Re: [TLS] TLS 1.3 -> TLS 2.0?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 31 August 2016 07:52 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D624412D981 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 00:52:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.242
X-Spam-Level:
X-Spam-Status: No, score=-3.242 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548, SUBJ_ALL_CAPS=1.506] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RiZ1eyIzYW9o for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 00:52:46 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 781EA12D8E0 for <tls@ietf.org>; Wed, 31 Aug 2016 00:52:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1472629966; x=1504165966; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=8NK76EjJuWkURLXs/xMeTbKrrPOLhOkypUF9DQkibKE=; b=m7qep5f6e3V+4w9Hk217S8pa3whjOJ7UV/dZ3FFjeV1hpwa3WCRgPYHo 4VwzoTXVVuQiWPUoYoaJd7YX8CBr+gPVrbpTIGzy8I36PLU9rspYubwPj IeRnXSc3KHU+0NUo/b/lnpV+M8cc2z7ITf3TGU9YEaROzewlwp0UowoO4 AyFiezPDgsC7vEjbxkdRja30+K+nlah2Kovq1UbB2YtnkNvnnvkjwQ63G z0VDeKnltQT1eWXHhcmVqp3BctE/C38bSMpSeHJQaJDWEOj5r1cl1pUq0 +/ThdoZd8sJvONIT8WDuuHJfa9rTNirBiM3S/mm3MmXQzgUXhy+7XI0q6 A==;
X-IronPort-AV: E=Sophos;i="5.30,261,1470657600"; d="scan'208";a="104176092"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 31 Aug 2016 19:52:44 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Wed, 31 Aug 2016 19:52:45 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Julien ÉLIE <julien@trigofacile.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 -> TLS 2.0?
Thread-Index: AQHSA1sd5YN270KA4EyZGbZlB+NgVqBisnYz
Date: Wed, 31 Aug 2016 07:52:44 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4D08BDD@uxcn10-5.UoA.auckland.ac.nz>
References: <201608301419.33620.davemgarrett@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0844B@uxcn10-5.UoA.auckland.ac.nz>, <7a56f6b950b46eeb07353805f020c9b8@trigofacile.com>
In-Reply-To: <7a56f6b950b46eeb07353805f020c9b8@trigofacile.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Aon4Lqyamgw5capg64SrtkwwB7o>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 07:52:48 -0000

Julien ÉLIE <julien@trigofacile.com> writes:

>Considering that possible change, wouldn't it be useful to go on working on
>draft-gutmann-tls-lts-05, and consider TLS-LTS not as a TLS extension but as
>a real 1.3 version of the 1.x series?

If the current 2.0-called-1.3 is renamed to 2.0, I'd be open to calling LTS
"1.3", although I think it's more a 1.2.1 :-).  Its real goal though is to be
exactly what it says on the label, an LTS version of the TLS 1.x line that can
be used in devices with long lifecycles that are based on the 1.x family and
need a best-of-breed version of that.  So LTS would be the final, wrap-up
version of the 1.x line for people who need, well, an LTS version of the
protocol.

Peter.