Re: [TLS] Confirming consensus: TLS1.3->TLS*

Viktor Dukhovni <ietf-dane@dukhovni.org> Sat, 03 December 2016 03:49 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98D67129593 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 19:49:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4oQBkZVvKrLR for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 19:49:03 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE945129592 for <tls@ietf.org>; Fri, 2 Dec 2016 19:49:02 -0800 (PST)
Received: from [172.31.24.203] (gzac12-mdf2-1.aoa.twosigma.com [208.77.215.155]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 99FA8284EAC for <tls@ietf.org>; Sat, 3 Dec 2016 03:49:01 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAHOTMVJOiM-mma9HEQdKAT3iqvHOMSqGQ_xV1bwfaBaMYiAvaw@mail.gmail.com>
Date: Fri, 02 Dec 2016 22:49:21 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <BEBA7D46-6D1B-4071-9D22-3099E956F468@dukhovni.org>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAHOTMVJOiM-mma9HEQdKAT3iqvHOMSqGQ_xV1bwfaBaMYiAvaw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O3ioKpBlQC1yP1s7f9NJaeb5jHs>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: "<tls@ietf.org>" <tls@ietf.org>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Dec 2016 03:49:04 -0000

> On Dec 2, 2016, at 10:34 PM, Tony Arcieri <bascule@gmail.com> wrote:
> 
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision on the list so please let the list know your top choice between:
> 
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
> 
> by 2 December 2016.
> 
> I guess we're at the deadline, but I have a compromise I think makes sense:
> 
> - Keep this version TLS 1.3
> - For the next version of TLS, drop the 1.x and call it TLS 4 

That "next version", will perhaps be the one after the QC crypto-apocalypse...

More seriously I don't expect another TLS version after this for a decade
or so.  The adoption cycle is so long, it makes little sense to rev the
protocol with any frequency.  So get it right now, near-term revisions
seem unlikely.

So I see your proposal as not a compromise, but rather as staying with
the status quo, for better or worse and for quite some time...

-- 
	Viktor.