[TLS] Terminology clarification around SSL & TLS

Julien ÉLIE <julien@trigofacile.com> Wed, 31 August 2016 07:35 UTC

Return-Path: <julien@trigofacile.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43BCA12D0DA for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 00:35:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.92
X-Spam-Level:
X-Spam-Status: No, score=-1.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uDIJ1W5YFSnX for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 00:35:45 -0700 (PDT)
Received: from 11.mo7.mail-out.ovh.net (11.mo7.mail-out.ovh.net [87.98.173.157]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68AFB12D09A for <tls@ietf.org>; Wed, 31 Aug 2016 00:35:45 -0700 (PDT)
Received: from player796.ha.ovh.net (b7.ovh.net [213.186.33.57]) by mo7.mail-out.ovh.net (Postfix) with ESMTP id 3686210005E1 for <tls@ietf.org>; Wed, 31 Aug 2016 09:35:40 +0200 (CEST)
Received: from RCM-mail356.ha.ovh.net (unknown [193.104.162.7]) (Authenticated sender: julien@trigofacile.com) by player796.ha.ovh.net (Postfix) with ESMTPSA id 2D3305C0099; Wed, 31 Aug 2016 09:35:38 +0200 (CEST)
Received: from [193.104.162.7] by ssl0.ovh.net with HTTP (HTTP/1.1 POST); Wed, 31 Aug 2016 09:35:38 +0200
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Date: Wed, 31 Aug 2016 09:35:38 +0200
From: Julien ÉLIE <julien@trigofacile.com>
To: tls@ietf.org
Organization: TrigoFACILE
Message-ID: <6b05e1f2c2bd0fb699f4650182b8ddd4@trigofacile.com>
X-Sender: julien@trigofacile.com
User-Agent: Roundcube Webmail/1.1.3
X-Originating-IP: 193.104.162.7
X-Webmail-UserID: julien@trigofacile.com
X-Ovh-Tracer-Id: 9857253687864983025
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrfeeluddrgeejgdduvdehucdltddurdefledtrddttddmucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfenuceurghilhhouhhtmecufedttdenuc
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KICY9s7n8qbUUCYar2NnBTdGXIk>
Subject: [TLS] Terminology clarification around SSL & TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 07:35:47 -0000

Hi all,

Following a recent discussion about how to name the successor of TLS 
1.2, I wish to share an idea about a possible terminology clarification.
I believe it could help to conciliate people understanding of SSL & TLS.

We would have 3 notions:
1/ the technology,
2/ the protocols,
3/ the protocol versions.

The technology is SSL, and is sometimes also refered to as SSL/TLS.  
(Note that bare TLS is not a technology.)

The protocols are:
- deprecated eponym SSL,
- TLS,
- DTLS.

The protocol versions are:
- 1.0, 2.0 and 3.0 for SSL,
- 1.0, 1.1, 1.2 and 2.0 for TLS,
- 1.0, 1.2 and 2.0 for DTLS.



Any comments about that proposal?

-- 
Julien ÉLIE