Re: [TLS] Confirming consensus: TLS1.3->TLS*

Xiaoyin Liu <xiaoyin.l@outlook.com> Mon, 21 November 2016 03:44 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18A4A1296DA for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 19:44:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.018
X-Spam-Level:
X-Spam-Status: No, score=-2.018 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outlook.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 669Va1p8yxMj for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 19:44:46 -0800 (PST)
Received: from COL004-OMC4S15.hotmail.com (col004-omc4s15.hotmail.com [65.55.34.217]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C3A51296B1 for <tls@ietf.org>; Sun, 20 Nov 2016 19:44:46 -0800 (PST)
Received: from NAM02-BL2-obe.outbound.protection.outlook.com ([65.55.34.201]) by COL004-OMC4S15.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Sun, 20 Nov 2016 19:44:45 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outlook.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=UIGId6fvX1Ix01CTuKo4g+JSgsNHs6XKwMxR3io2aH0=; b=dWGWEYOjNwdYE2XMVWzdijx7QTuL2lHcJI+3UNvizjf2ZESyFmQ1BFsMIrsm4qqQU/wNuREa9HarkNpRoafKY0qd1KyVioRnx++fVyHrk4XmlKjGvtDCz3jUjM9tZjwNOnjCR/U+yl6+3Qw/jN1icCJmaKedaP1RV0sMgG7hE2S4VbhllBk4c2c43wCrXGdxMwubNMgnb1ZXSG1XzXbG3PQUnkbV+DF0qB99HK3Zf3Tv+3eNKuS01dw/p3jKLuuiJKhLA/lXBOPgT1y9PFnag+OXIWC4slTba0FdKGLdMCh4wUuQ/s9P18ZHsksEDGAZiZB+RUvT+9H7ep7R/vylLw==
Received: from SN1NAM02FT009.eop-nam02.prod.protection.outlook.com (10.152.72.53) by SN1NAM02HT011.eop-nam02.prod.protection.outlook.com (10.152.73.6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.734.4; Mon, 21 Nov 2016 03:44:44 +0000
Received: from BY2PR15MB0775.namprd15.prod.outlook.com (10.152.72.57) by SN1NAM02FT009.mail.protection.outlook.com (10.152.73.32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.734.4 via Frontend Transport; Mon, 21 Nov 2016 03:44:44 +0000
Received: from BY2PR15MB0775.namprd15.prod.outlook.com ([10.164.171.11]) by BY2PR15MB0775.namprd15.prod.outlook.com ([10.164.171.11]) with mapi id 15.01.0721.017; Mon, 21 Nov 2016 03:44:44 +0000
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: "D. J. Bernstein" <djb@cr.yp.to>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQ5Igw774AH9cm0yQtgfB3XzVGaDizAtm
Date: Mon, 21 Nov 2016 03:44:44 +0000
Message-ID: <BY2PR15MB0775FE7927F47E5B3DCB7507FFB50@BY2PR15MB0775.namprd15.prod.outlook.com>
References: <CAB=4g8Lhko4DJT3KpVVkixgFLnVK2NxHaZvqvbHOMpNtVJi24w@mail.gmail.com>, <20161121005612.1445.qmail@cr.yp.to>
In-Reply-To: <20161121005612.1445.qmail@cr.yp.to>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: cr.yp.to; dkim=none (message not signed) header.d=none;cr.yp.to; dmarc=none action=none header.from=outlook.com;
x-incomingtopheadermarker: OriginalChecksum:; UpperCasedChecksum:; SizeAsReceived:7446; Count:39
x-ms-exchange-messagesentrepresentingtype: 1
x-tmn: [qCk05wJBp3QwAGkSeme5DigS2E7zDXNj]
x-incomingheadercount: 39
x-eopattributedmessage: 0
x-microsoft-exchange-diagnostics: 1; SN1NAM02HT011; 5:jEcAMhfrf7xE/70lcmGcSD70Kxbzx25ul+GjDoptFWjJmIGE+XY1ejgaVwT7ma3NVKar4Tzzm9AYgYmbVrqmwEKS/NrElSIDLl6PBrvW3OfaG/SNf9a02LV2oB3maI62LUHSfiM7tQIkdNq7Di222A==; 24:psqxoA0W7F6oqK9Tq67s7neIT3maiiLpdupxMWiLeHnhxW4yZfVFRFmCSUKMLjqSBksTbvW4IE665F+LjcfUPm3c90b8n8mX4kBeCTgon94=; 7:D5k8jpKxjlxHqISBqH2H0rrOffs8MpEmsrEEhei0QzVcEVvNPRBcivxj20+50Px7guslkfSGR4iU5D6hcQ/nipuV5VLWWMBbN2wPVJqR96PypGTtaWUaffMBSKfVLEheSKH9DYD4HEsh0PdaHd+VWDCmFkSXBWA1h3J5MvRf5Alfpzi1W+skFAN5epjm3P2uLsTnQl0rpel3/xNPL5bxviH1oscgi9fF06wRGLhI4krsie4azf1VldYQ4jAPkt2x+NMqfdZmE+1qbn7XIqhkcNru6nPBE8mAN3j0YGTkDgLh/CbBF1U0vdSnReJeIZg/RMgVs9K/vf8IAxSWcfxpr9uBGxBgZv7uey3r74ZwT/w=
x-forefront-antispam-report: EFV:NLI; SFV:NSPM; SFS:(10019020)(98900003); DIR:OUT; SFP:1102; SCL:1; SRVR:SN1NAM02HT011; H:BY2PR15MB0775.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en;
x-ms-office365-filtering-correlation-id: c0112076-7c16-46c8-7b39-08d411c0bb7b
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(1601124038)(1603103113)(1603101340)(1601125047); SRVR:SN1NAM02HT011;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(432015012)(82015046); SRVR:SN1NAM02HT011; BCL:0; PCL:0; RULEID:; SRVR:SN1NAM02HT011;
x-forefront-prvs: 01334458E5
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BY2PR15MB0775FE7927F47E5B3DCB7507FFB50BY2PR15MB0775namp_"
MIME-Version: 1.0
X-OriginatorOrg: outlook.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Nov 2016 03:44:44.1969 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1NAM02HT011
X-OriginalArrivalTime: 21 Nov 2016 03:44:45.0847 (UTC) FILETIME=[99F1F270:01D243A9]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CDhQ8TqDCnI8HU6W6TcyMaoBS1I>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 03:44:48 -0000

+1 for “TLS 2017” for all the four reasons given in the proposal.



My overall preference is TLS 2017 > TLS 4 > TLS 2 or 2.0 > TLS 1.3.



Best,

Xiaoyin



From: D. J. Bernstein<mailto:djb@cr.yp.to>
Sent: Sunday, November 20, 2016 7:56 PM
To: tls@ietf.org<mailto:tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*



The messages on the list seem to be perfectly split between "TLS 1.3"
and "TLS 4". I suspect that the "TLS 2017" idea will break this impasse:

   * it shares the fundamental advantage that led to the "TLS 4" idea;
   * it has the additional advantage of making the age obvious;
   * it eliminates the "4 sounds too much like 3" complaint; and
   * it eliminates the "where are TLS 2 and TLS 3?" complaint.

Perhaps it's worth starting a poll specifically between "TLS 1.3" and
"TLS 2017"? Or at least asking whether the new "TLS 2017" option would
swing some previous opinions?

Of course people who prioritize retaining the existing "TLS 1.3"
mindshare will be just as unhappy with "TLS 2017" as with "TLS 4", but
they'll get over it within a few years. :-)

---Dan

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls