p79WCGQsLjSjCbLHinSYAlVmw>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 17:46:09 -0000

What Jeff said makes a ton of sense to me.

"TLS 2017" would solve the problems that "TLS 4 solves," without being
confusing, and with the added benefit that the age is painfully obvious.  I
see big wins all around.

The downsides I see are that there is no major/minor distinction, and it
would be hard to have 2 versions in a year - but I think both are small
issues.

On Sat, Nov 19, 2016 at 3:32 AM, Jeffrey Walton <noloader@gmail.com> wrote:

> On Thu, Nov 17, 2016 at 9:12 PM, Sean Turner <sean@sn3rd.com> wrote:
> > At IETF 97, the chairs lead a discussion to resolve whether the WG
> should rebrand TLS1.3 to something else.  Slides can be found @
> https://www.ietf.org/proceedings/97/slides/slides-
> 97-tls-rebranding-aka-pr612-01.pdf.
> >
> > The consensus in the room was to leave it as is, i.e., TLS1.3, and to
> not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this
> decision on the list so please let the list know your top choice between:
> >
> > - Leave it TLS 1.3
> > - Rebrand TLS 2.0
> > - Rebrand TLS 2
> > - Rebrand TLS 4
> >
> > by 2 December 2016.
>
> Please forgive my ignorance...
>
> Who are you targeting for the versioning scheme? Regular users? Mom
> and pop shops with a web presence? Tech guys and gals? Security folks?
>
> For most tech people and security folks, I don't think it matters
> much. However, how many regular users would have clung to SSLv3 and
> TLS 1.0 (given TLS 1.2 was available) if they were named SSL 1995 and
> TLS 1999 (given TLS 2008 or TLS 2010 was available)?
>
> (Sorry to violate the Hum restriction).
>
> Jeff
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>