Re: [TLS] Confirming consensus: TLS1.3->TLS*

Daniel Migault <daniel.migault@ericsson.com> Tue, 22 November 2016 15:55 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 50F9B12968B for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 07:55:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3euXgZaTJmfn for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 07:55:27 -0800 (PST)
Received: from mail-io0-x229.google.com (mail-io0-x229.google.com [IPv6:2607:f8b0:4001:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 375AD1295F0 for <tls@ietf.org>; Tue, 22 Nov 2016 07:55:27 -0800 (PST)
Received: by mail-io0-x229.google.com with SMTP id s15so6211026ioi.2 for <tls@ietf.org>; Tue, 22 Nov 2016 07:55:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=Dv6wUaJ3HZap83mtL6biHFNc44PEkeT/VZ7tqCSgz8o=; b=YRF0Xf9odczl7Rp3HlGaeQB85CKR23Lr1vX6AXYsU+DQdpOMQxXWXfbJeFf+Yuw9zD JiQ46MNlsw5kRpEYsPcZ3J9uqEepeq5WTUPRTunvqqD2Vd9bsLY8j5mnC8OWU145Fg2P 82g5a+thzZZ/ZUe6+8Vu8V3GiwknT87Q+JkhBaBlDUdP+coYR2zMv71X04CBWxkVm7RB rFp4uBZc+TVCFEcPcbis6N+7e0M3mT3sCgXCHJZB6MOp9LxVB53HqpD2B/xaKdYUlp8v wLTq2fjZPEU5Z8Ez1V/BMQwz6Hwl0ysVJ0roJm8NZiJckT5TOu0AUDqbaEeZqxFhMDx+ 3rRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=Dv6wUaJ3HZap83mtL6biHFNc44PEkeT/VZ7tqCSgz8o=; b=EN14ODKifHel+VjiiJhoi+0Rm2QMK8jG6olXaH+7BvZ58EZ4K2CnQhqB/zWzHJQVhp PlXFFyfgbosejDZ+kbwLutMybOFi7+yl1EE10xWZnByBH/IijboaMQaYmuIogGvWHAo7 8wZvgICjsaPFz86w1AtpD6XkklrvAzhfGxkOAqYRI7UImwbHxnDe2pvi/I0nj9i4wPa1 qdGoUoM7bDqsGRBYEAgbKIBS+KAzmS+lUVcveRWoemIRUHTE7YijlDBSBOc7uV69PqH1 ssfvkHgo5epbKuJhf9369kJV3duiPVpfe+STJzvVfBwmAXOgvug6G1EMO3gjDCvsubjP cOXw==
X-Gm-Message-State: AKaTC001F1QvFj8Y8RPYBRGN/o9oOENfdz0SZ9Rmrlfv5fbvmmFr0ZEp+zTutq68aVMmKAKkSotUwtHnQJYstw==
X-Received: by 10.107.44.5 with SMTP id s5mr9847998ios.10.1479830126543; Tue, 22 Nov 2016 07:55:26 -0800 (PST)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.107.32.10 with HTTP; Tue, 22 Nov 2016 07:55:25 -0800 (PST)
In-Reply-To: <20161122150447.GA21794@odin.ULTHAR.us>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <20161122150447.GA21794@odin.ULTHAR.us>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Tue, 22 Nov 2016 10:55:25 -0500
X-Google-Sender-Auth: erKTAzf8JbmNKC_FlHZmqeEELQ0
Message-ID: <CADZyTkni4grLmzWpjiwQOEqgTPoB64bfk-O7O2sDxGfKOCAv4A@mail.gmail.com>
To: Scott Schmit <i.grok@comcast.net>
Content-Type: multipart/alternative; boundary="001a11394490056e110541e5cd24"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8sNjwdENDwiWcHNXw2Q1gS26bw4>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2016 15:55:33 -0000

I have a small preference for TLS 1.3.

On Tue, Nov 22, 2016 at 10:04 AM, Scott Schmit <i.grok@comcast.net> wrote:

> On Fri, Nov 18, 2016 at 11:12:48AM +0900, Sean Turner wrote:
> > At IETF 97, the chairs lead a discussion to resolve whether the WG
> should rebrand TLS1.3 to something else.  Slides can be found @
> https://www.ietf.org/proceedings/97/slides/slides-
> 97-tls-rebranding-aka-pr612-01.pdf.
> >
> > The consensus in the room was to leave it as is, i.e., TLS1.3, and to
> not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this
> decision on the list so please let the list know your top choice between:
> >
> > - Leave it TLS 1.3
> > - Rebrand TLS 2.0
> > - Rebrand TLS 2
> > - Rebrand TLS 4
> >
> > by 2 December 2016.
>
> I find it compelling that if we lived in an alternate universe where we
> had SSL 1996, TLS 1999, and a recently-published TLS 2006 or TLS 2008,
> there would have been a lot less inertia about switching to a later
> version.  I find is very optimistic given our history that we could
> manage two TLS versions in a year.  If that ever happened, though, we
> could do 2019.1 (as an increment) or 2019.11 (for the month).
>
> Barring that, I'd prefer TLS 4, since that gets us out of the version
> confusion swamp.  It would seem that almost nobody outside the security
> community understands the distinction between SSL and TLS; so if we call
> it TLS 4, we'll probably see it referred to as SSLv4.  And that wouldn't
> be horrible.  If we call it TLS 2 or TLS 2.0, some might refer to it as
> SSLv2.  That would obviously be very bad.
>
> While it's nice to able to look up information about TLS 1.3 drafts,
> most of that information is going to be inaccurate anyway, so I don't
> see that as a compelling reason to stick to it.  Granted, you have
> specific buzz for "TLS 1.3 is going to really improve things" but that's
> fairly easy to translate to "the new version of TLS is going to really
> improve things".
>
> The distinction between 2 vs 2.0 seems pretty minor.  SSLv2 is 2.0 and
> SSLv3 is 3.0, but few write it that way.
>
> Thus my ranked preference would be:
>
> TLS 2017 > TLS 4 > TLS 1.3 > TLS 2 or TLS 2.0
>
> But if I'm limited to a top choice from the list, then "Rebrand TLS 4"
>
> --
> Scott Schmit
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>