Re: [TLS] Confirming consensus: TLS1.3->TLS*

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 02 December 2016 03:12 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB35C129A6F for <tls@ietfa.amsl.com>; Thu, 1 Dec 2016 19:12:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.896] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wQ5eI0myc_Qv for <tls@ietfa.amsl.com>; Thu, 1 Dec 2016 19:12:48 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3DC8126FDC for <tls@ietf.org>; Thu, 1 Dec 2016 19:12:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1480648367; x=1512184367; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=SqVzSgtyvXWMabNN2/ksvSWTuf+qblFhodIEsmNMMhs=; b=gQUQXYy3TOI+4WV313TbqYsL9PeFqSZXAPDKRzJqB8wsOtrj+EQP3dNi T8NlAPVpdhrozZUEPIuwOH1yR4G09OlajIJTP/2+tMVxYZJxeTZ3usCG1 UBkiEPDRDSZ0cBcMPt3K9o51kzPA/PyVVxy8c9qPGseJC4yfw4IcbnKB4 W5Qd6+C+4zeXfrLVpqrNfq9mJ3gWX5TMzH548EZ1OqAH0PP0+apQShz4J tkmPLEplcmtlzc6rpe/fYJ+/RlVnVT4dEcJJLOmouUQYDxSWFVpPb1mq+ xH2OZzPT4EpUG75ANpMVwUS4EdLgE3f5j/+NsbN1JihdqLft+TD2LROAu Q==;
X-IronPort-AV: E=Sophos;i="5.33,284,1477911600"; d="scan'208";a="118438870"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.2 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-ogg-a.UoA.auckland.ac.nz) ([10.6.2.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 02 Dec 2016 16:12:42 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-a.UoA.auckland.ac.nz (10.6.2.2) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Fri, 2 Dec 2016 16:12:42 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Fri, 2 Dec 2016 16:12:42 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Tony Arcieri <bascule@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUFfD667DaatoU6RNleDGo1T66DwCVTAgAGDyICAAQa6CP//KrAAgAFpLoCAAOlzAw==
Date: Fri, 02 Dec 2016 03:12:41 +0000
Message-ID: <1480648354917.41781@cs.auckland.ac.nz>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com> <CAOjisRy+Lt59rE-+_bJmD=0oQD+qbeUBsJQyOvH6OggfhqyYqg@mail.gmail.com> <1480566504487.58214@cs.auckland.ac.nz> <D538A9AE-7F5A-4A70-8EED-F7D4426CE087@dukhovni.org>, <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com>
In-Reply-To: <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Aqhyz5nthoJw0gcKQaPJGxKyBik>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 03:12:51 -0000

Tony Arcieri <bascule@gmail.com> writes:

>There's already ample material out there (papers, presentations, mailing list
>discussions, etc) which talks about "TLS 1.3".

In other words, the TLS WG and a small number of people who interact with it
call it TLS 1.3.  That's hardly a strong argument when most of the rest of the
world doesn't even call it TLS.

In fact that's something that's come up repeatedly in the bikeshedding so far,
there are some really good, sound arguments for calling it TLS/SSL 4 or
TLS/SSL 2017, while pretty much the only reasons I've seen for TLS 1.3 are
inertia, "we've always called it that"/"I don't want to change"/etc.

Peter.