Re: [TLS] Confirming consensus: TLS1.3->TLS*

"Salz, Rich" <rsalz@akamai.com> Fri, 02 December 2016 14:04 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCFC81296AF for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:04:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.597
X-Spam-Level:
X-Spam-Status: No, score=-5.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.896, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DFjVkI-5o71s for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:04:42 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id CDCF51296D3 for <tls@ietf.org>; Fri, 2 Dec 2016 06:04:38 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 37203433455; Fri, 2 Dec 2016 14:04:38 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 211D7433451; Fri, 2 Dec 2016 14:04:38 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1480687478; bh=KzyxuV6zm9+UVdZTErJ+wCV7a+RRkAt27bHYzIuZ+hE=; l=822; h=From:To:CC:Date:References:In-Reply-To:From; b=wJaHoBJqbFyCH4mpI1NFyTpcf6kGJpVJmvfgkIAhu5+PA1Vnqi02H5VKqNGzm0UuT y8V1JD+H1sEBXH1QgnYwkqyfltPGOIHiIHyp5QL0kSrARZuqbJH3Tyo1r7wVbcZir1 HUsKUBdyO9DATTdlf4a1uneHdczfIfuCBC1LpY2M=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.34]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 10D5F1FC8E; Fri, 2 Dec 2016 14:04:38 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Fri, 2 Dec 2016 06:04:37 -0800
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Fri, 2 Dec 2016 09:04:37 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Ted Lemon <mellon@fugue.com>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUF9yvv3al+6E0mEp3NhmRhrEqDwX4eAgAJbVYCAAC0nAIAABEIAgAFpLoCAAA++gIAAhccA///XiQCAAFdigP//rM+w
Date: Fri, 02 Dec 2016 14:04:36 +0000
Message-ID: <62b7b7b016d94bd68e17cc6c81306b05@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com> <1480648354917.41781@cs.auckland.ac.nz> <1714292.gybZQF1xmo@pintsize.usersys.redhat.com> <75c46572e29141f69397d4511761ddc3@usma1ex-dag1mb1.msg.corp.akamai.com> <CAPt1N1=8iQXAFGgwao-Y5DT_RhKpmy7zHAQST5-g7T82dv+j6w@mail.gmail.com>
In-Reply-To: <CAPt1N1=8iQXAFGgwao-Y5DT_RhKpmy7zHAQST5-g7T82dv+j6w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.174]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TjTAZa_U6MV5ovY88NZvvNVyOBg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 14:04:44 -0000

Nobody knows the difference tween 1.0 1.1 1.2

SSL 4 or SSL 4.0 is a bigger number than 1.x and uses the same term that everyone, including our industry, uses.  If someone sees "TLS 1.2" and thinks "wow, that's so much worse than SSL 4 because the number is so much smaller," then isn't that a good thing, increasing pressure to move forward?

I would much rather spend time explaining "no, really TLS 1.2 is not that bad" than have to spend more decades explaining "no, really, that thing the world things of as SSL is really TLS and 1.3 is really better than what you think you should have."