Re: [TLS] TLS 1.3 -> TLS 2.0?

Nick Sullivan <nicholas.sullivan@gmail.com> Wed, 31 August 2016 22:35 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12F1012D7B5 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 15:35:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.193
X-Spam-Level:
X-Spam-Status: No, score=-1.193 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0-FlSQ7gR8Sl for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 15:35:25 -0700 (PDT)
Received: from mail-it0-x233.google.com (mail-it0-x233.google.com [IPv6:2607:f8b0:4001:c0b::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF0D912D7A6 for <tls@ietf.org>; Wed, 31 Aug 2016 15:35:25 -0700 (PDT)
Received: by mail-it0-x233.google.com with SMTP id i184so36227557itf.1 for <tls@ietf.org>; Wed, 31 Aug 2016 15:35:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=qu7JAn10K6LFG0jzrLaA2cCDLB9BdPIYjIVqvVmOd94=; b=Vicm56IwYZx6cQIr/0JHI456Mf9vDwmbwoqQNnX0qYt4FpZ9w7ikKd69kDndeZkvUx 9ytflW5fIq8COJc8IABr/JKq8HtU/9tyjPNIS5JKOivXEfffKYnbeVZGM72MBmppVh8y 4JBO53tn8UO2xILJfXU6Ux7FFpEHiOxzrrB/mtfk8TwSh2WUARoE8IXTtd8GIW0GYBB7 bRBdpoIh7KrPXm2XxEh4qRD0Lk81aaSgLs+3dSjJmdegCoUURz2rz7STsd6psR9oGLGS Lq2cm5zsVEiEvxL/+92TUlxGiHJiFPTkTTWSzLkYiQw/tQMWGguXIQXobxI3aftE0lOr L9Mw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=qu7JAn10K6LFG0jzrLaA2cCDLB9BdPIYjIVqvVmOd94=; b=iX9+Nams1RI24ultZbNqAzx74FFmNizqZ0WjqR0EZXg87cOekEZzadFdCxkS41npvL 7hbGFAlhZa5y2iyJAfJIF2Ou0sWqWm1q/18b5XC9Jj7214MIO6GU4nZouv+H3ACI5uVL QhbkvdFtiyPyQ8uYDyaxU9vPIug/QaDy/rGktz6uw58Er53rCaqZplkCGQOWLP1/kfRO 2twB0axD2DDbq4sjPgjwejJHzA3+5m1RK2nDpkXJ4OlHl1Z+H8EwyPigSLlOzS8dXql8 B0DeMT37mosCkAhNVgQWtOzj+2kyuUJlDgF5N44N1eTRt2OouW5x24oAOrkZOYd+DcTG /S3A==
X-Gm-Message-State: AE9vXwNh4k55WqTiFp6yWB3+CitsNqhCAaFkO14eUYgVn+rFCQQRQNsH1LOa2Y18HBcjguagU22K9jAFTca88w==
X-Received: by 10.36.230.69 with SMTP id e66mr1766066ith.36.1472682923815; Wed, 31 Aug 2016 15:35:23 -0700 (PDT)
MIME-Version: 1.0
References: <3453142.248EJ6K14H@pintsize.usersys.redhat.com> <r470Ps-10116i-CEC3CA8865CF43238F20CDDF8386D067@Williams-MacBook-Pro.local>
In-Reply-To: <r470Ps-10116i-CEC3CA8865CF43238F20CDDF8386D067@Williams-MacBook-Pro.local>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Wed, 31 Aug 2016 22:35:13 +0000
Message-ID: <CAOjisRwQ-p6fi=_wTpdwpSQHzp5-iNKdu=QgGAtYe+HC_huHcg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c11cbe48a77ca053b65b6c2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PSxVH3jvGAyuEGZLc-DBgRRY6Qo>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 22:35:27 -0000

I am reluctant to endorse a name change from TLS 1.3 to TLS 2.0. I see a
few immediate issues with the proposal:
- it causes confusion with SSL 2.0
- it implies wire incompatibility with TLS 1.2
- it suggests there will be a forthcoming TLS 2.1 with only minor changes

If we're dead set on bumping the major version for a mostly backwards
compatible protocol change, we should just drop the minor version and go
with TLS/2.

Nick

On Wed, Aug 31, 2016 at 12:24 PM Bill Frantz <frantz@pwpconsult.com> wrote:

> We could call it TLS 3.4 which would match the internal ID. :-)
>
> BTW, I think using something other than 1.3 is a good idea.
>
> Cheers - Bill
>
> -------------------------------------------------------------------------
> Bill Frantz        | When it comes to the world     | Periwinkle
> (408)356-8506      | around us, is there any choice | 16345 Englewood Ave
> www.pwpconsult.com | but to explore? - Lisa Randall | Los Gatos, CA 95032
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>