Re: [TLS] TLS 1.3 -> TLS 2.0?

Erik Nygren <erik+ietf@nygren.org> Wed, 31 August 2016 22:42 UTC

Return-Path: <nygren@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 776FD12D77C for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 15:42:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.39
X-Spam-Level:
X-Spam-Status: No, score=-0.39 tagged_above=-999 required=5 tests=[AC_DIV_BONANZA=0.001, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rvevivaEp0-z for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 15:42:30 -0700 (PDT)
Received: from mail-it0-x229.google.com (mail-it0-x229.google.com [IPv6:2607:f8b0:4001:c0b::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 014F712B049 for <tls@ietf.org>; Wed, 31 Aug 2016 15:42:29 -0700 (PDT)
Received: by mail-it0-x229.google.com with SMTP id i184so36478263itf.1 for <tls@ietf.org>; Wed, 31 Aug 2016 15:42:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=llBqBDgxsgxNAmwzY4DXWZ5lYtIObZ8ECZZv34TVVaw=; b=ZwotSTn9PAgjTQjJgvWDdlIDZFd5YVCx5wO6YgJCwP/lzlbIjicc+cEl99ULNBhh/N z/4PScurv2pilJwIYuWuTE0NYrlWwyy2UDDm+MPQa9Gz7gBeZPG/iQKjyue8QA11Rb8R MT7ID9JS/uE9YQWqhp7zkvyji9uRGBwlo+RMn3Kdir/NL2QGDrjia53W/8GW93c37u4P mz6IHkXD72ARlYIGeqjvjwwsyTOSTbFnjOQrn30WjzDwL/58LovWb3qpCFb8u+/q5JOC RqSKgSF+SiSDMPxuXojP51Fi3K3p1KgTGpKQx7AF1o9Cz4cbiJIMIAfkZhucFz7Ka/4O /dpA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=llBqBDgxsgxNAmwzY4DXWZ5lYtIObZ8ECZZv34TVVaw=; b=D5JcYeJLtipfukheUXIt9500r5gHk+4vwVAmHsO5lcAWuiBHUDorygeGyw+VfM3y4F tZ2ZuVpWifcqg+OMSKvMDd73D7q1qJcZOZa1z1werNvnY140AE6b53XTxVpB5fG2T1mw 05ZN55xQFaNKVYC7mU1/kBQpxT0V+zdQjXuZgomA7y+uc71YdSGLeIEQVMQppedDb1Ns n+PbhwmvK4q/IPeWrFmBm7pdL1aTEPHRxgTGiqykPtiT2BHpQ6Dr0gskoyKVpQ0w0SbM aEXellEvj1MvL107UK56NM0k9X06DgwD7LlDgxsW/tZusNcbtrjBmf7fWuNMNpHsL+3P HWpw==
X-Gm-Message-State: AE9vXwO0+cHCWTzezb4dRhTaxhd+5MOU5xDUEm1xu4UasDW1xQY5Ke0MFuONaA5EuIpHb1HKNkbAxB7BOEN5yg==
X-Received: by 10.36.158.213 with SMTP id p204mr31874682itd.99.1472683349346; Wed, 31 Aug 2016 15:42:29 -0700 (PDT)
MIME-Version: 1.0
Sender: nygren@gmail.com
Received: by 10.107.137.69 with HTTP; Wed, 31 Aug 2016 15:42:28 -0700 (PDT)
In-Reply-To: <CAOjisRwQ-p6fi=_wTpdwpSQHzp5-iNKdu=QgGAtYe+HC_huHcg@mail.gmail.com>
References: <3453142.248EJ6K14H@pintsize.usersys.redhat.com> <r470Ps-10116i-CEC3CA8865CF43238F20CDDF8386D067@Williams-MacBook-Pro.local> <CAOjisRwQ-p6fi=_wTpdwpSQHzp5-iNKdu=QgGAtYe+HC_huHcg@mail.gmail.com>
From: Erik Nygren <erik+ietf@nygren.org>
Date: Wed, 31 Aug 2016 18:42:28 -0400
X-Google-Sender-Auth: Gju76kP9JJGBVw1VCdU6Lh1JyAQ
Message-ID: <CAKC-DJgG0nJgJNhu4WLhaWfzwZs=Rb2ic5-OtwBSsrT5cOXEag@mail.gmail.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c05f97ee78ee6053b65cf6f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QDav0anmUDrZZmWyUumbRVTuVPE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 22:42:31 -0000

Is it worth having a poll (hate it, neutral, love it) on options to judge
preference
It seems like options are (I may have missed some):

- TLS 1.3  (ie, the default if we do nothing)
- TLS 2.0
- TLS 2
- TLS/2
- TLS 4.0
- TLS/4
- TLS 4
- TLS 34

On the topic of "what does this re-open", I'm not convinced it does.
The concept of doing a rename shortly before the last call goes way back
and has been correctly deferred as bike-shedding until now.
What color do we want our bike shed?

      Erik



On Wed, Aug 31, 2016 at 6:35 PM, Nick Sullivan <nicholas.sullivan@gmail.com>
wrote:

> I am reluctant to endorse a name change from TLS 1.3 to TLS 2.0. I see a
> few immediate issues with the proposal:
> - it causes confusion with SSL 2.0
> - it implies wire incompatibility with TLS 1.2
> - it suggests there will be a forthcoming TLS 2.1 with only minor changes
>
> If we're dead set on bumping the major version for a mostly backwards
> compatible protocol change, we should just drop the minor version and go
> with TLS/2.
>
> Nick
>
> On Wed, Aug 31, 2016 at 12:24 PM Bill Frantz <frantz@pwpconsult.com>
> wrote:
>
>> We could call it TLS 3.4 which would match the internal ID. :-)
>>
>> BTW, I think using something other than 1.3 is a good idea.
>>
>> Cheers - Bill
>>
>> -------------------------------------------------------------------------
>> Bill Frantz        | When it comes to the world     | Periwinkle
>> (408)356-8506      | around us, is there any choice | 16345 Englewood Ave
>> www.pwpconsult.com | but to explore? - Lisa Randall | Los Gatos, CA 95032
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>