Re: [TLS] Confirming consensus: TLS1.3->TLS*

Joseph Salowey <joe@salowey.net> Wed, 14 December 2016 00:24 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A79D129736 for <tls@ietfa.amsl.com>; Tue, 13 Dec 2016 16:24:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7ksWg43krdRW for <tls@ietfa.amsl.com>; Tue, 13 Dec 2016 16:24:04 -0800 (PST)
Received: from mail-io0-x229.google.com (mail-io0-x229.google.com [IPv6:2607:f8b0:4001:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE2BE129530 for <tls@ietf.org>; Tue, 13 Dec 2016 16:24:04 -0800 (PST)
Received: by mail-io0-x229.google.com with SMTP id d9so13673995ioe.0 for <tls@ietf.org>; Tue, 13 Dec 2016 16:24:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=bPkszwsX9T3bY98Nbhd2nAR6mGNvdW6xFgLPa/v4TvY=; b=GKXkMEpFoc15b5M6iS1oOdb0T5Qn58m8uc1YcK5DB1epdCV8wCQA4ySPUllssvyYVl tgGrJny7WJv+PieDsI/o67Qeb/AnG05Qtckk4NjsD6/9fz0jctmVUXWqm2n91Y3o50vE AMS1x/BHDTiCm3JFOb5M+ZMTExAq/Rum3Oswn+8pKCkDzt0+WKur4Mrd/p1FEqTEcWaE 7K5Z2NNikpq6fWC7gisgs2E11hCDEp7JvVnPNLr8rB6XkVjGmtldEn5ibHPQlBnTY0sT KOSttATRRfZFzTAPzVUgrWP+rHlOvvzAneZqp7YKkptEadGYL+I4K8ZmqutkJF/xQDGS 28Ag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=bPkszwsX9T3bY98Nbhd2nAR6mGNvdW6xFgLPa/v4TvY=; b=CSLKOL+J3sn7B1X/YAKs488fN1GHNCT8KrEf1rDX78HqAkvCz1NIlekL9xUQ7cRxM9 uIRx3HqAsEpBvSiwMLQUvEb5DAbzI3e/NaPnr6d6dfp4zJfOzJp6W/qG89eIs/ATJX2N jyX0a9SPljrgD7f33mCXVxEvygtNmv8esawN4Zyt4Q5nb2Po6eMsah4SvCV56XtaC4sC 6kyB6TKmyuY5kbPVb5hzrqWeKdHRng99+9Xn8dF48UcMjeNOtNyjG5ZDjvYhxB2SQcT5 0b84T0Xdlol+8RKoHhU4ln3f9vosAEScw/2C/KTotnh7iSJ0h28NKVeZFPbQvev5uGa5 1g/Q==
X-Gm-Message-State: AKaTC03drUkWi73e6YVURv7g6+Ep1Vvt0RACLqTF2mCOK3QHvNItPpeVVwxxqLWwJBIQd9q9cN2bZUJDhqh4Wg==
X-Received: by 10.36.219.196 with SMTP id c187mr4985959itg.23.1481675043956; Tue, 13 Dec 2016 16:24:03 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.35.224 with HTTP; Tue, 13 Dec 2016 16:23:43 -0800 (PST)
In-Reply-To: <FBCFF214B47FE544AFE2125E075EC1F8B8A0F5@BLRKECMBX12.ad.infosys.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAHOTMVJOiM-mma9HEQdKAT3iqvHOMSqGQ_xV1bwfaBaMYiAvaw@mail.gmail.com> <FBCFF214B47FE544AFE2125E075EC1F8B8A0F5@BLRKECMBX12.ad.infosys.com>
From: Joseph Salowey <joe@salowey.net>
Date: Tue, 13 Dec 2016 16:23:43 -0800
Message-ID: <CAOgPGoCzGjCN_80vKx25r1-ib7488a9zfSCsN3qp=1XE3e4ZzA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c05f1d8ab23650543935a87"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EFBmfmeqZUVsA3Io0uvgJBb4yig>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Dec 2016 00:24:07 -0000

Thanks to all those that participated in the list discussion, it was a very
popular topic.  On the list and in the meeting, TLS 1.3 had more support
than any other option so we believe there is rough consensus to leave the
name of the protocol as TLS 1.3.

Thanks,

J&S

On Sat, Dec 3, 2016 at 10:15 PM, Mohan Sekar <mohan.sekar@edgeverve.com>
wrote:

> +1 on Tony comment
>
>
>
> - Keep this version TLS 1.3
>
> - For the next version of TLS, drop the 1.x and call it TLS 4
>
>
>
> Mohan Sekar
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *Tony Arcieri
> *Sent:* Saturday, December 3, 2016 9:04 AM
> *To:* Sean Turner <sean@sn3rd.com>
> *Cc:* <tls@ietf.org> <tls@ietf.org>
> *Subject:* Re: [TLS] Confirming consensus: TLS1.3->TLS*
>
>
>
> On Thu, Nov 17, 2016 at 6:12 PM, Sean Turner <sean@sn3rd.com> wrote:
>
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> on the list so please let the list know your top choice between:
>
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
>
> by 2 December 2016.
>
>
>
> I guess we're at the deadline, but I have a compromise I think makes sense:
>
>
>
> - Keep this version TLS 1.3
>
> - For the next version of TLS, drop the 1.x and call it TLS 4
>
>
>
> --
>
> Tony Arcieri
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>