Re: [TLS] TLS 1.3 -> TLS 2.0?

Richard Barnes <rlb@ipv.sx> Wed, 31 August 2016 23:05 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8654612B043 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 16:05:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.393
X-Spam-Level:
X-Spam-Status: No, score=-0.393 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JqGIyk-kjG3E for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 16:05:48 -0700 (PDT)
Received: from mail-ua0-x22b.google.com (mail-ua0-x22b.google.com [IPv6:2607:f8b0:400c:c08::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8421312B02A for <tls@ietf.org>; Wed, 31 Aug 2016 16:05:48 -0700 (PDT)
Received: by mail-ua0-x22b.google.com with SMTP id l94so115748321ual.0 for <tls@ietf.org>; Wed, 31 Aug 2016 16:05:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=72K1dGQOn00fMTA3Idq7W/cL5UT6Xj8mUSG/jNylhxM=; b=CyOmdfbAid2fRKH4/ju6j/5+JGkTSwNSTdZzMGlo3rtnS2LQieGagyWbgPSxlHDI2m 3qUpVOTmoZO5wM2QZ+NbJ1n+K5dVnRzDCVGfzo3qL6+P2LLpxxVVEZC5ejUsghlWFBGP Oi20SS0tbTswA0ZwTIqg/bOGyD3VmdSfbTeCTqhVaVDj6HlawFqHGGhecR7yLiViprRc YpbIqkZXtduB/IK//VGhVENer/wZzljSpXKBiZvhaqhFfeSzrynRTsPLc0pziN65d54Q pYii3EZomk7gZPPnyT8i/iwVLzuS7jAyISy/MgCQC2Jx7yBncswGlbv9jXYVYgOSSO9D CLWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=72K1dGQOn00fMTA3Idq7W/cL5UT6Xj8mUSG/jNylhxM=; b=aA5gWkBV+5XSBCSOYFXjuJI2XUneFobkwj4MCCirUxM4vcF5yBgkq9HO3QHSj8G925 t/QNIDtJ1BUwxd4l2sUNGAv9sgFOl1Fm9wpPzhQLo7eCNVsej1nYFOipPiavI1zH/LFk GIq6RsBZU7uLR27+DRozJD3Y2lB6PvxaE7ZARCTy1J/U8Z/9GyARfWPp+ZYYqnV8N17C 7xBc6kJ6Pn1sFY3IZjRSZWCd/o0S8canFhZEuVB40wrkB3UG8ynjxD+hZmiVZy5SAJ5U OaHazdzr930mEVhzT7Gw24BHybiu82W6dnMBGFp1BTwt+zXc5c5jTbq3tcOw/AOhLlk+ WhlA==
X-Gm-Message-State: AE9vXwP9eEuRrUCxBBXDrEFC4Q+vCLClQgDwmk7lSsMK2LUNq2TFd5K4xuNOR0YI7jsVoZ8V9Tde+6rZF/eDGg==
X-Received: by 10.176.69.168 with SMTP id u37mr6486360uau.16.1472684747539; Wed, 31 Aug 2016 16:05:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.31.53.133 with HTTP; Wed, 31 Aug 2016 16:05:46 -0700 (PDT)
In-Reply-To: <CAOjisRwQ-p6fi=_wTpdwpSQHzp5-iNKdu=QgGAtYe+HC_huHcg@mail.gmail.com>
References: <3453142.248EJ6K14H@pintsize.usersys.redhat.com> <r470Ps-10116i-CEC3CA8865CF43238F20CDDF8386D067@Williams-MacBook-Pro.local> <CAOjisRwQ-p6fi=_wTpdwpSQHzp5-iNKdu=QgGAtYe+HC_huHcg@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 31 Aug 2016 19:05:46 -0400
Message-ID: <CAL02cgReq5tNaTuk72G5-4A2r4tVbpYZtZ_1J46c+7VxwOF1Xg@mail.gmail.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c11c9e63e5b2f053b662333"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BlAYIPyx4rIX0pWxcOEBNEJIv_M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 23:05:49 -0000

I am in total agreement with Nick here.  "TLS 1.3" accurately describes
what we're doing here, and it's consistent with our past naming scheme.

There is no upside to changing away from 1.3, and as Nick notes, lots of
potential downside.

--Richard

On Wednesday, August 31, 2016, Nick Sullivan <nicholas.sullivan@gmail.com>
wrote:

> I am reluctant to endorse a name change from TLS 1.3 to TLS 2.0. I see a
> few immediate issues with the proposal:
> - it causes confusion with SSL 2.0
> - it implies wire incompatibility with TLS 1.2
> - it suggests there will be a forthcoming TLS 2.1 with only minor changes
>
> If we're dead set on bumping the major version for a mostly backwards
> compatible protocol change, we should just drop the minor version and go
> with TLS/2.
>
> Nick
>
> On Wed, Aug 31, 2016 at 12:24 PM Bill Frantz <frantz@pwpconsult.com
> <javascript:_e(%7B%7D,'cvml','frantz@pwpconsult.com');>> wrote:
>
>> We could call it TLS 3.4 which would match the internal ID. :-)
>>
>> BTW, I think using something other than 1.3 is a good idea.
>>
>> Cheers - Bill
>>
>> -------------------------------------------------------------------------
>> Bill Frantz        | When it comes to the world     | Periwinkle
>> (408)356-8506      | around us, is there any choice | 16345 Englewood Ave
>> www.pwpconsult.com | but to explore? - Lisa Randall | Los Gatos, CA 95032
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org <javascript:_e(%7B%7D,'cvml','TLS@ietf.org');>
>> https://www.ietf.org/mailman/listinfo/tls
>>
>