Re: [TLS] TLS 1.3 -> TLS 2.0?

Dave Garrett <davemgarrett@gmail.com> Thu, 01 September 2016 15:31 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B25DF12D627 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 08:31:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.194
X-Spam-Level:
X-Spam-Status: No, score=-1.194 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mwyzTAMrgoWZ for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 08:31:22 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EAE5712D61B for <tls@ietf.org>; Thu, 1 Sep 2016 08:31:21 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id v123so88660857qkh.2 for <tls@ietf.org>; Thu, 01 Sep 2016 08:31:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=hMIZGgGjD1nbq5zmLUGoajdI5S+/ZQXGeEXcCOOWN8Q=; b=ehO7MHfukiKsjVAqH2D/KY1OUIFQim9k0V5rDTH2zOooLZOpUYldE5jDekTOMJV/rl ut0Sh7kZbgz/l6RMDfYTjTmR8OMnxqAOfaIVjkkdllQltHgmoiOJ+kWLH8+NVccyD/BP porirZrIkifMJfdrfaJut7/gLjJeLwcqCUZsTHjnbv1w0YO0SzY351A/b2VxmND/+b/E OtS6Xnr9yzM17C82RnQYeE02I/TNUMj9XFrGZ4mZO5CEmGHUPDpxdI3CJl0StJ58PBUA AYzza/wQg2bQqbgezkdJUE3YN72rd83USuosu/Nrypm8UqLAoCI5PSzpVOe+QLCStw7I e++Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=hMIZGgGjD1nbq5zmLUGoajdI5S+/ZQXGeEXcCOOWN8Q=; b=WXEQPGzefaSAmbUUCnwOuQl3+1lSM62IrYHyeQz+p4L4wOyu3f3A8yFn4zWoZ/OZs8 lwzywbpWfHK4ujN8T2HWSAmEs4vej3WIAAVYtUDRJwSVgbu2wWANIzogPvHXOtHX4q5i 2ZbwKrlOYgLquXd0H173m/FUn+x6REKtPXhTxA/bixHAE+HngafUQ1Ww/N8iq1oz2hel PYAtSshTz//tEyNTTYH3acHHkwO0cw+HlDhTPzz9gfU1xkXnfJezq02lfBl+2P0YdSDL NLN3NMuyKfsRhsT7t0CD3dWFMC1joIOb58zHTlp1mPoT9F2OxO2g/BrccxVP9LPcz/9u 3AyQ==
X-Gm-Message-State: AE9vXwPMiY2eLddSrItIjLvUNHNOu7M21M5acAyNZK1EoNCHy2WOkrZr62peJkO5TLMoLw==
X-Received: by 10.55.79.203 with SMTP id d194mr19088558qkb.95.1472743881105; Thu, 01 Sep 2016 08:31:21 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id u63sm3111717qkd.16.2016.09.01.08.31.20 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 01 Sep 2016 08:31:20 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Thu, 01 Sep 2016 11:31:18 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <3453142.248EJ6K14H@pintsize.usersys.redhat.com> <CANBOYLVNpJWRJJ4CD6=Hm2wwPxNkKZqZ==9O6qwqcU+Zu8nN-A@mail.gmail.com> <CAB=4g8KtFA4OKan2XFA5iFZMfMHuhyWxsGJRrBXuvR=Eaqb+cw@mail.gmail.com>
In-Reply-To: <CAB=4g8KtFA4OKan2XFA5iFZMfMHuhyWxsGJRrBXuvR=Eaqb+cw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201609011131.19326.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4nhm00oXR_ryBeweG3vN6gZ1Dp8>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 15:31:27 -0000

On Thursday, September 01, 2016 02:05:25 am Judson Wilson wrote:
> > I like TLS/2 aesthetically, and represents a similar level of
> > progress/reset that HTTP saw when it jumped from 1.1 to /2.
> 
> What is the slash in the name all about? Is it simply playing off the HTTP
> start line specification? Does it have any relevance to TLS?

Did this slash form start with HTTP/2, or was there some other progenitor? Why did they go with that, anyway? I just find it to be a weird choice. If we actually have a consensus that it'd be better to go with TLS/2 than TLS 2.0, officially, I'd only be ok with it if someone can actually explain why. :|


Dave