Re: [TLS] Confirming consensus: TLS1.3->TLS*

Julien ÉLIE <julien@trigofacile.com> Fri, 18 November 2016 21:53 UTC

Return-Path: <julien@trigofacile.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 579A1129490 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 13:53:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZNUBk6cdF4ZL for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 13:53:54 -0800 (PST)
Received: from smtp.smtpout.orange.fr (smtp03.smtpout.orange.fr [80.12.242.125]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA28E12946B for <tls@ietf.org>; Fri, 18 Nov 2016 13:53:53 -0800 (PST)
Received: from macbook-pro-de-julien-elie.home ([92.170.5.52]) by mwinf5d57 with ME id 9Ztq1u00417Lgi403Ztr6b; Fri, 18 Nov 2016 22:53:51 +0100
X-ME-Helo: macbook-pro-de-julien-elie.home
X-ME-Auth: anVsaWVuLmVsaWU0ODdAd2FuYWRvby5mcg==
X-ME-Date: Fri, 18 Nov 2016 22:53:51 +0100
X-ME-IP: 92.170.5.52
To: tls@ietf.org
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
From: Julien ÉLIE <julien@trigofacile.com>
Organization: TrigoFACILE -- http://www.trigofacile.com/
Message-ID: <4c199cbb-caaa-2a83-88f1-f7493d5a4be0@trigofacile.com>
Date: Fri, 18 Nov 2016 22:53:50 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:45.0) Gecko/20100101 Thunderbird/45.4.0
MIME-Version: 1.0
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5vNhTivZeabD1suTtauOFYf_ySs>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 21:53:56 -0000

Hi all,

> The consensus in the room was to leave it as is, i.e., TLS1.3, and
> tonot rebrand it to TLS 2.0, TLS 2, or TLS 4. We need to confirm this
> decision on the list so please let the list know your top choice between:
>
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4

Is there a reason why TLS 4.0 was not proposed?

I would indeed vote for TLS 4.0 (I believe minor versions are useful to 
keep; bumping the major version should occur only when there are 
disruptive changes).
TLS 4.0 gives people a stronger signal that it is a "must-have" 
(compared to 1.3), and prevent people from being confused by SSL 2 and 3.


P.-S.:  I would also suggest to use the TLS 1.3 name for "TLS 1.2 LTS".

-- 
Julien ÉLIE

« Ce que j'aime chez vous, c'est que vous savez jusqu'où on va trop
   loin. » (Cocteau)