Re: [TLS] Confirming consensus: TLS1.3->TLS*

darin.pettis@usbank.com Mon, 21 November 2016 19:03 UTC

Return-Path: <darin.pettis@usbank.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B448128B37; Mon, 21 Nov 2016 11:03:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.498
X-Spam-Level:
X-Spam-Status: No, score=-8.498 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=usbank.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PfaSGXU9g9nZ; Mon, 21 Nov 2016 11:02:55 -0800 (PST)
Received: from mail9.usbank.com (mail9.usbank.com [170.135.218.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8DEB1296ED; Mon, 21 Nov 2016 11:02:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=usbank.com; i=@usbank.com; q=dns/txt; s=TrustUS; t=1479754974; x=1511290974; h=in-reply-to:references:to:cc:mime-version:subject: message-id:from:date; bh=hl6VEiAAinMNaiLbzixsUMXVwbxdjHgKmHZ9JvTZrzI=; b=dLjjmt0P3npxmVifWHWnhNX4kIT8SvocP83xZg2ew1VAGcF2cN9QzyDy U/snh30EcTlHNvSm2n07uemnYS7MPN81L3pCIAG9UZZrT0Z6QYXMhU5uL wiiBIioPTGfDas0Nf5caP6ca06ypL4+XFXOBEbaKcJ4W6jjWx6oOnXjrH g=;
Received: from unknown (HELO vmaksa69901cdj.us.bank-dns.com) ([156.36.214.214]) by mail9.usbank.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 21 Nov 2016 13:02:53 -0600
X-Loop1: 1
X_fileSizes: None
In-Reply-To: <b85bfd9dd7a4415095726df4f810a8e8@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <20161118121909.GA28464@LK-Perkele-V2.elisa-laajakaista.fi> <1479474222033.25911@cs.auckland.ac.nz>, <20161118154043.GA28666@LK-Perkele-V2.elisa-laajakaista.fi> <1479523253827.80996@cs.auckland.ac.nz> <BN3PR0301MB083608CDE29F6065367817D48CB50@BN3PR0301MB0836.namprd03.prod.outlook.com> <b85bfd9dd7a4415095726df4f810a8e8@usma1ex-dag1mb1.msg.corp.akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
MIME-Version: 1.0
X-KeepSent: 5E21709D:146C3B11-86258072:0067CC21; type=4; name=$KeepSent
X-Mailer: IBM Notes Release 9.0.1FP5 SHF106 December 12, 2015
Message-ID: <OF5E21709D.146C3B11-ON86258072.0067CC21-86258072.0068A210@usbank.com>
From: darin.pettis@usbank.com
Date: Mon, 21 Nov 2016 13:02:52 -0600
X-MIMETrack: Serialize by Router on EPEM104/MN/Servers/USB(Release 9.0.1FP6 HF273|August 01, 2016) at 11/21/2016 01:02:52 PM, Serialize complete at 11/21/2016 01:02:52 PM
Content-Type: multipart/alternative; boundary="=_alternative 0068A21086258072_="
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5OdNJevvVpGr3l47T2CNdk1BcVg>
Cc: TLS <tls-bounces@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 19:03:01 -0000

Hello,

On Mon, Nov 21, 2016 at 9:43 PM, Salz, Rich <rsalz@akamai.com> wrote:

> With this in mind, I'm voting in favor of any re-branding of TLS 1.3 
where the
> protocol name remains "TLS" and major version becomes > 1.

I originally hummed for 1.3 in the room as that is what people (that are 
currently aware of it) know it by.  However, as the new standard goes out 
into the world, a major revision number seems appropriate to recognize the 
significant changes that have gone into it. 

+1
Darin Pettis


U.S. BANCORP made the following annotations
---------------------------------------------------------------------
Electronic Privacy Notice. This e-mail, and any attachments, contains information that is, or may be, covered by electronic communications privacy laws, and is also confidential and proprietary in nature. If you are not the intended recipient, please be advised that you are legally prohibited from retaining, using, copying, distributing, or otherwise disclosing this information in any manner. Instead, please reply to the sender that you have received this communication in error, and then immediately delete it. Thank you in advance for your cooperation.

---------------------------------------------------------------------