Re: [TLS] Confirming consensus: TLS1.3->TLS*

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 21 November 2016 04:26 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D8E212955E for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 20:26:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BnzY17bCfj18 for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 20:26:44 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A15D1293E1 for <tls@ietf.org>; Sun, 20 Nov 2016 20:26:44 -0800 (PST)
Received: from vpro.lan (cpe-74-71-8-253.nyc.res.rr.com [74.71.8.253]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 7DFC2284B67 for <tls@ietf.org>; Mon, 21 Nov 2016 04:26:43 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <20161121005612.1445.qmail@cr.yp.to>
Date: Sun, 20 Nov 2016 23:26:42 -0500
Content-Transfer-Encoding: 7bit
Message-Id: <03DE22AB-A805-45EC-8BCE-46AC17D501F4@dukhovni.org>
References: <20161121005612.1445.qmail@cr.yp.to>
To: tls@ietf.org
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1X-IXaP2dMMxy4CBIfeF3JXeYHk>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 04:26:46 -0000

> On Nov 20, 2016, at 7:56 PM, D. J. Bernstein <djb@cr.yp.to> wrote:
> 
> Of course people who prioritize retaining the existing "TLS 1.3"
> mindshare will be just as unhappy with "TLS 2017" as with "TLS 4", but
> they'll get over it within a few years. :-)

This worked well enough for IDNA2003 and IDNA2008 (the latter was
finally published in 2010, and even that is not a problem).

So I can get behind TLS 2017.  I had even considered suggesting it,
but did not at the time want to add more options to the mix.

I think the risk of two TLS standards published in a single year
is vanishingly low.  And see no problems with "gaps" in the numbers.

-- 
	Viktor.