Re: [TLS] Confirming consensus: TLS1.3->TLS*

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 04 December 2016 00:29 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C693129454 for <tls@ietfa.amsl.com>; Sat, 3 Dec 2016 16:29:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.896] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wh1eNi0WuOP3 for <tls@ietfa.amsl.com>; Sat, 3 Dec 2016 16:29:41 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC5E5129450 for <tls@ietf.org>; Sat, 3 Dec 2016 16:29:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1480811381; x=1512347381; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=8hZraedajYJ/zvKEJCZMstKKfow8EnLY5QhydeJzZ6k=; b=voVfP8HU0trPTwP4x1pR8Oiml5VVtQEyyilstsMeuO/BAVccLgXOleUP MPJ+00gzy0b+eMBIjeNNwPLbhmpMoxjg3GDFQEbUmbqGC/VEWC7aP+cLr IsaAq1+GxMWsV5xvBK4E1PZhtpuBbGaVX+GLq1jyMl7Cr1zavYNGO29vB vCO4w3TbQuhntxo2/ryNh0iIlMMbVCg0QsF3WF0lr7TRzRQLzJr2s7a+z i1kP0rVAmlYOaQ6eZ6I3k1jWe5ki0qJ46kNDkVjjXRQ9sbFv0m0CNXHJX pH4/6gthLjvM05Bw0TyNtkhAkmc2fuo9VHRDAa3jhNSaIl2AfOewbnWbE w==;
X-IronPort-AV: E=Sophos;i="5.33,295,1477911600"; d="scan'208";a="118696361"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from uxcn13-tdc-a.uoa.auckland.ac.nz ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 04 Dec 2016 13:29:38 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.22) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Sun, 4 Dec 2016 13:29:31 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Sun, 4 Dec 2016 13:29:31 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Tony Arcieri <bascule@gmail.com>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUFfD667DaatoU6RNleDGo1T66DwCVTAgAGDyICAAQa6CP//KrAAgAFpLoCAAOlzA///rBIAgAArigCAAAVnAIAAAaoAgAAIWoCAAANTgIAAEwgAgAEy93T//zV1AABSJ0dy
Date: Sun, 04 Dec 2016 00:29:31 +0000
Message-ID: <1480811360237.56950@cs.auckland.ac.nz>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1708522.6z7rVghrrH@pintsize.usersys.redhat.com> <310c930ad6264e49b6c6862d99b63ef0@usma1ex-dag1mb1.msg.corp.akamai.com> <2394990.KnQcpSKGuD@pintsize.usersys.redhat.com> <CAPt1N1kV-eSdcbkK+ig+fisWuWVop_vvosm5N24iLh1KBTcf+w@mail.gmail.com> <CADwHJ+9Ug7KVyXZf3=QEwcvkiFrWDCReSjG5Ty=ZkDnw8e-M=A@mail.gmail.com> <1480713686960.84870@cs.auckland.ac.nz>, <CAHOTMV+=Yh9ZRRNuHs4xF8z7fweh4syU4qi7MT4x=R78sGqLbQ@mail.gmail.com>
In-Reply-To: <CAHOTMV+=Yh9ZRRNuHs4xF8z7fweh4syU4qi7MT4x=R78sGqLbQ@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NYUgSyPmBJQL-dJxbhsWqnVNZvw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Dec 2016 00:29:43 -0000

Tony Arcieri <bascule@gmail.com> writes:

>There is now a huge body of work which calls the protocol "TLS 1.3"

When you say "huge body of work" you're referring to an IETF draft with "no
formal status, subject to change or removal at any time; therefore they should
not be cited or quoted in any formal document" (in other words a no-op), and
some research reports/papers and blog posts, pretty much invisible to anyone
outside the WG and a few people who follow it in the crypto community.  To
quote Douglas Adams, "this must be some new use of the word huge with which I
wasn't previously familiar".

So I'll maintain my point that the only real argument that's been put forward
for 1.3 is inertia, "we've always done it this way and I don't want to
change".  And that's why I support 4, or 2017, or whatever: The WG can pretend
it's meant to be called TLS, everyone else can keep calling it SSL like they
always have, but no matter what, the numbers will work out.  No matter how you
choose to label the alphabetical part, either 4 or 2017 is obviously the
newer, better version number.

Peter.