Re: [TLS] TLS 1.3 -> TLS 2.0?

Dave Garrett <davemgarrett@gmail.com> Wed, 31 August 2016 23:07 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E80C12D52C for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 16:07:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.194
X-Spam-Level:
X-Spam-Status: No, score=-1.194 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fvhv6ZafNjNb for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 16:07:53 -0700 (PDT)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D37012D1DA for <tls@ietf.org>; Wed, 31 Aug 2016 16:07:53 -0700 (PDT)
Received: by mail-qt0-x22c.google.com with SMTP id 11so20960189qtc.0 for <tls@ietf.org>; Wed, 31 Aug 2016 16:07:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=oxwikq8fp5p9BckEx2c8orGitW1AIQFG0LOpla1lNSk=; b=P6904IDgDOzN4/Cp2QpGGgPH3C+hEGGYOCLznPaKi3V9xJWh1aTWSzZFyoWOZENxLT Br11uGYKMfuY8Q/LdFrOu1qKvALsFOYGNjsbi3q+2TdmhkM25F4pn2/06FusHxbnmoeY BE+D+A2Vi8zMZstSkzePqwiqlj5s/RH3caUY1qh5sAXGkxc86/ewfSDrAcGLxxIHQkq5 52f4bQRsEIg+6MetXPOAqCzBOgWDOdSvZGVA/l7mWx5s1k5dP3cQIrCt6lmEdA1EGLB9 joO98n3a8MLvv2NwULYsRjp+Ge7V8Gm0xaDuTG3PjX++rAXHEV5Y9VEVawNUfxemI40g KZCQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=oxwikq8fp5p9BckEx2c8orGitW1AIQFG0LOpla1lNSk=; b=bLMfm3DSZ6j0hsrNjG3Z3ffFmrcZItKoFNjMsNrqOvorfpNcvgTwNaIjEnAgM+9Wxg bLtT81A7soRO8mDurtwrr/FrwV4u5mi6lYLdCa16kbeKkoG6MlW3luOYjvk3xfPJfkoI wDkr1NKWBD0RMz9cLXmsCzPKLJOupsC7xtA+diKKfJLW2d3q/rAaMKAY0+Oe0YaVOl68 +dft6xdFrB4sxo8BT3+cCfRdJj9LkRAbIPURxFS4hFlRhQt4Hin9gDFYmHysQpmHGb46 4qKfHhnIwUDWPxm3JCaj/0WutgW569/HVjUbV84uawikBtec+YMSz3Kybpz6N30z87Zr L5+A==
X-Gm-Message-State: AE9vXwMCkx2k1lU/+K6xlPK6UxCnSlfWfL2AWsKnRzCkqMHY/XWY9ECgj5DK4pUSjFsI4A==
X-Received: by 10.200.56.230 with SMTP id g35mr2504500qtc.29.1472684872358; Wed, 31 Aug 2016 16:07:52 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id 1sm1214887qkj.42.2016.08.31.16.07.51 (version=TLS1 cipher=AES128-SHA bits=128/128); Wed, 31 Aug 2016 16:07:51 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 31 Aug 2016 19:07:50 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <3453142.248EJ6K14H@pintsize.usersys.redhat.com> <CAOjisRwQ-p6fi=_wTpdwpSQHzp5-iNKdu=QgGAtYe+HC_huHcg@mail.gmail.com> <CAKC-DJgG0nJgJNhu4WLhaWfzwZs=Rb2ic5-OtwBSsrT5cOXEag@mail.gmail.com>
In-Reply-To: <CAKC-DJgG0nJgJNhu4WLhaWfzwZs=Rb2ic5-OtwBSsrT5cOXEag@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201608311907.50782.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HQM6FWeLvqHnfLjfcKexJfD2S4I>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 23:07:54 -0000

On Wednesday, August 31, 2016 06:42:28 pm Erik Nygren wrote:
> Is it worth having a poll (hate it, neutral, love it) on options to judge
> preference
> It seems like options are (I may have missed some):
> 
> - TLS 1.3  (ie, the default if we do nothing)
> - TLS 2.0
> - TLS 2
> - TLS/2
> - TLS 4.0
> - TLS/4
> - TLS 4
> - TLS 34
> 
> On the topic of "what does this re-open", I'm not convinced it does.
> The concept of doing a rename shortly before the last call goes way back
> and has been correctly deferred as bike-shedding until now.
> What color do we want our bike shed?

A few of us have specifically had discussions with people about how "TLS 1.3 is really TLS 2.0"; just relabeling it that should be fine. We risk over-complicating things by doing a number jump a la Windows 10. I don't particularly want to have to answer the question "what happened to TLS 3?" for the next decade or so.

To repeat what I said in a previous reply, I think TLS 2-2016 or something is an ok way to reference things (outside of the spec doc).


Dave