Re: [TLS] TLS 1.3 -> TLS 2.0?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 31 August 2016 06:24 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D858012B03F for <tls@ietfa.amsl.com>; Tue, 30 Aug 2016 23:24:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.242
X-Spam-Level:
X-Spam-Status: No, score=-3.242 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548, SUBJ_ALL_CAPS=1.506] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5ScnNmkONQ7O for <tls@ietfa.amsl.com>; Tue, 30 Aug 2016 23:24:00 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 502A912D0B3 for <tls@ietf.org>; Tue, 30 Aug 2016 23:23:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1472624640; x=1504160640; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=tRZPIzEQcYKuzsPhOaRaeBhQ/6bOICSmh5Aq0/6Q69U=; b=FiulRwI7hxNfkm3QcE51LRurx348lCzMRcCt0K1+qv1JITlE/rIazeJg tHaDoHzkeWR/PYyT1LzICzCNE3QCpezuHH0djbmmHHLF6aKDMmcBf/zUp str/L3VM8aoAr/hPGIzBXVcaveA/GveAIBgIV3z+HjG0SSsnLnTEPM3vX Zw2SBdt51iUsHVm9qNWSDBCJUsz4JpQiPQqXLLEkYsIrYsCmBernWyJax LFY5lhiDnhKvGOlZurnzHqGcHzndtFJbTnzUYSiVmEzNoiKId91zVvZbp 5y3uUtf7vNhsPInl8mNqVb51+bN7TJtUHZrJ/sVNP4vxIaltVMAOP5eQO A==;
X-IronPort-AV: E=Sophos;i="5.30,260,1470657600"; d="scan'208";a="104171701"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 31 Aug 2016 18:23:57 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0266.001; Wed, 31 Aug 2016 18:23:57 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Dave Garrett <davemgarrett@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 -> TLS 2.0?
Thread-Index: AQHSAusYmOtRZuHEjkubaeZ5bnh78qBimokT
Date: Wed, 31 Aug 2016 06:23:57 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4D0844B@uxcn10-5.UoA.auckland.ac.nz>
References: <201608301419.33620.davemgarrett@gmail.com>
In-Reply-To: <201608301419.33620.davemgarrett@gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SCEx6relxZ1Gg-ziH7xioaEjjEs>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 06:24:04 -0000

Dave Garrett <davemgarrett@gmail.com> writes:

>I think it's time we just renamed TLS 1.3 to TLS 2.0. There are major
>changes, so labeling it a major version seems more appropriate.
>
>[...]

+1 to all of this.  As people on the list know, I've been calling it 
"TLS 2.0-called-1.3" for a long time now.  It really is a new protocol rather
than something in the 1.x family, and it's quite misleading calling it 1.3.

Peter.