Re: [TLS] Confirming consensus: TLS1.3->TLS*

Deb Cooley <debcooley1@gmail.com> Fri, 18 November 2016 20:47 UTC

Return-Path: <debcooley1@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4193129546 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 12:47:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.449
X-Spam-Level:
X-Spam-Status: No, score=-2.449 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IN-s-tA4hLlS for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 12:47:20 -0800 (PST)
Received: from mail-it0-x22d.google.com (mail-it0-x22d.google.com [IPv6:2607:f8b0:4001:c0b::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 462FA129503 for <tls@ietf.org>; Fri, 18 Nov 2016 12:47:20 -0800 (PST)
Received: by mail-it0-x22d.google.com with SMTP id j191so52338989ita.1 for <tls@ietf.org>; Fri, 18 Nov 2016 12:47:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2zTn3BUCuGCtpVcsvMhEGgbLdEc7vGMZdNcd6vdMUo4=; b=H/F+hYmc3wIk3JChEv3nB6UlwA6vtZARHywTOanY3S6SVY10FBkAxuy3wmN1cI/nQu EuoArol33TEfP43extzhH4h8+zWKV4/gKSEm6bIOnnNVyW4DINEmwPnbn+0cXQVtCmTJ ZAkFeVvYZX4E64mO/LAt6jwWTe0OEBC2ewVaynTU9h3wzaa3S4ywUZa+beGtNxEWTclc tayPSxe7OdrkiV7YVWEWipeCgFcbAJI0zKSMen3E9n4GK3wQe7+od5FmPKcwM9aSt+Kp wYWdQ5sMQ1V3YXQXW+LL00nJwxamixJkI0Kh6JBubjM/4rNwVV60EVy3B4/MI2lRa3rv YkgA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2zTn3BUCuGCtpVcsvMhEGgbLdEc7vGMZdNcd6vdMUo4=; b=RO1CgJA9wsaU0NJhgOgU3Tqcgse/cJ41o0GnNiPDl3LkoCU4aRTYo3WTo8ADtkv240 Rwx2p/go/7gz/zOvp8VrRCHaElb41XjC0BilvvJJ2fE6BHidhRE/QYkS4tlP7McIfy+T 83LN5N3Xzs3nQJBWQ5cqzaQkB/dctp8an8t8GIaEzP3Qo7bxp1NNKaWyC1MHS3oax39j escfPhwPQkuheV4+wo6ECKhSS7wFDpXGN6ElEgAB3gpPq9HevIBxJYxSCETTplXEd94d trC3LjNQIHLMUBz7zjxC5wPexuwVmaYxYvx6UCPgqHfxjKNhDz89EcCr/AqU2yPIl+Yw kfnQ==
X-Gm-Message-State: AKaTC018zJ0+Fg1/Oz2TfQXiJNU55Wup/jt3BVOSpvBBwF+E+fzTYE4JYYq6iKRZPWQmoVqMilEZPJp7mumI4Q==
X-Received: by 10.36.36.131 with SMTP id f125mr390481ita.2.1479502039555; Fri, 18 Nov 2016 12:47:19 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.41.5 with HTTP; Fri, 18 Nov 2016 12:47:18 -0800 (PST)
In-Reply-To: <CACaGAp=B33Wked8tfQ5ut9nOM=+5GYth1Y8wLokuXhHrbY-DhQ@mail.gmail.com>
References: <CACaGAp=B33Wked8tfQ5ut9nOM=+5GYth1Y8wLokuXhHrbY-DhQ@mail.gmail.com>
From: Deb Cooley <debcooley1@gmail.com>
Date: Fri, 18 Nov 2016 15:47:18 -0500
Message-ID: <CAGgd1OcgLQOMq4yTECnJfU054yMUOQA29CVbXcxkng0s=igkag@mail.gmail.com>
To: Joseph Birr-Pixton <jpixton@gmail.com>
Content-Type: multipart/alternative; boundary="001a1147c69c8322ab0541996991"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PEtxGyNbXNbTRECdsgLE5xmsPVg>
Cc: tls@ietf.org
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 20:47:22 -0000

+1 for TLS 1.3 anything else is confusing to everybody (the term 'SSL' is
still very common in the layman vocabulary)

That said, if I had to pick a second choice, then TLS4 would be my choice.

Deb Cooley

On Fri, Nov 18, 2016 at 3:26 PM, Joseph Birr-Pixton <jpixton@gmail.com>
wrote:

> For what it's worth I would prefer TLS4.
>
> Cheers,
> Joe
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>