Re: [TLS] Confirming consensus: TLS1.3->TLS*

Ted Lemon <mellon@fugue.com> Fri, 02 December 2016 14:00 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45724129FA1 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:00:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4xDGcGNf4qap for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:00:07 -0800 (PST)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 819121296D3 for <tls@ietf.org>; Fri, 2 Dec 2016 06:00:07 -0800 (PST)
Received: by mail-lf0-x230.google.com with SMTP id t196so196213692lff.3 for <tls@ietf.org>; Fri, 02 Dec 2016 06:00:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ox4oJPggP8v/QGsC78lO/RZv691LREztfX14BCYDbrs=; b=eQUvN+/IrVHUwbMscfWwRpEd/XycXEs8boQD3OrNrmkf7fmKAvUuD3JoJPfoyWg+rw W9qDjJ/84Ay6UZbZu81cUmPmkPzXWuKEgPQYG+BQ1jcFtTIhuR2yqMq5DBDm7TrXjpTO CbWiUyRVqYVTY8m6nUBAgs1Ti3xu/16XBFmKxegfeEsemuqUZ82vjqjbqRg0Chb3Deat u52j7uH0BQbUyY8OqIuWpvR9EdOTkStxjwLesR+BgemgHYVXbUD5LyFydPk/3Iq+F0nO O8P1GzilybJTXVh5EEkWb6LgcNwLJxDFr6OlgGaUB3lBRvECMCqCqSWUUQmm8sqiJcHD 5JKA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ox4oJPggP8v/QGsC78lO/RZv691LREztfX14BCYDbrs=; b=BPF2Dt/b+mipNFqfqaV+nKua6qKDRnumhmsCZB/UvZpYlFDGgslhM4R+qFf+LEfFHA nvLIFeUnZjZiodtm3cduWhI4TXNWbEtEwervduh2M4EniE5OAjAsGzXC7xmqQxebnhvJ O/0qGiHmfvEMBLTv0OjP6EQxVij6OfVO6Dvp7/6fqBJWffLenLfAuBByo9KnDA1tmmW+ 8CbE0PBQXmqs/itI4tFIUSBn0mKJj10hWM4LK7cLwE/adMCbdo6FUwFhHPOhZEbcPbGN Z56ednybU3Hd6vo/nbUMxNOMMQHk0R4nWfArQCVqIhFetBsFGM6ym78YSl9+VacXybjr AFFA==
X-Gm-Message-State: AKaTC0354peU1JaujH1PAqeymcT2QAW3uoyGiURjs+yJsU4LZSe8EuS+s/Zxve+XcvuUIYUo4UtAlogIh24sWA==
X-Received: by 10.25.190.79 with SMTP id o76mr17015924lff.56.1480687205678; Fri, 02 Dec 2016 06:00:05 -0800 (PST)
MIME-Version: 1.0
Received: by 10.25.63.132 with HTTP; Fri, 2 Dec 2016 05:59:25 -0800 (PST)
In-Reply-To: <75c46572e29141f69397d4511761ddc3@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com> <1480648354917.41781@cs.auckland.ac.nz> <1714292.gybZQF1xmo@pintsize.usersys.redhat.com> <75c46572e29141f69397d4511761ddc3@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Ted Lemon <mellon@fugue.com>
Date: Fri, 02 Dec 2016 08:59:25 -0500
Message-ID: <CAPt1N1=8iQXAFGgwao-Y5DT_RhKpmy7zHAQST5-g7T82dv+j6w@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IMq3ngaigcqV6Ml9-El1599aoEw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 14:00:14 -0000

Rich, I don't think there is any explanation that can be given for the
assertion without collecting a lot of data.   That said, the objection
makes sense to me.   I certainly think of SSL as poison.   Of course,
the average Joe on the street doesn't even know what TLS stands for,
but the people who are deciding what software to run do.   In that
audience, adding confusion with a new name change is probably bad.
So what Hubert said seems self-evident to me, not requiring any
explanation.

On Fri, Dec 2, 2016 at 8:47 AM, Salz, Rich <rsalz@akamai.com> wrote:
>> People already know that SSL3 is worse than "SSL" 1.0 though 1.2 , it's logical
>> that SSL 1.3 continues that trend. creating "SSL" 4 will bring more confusion.
>
> Please explain that assertion.
>
> --
> Senior Architect, Akamai Technologies
> Member, OpenSSL Dev Team
> IM: richsalz@jabber.at Twitter: RichSalz
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls