Re: [TLS] how close are we?

Xiaoyin Liu <xiaoyin.l@outlook.com> Thu, 20 October 2016 17:28 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 90A8312968C for <tls@ietfa.amsl.com>; Thu, 20 Oct 2016 10:28:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outlook.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SxlPFp5vHXDn for <tls@ietfa.amsl.com>; Thu, 20 Oct 2016 10:28:25 -0700 (PDT)
Received: from BAY004-OMC4S6.hotmail.com (bay004-omc4s6.hotmail.com [65.54.190.208]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 690001295B9 for <tls@ietf.org>; Thu, 20 Oct 2016 10:28:25 -0700 (PDT)
Received: from NAM01-SN1-obe.outbound.protection.outlook.com ([65.54.190.201]) by BAY004-OMC4S6.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Thu, 20 Oct 2016 10:28:25 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outlook.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=LrzEGFbqno8Dp0VfxprTUQSxifs9skXhNo8oXJ+an9Y=; b=quZRA3UmB0QE41pJ8RcU/C/XbK2b24bo4ajfzpchyMDbCZ0DZ4bHT08RK76ECc02+dQEyCVOZkC6MNUqTWlgax6f7NPDe1RLgknyQCW+ErGd57Jq0/dzQz6xVqbhT/aPbTkG03LHn3gwWmsBx2dJdeKKVrUWf5yOZREAnxSs0XR3UK6/NEQCw6UGR7MrDeWG+P+NTA30ACAjkiCIwrcBWLv23S7rsK4/jCn+55+/gJLEjCe4qV0fvELCP++XtFU9/lohsEyChUb1kD7C3lgrkSgZ/34HrnI9uC9f7/A8rU0g55l1BySr9W9PDtbHE6TGGqua1eNopg9Y/MvHqX+UjA==
Received: from SN1NAM01FT057.eop-nam01.prod.protection.outlook.com (10.152.64.54) by SN1NAM01HT150.eop-nam01.prod.protection.outlook.com (10.152.64.87) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.669.7; Thu, 20 Oct 2016 17:28:24 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com (10.152.64.59) by SN1NAM01FT057.mail.protection.outlook.com (10.152.65.202) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.669.7 via Frontend Transport; Thu, 20 Oct 2016 17:28:23 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) by CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) with mapi id 15.01.0659.025; Thu, 20 Oct 2016 17:28:23 +0000
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: Sean Turner <sean@sn3rd.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] how close are we?
Thread-Index: AdIkL02YcVjui0A+SGmVotYm/TlkOAAAMiseAAHY320AAGZYAAGvkYjM
Date: Thu, 20 Oct 2016 17:28:23 +0000
Message-ID: <CY1PR15MB07783E028B351F4E35232147FFD50@CY1PR15MB0778.namprd15.prod.outlook.com>
References: <5c8856d676684aa189919fb1c59bfdb8@usma1ex-dag1mb1.msg.corp.akamai.com> <CY1PR15MB07781839CDE058F110E6F95DFFDD0@CY1PR15MB0778.namprd15.prod.outlook.com> <1476242482704.52897@cs.auckland.ac.nz>, <153BDDAA-BB61-4756-8700-0DDFFEED4639@sn3rd.com>
In-Reply-To: <153BDDAA-BB61-4756-8700-0DDFFEED4639@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: sn3rd.com; dkim=none (message not signed) header.d=none;sn3rd.com; dmarc=none action=none header.from=outlook.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-tmn: [V8oLpypmEBHvk9rRjl6BeC01yCYHyCrB]
x-eopattributedmessage: 0
x-microsoft-exchange-diagnostics: 1; SN1NAM01HT150; 6:RlsymoJGs43Iwq0QiWKmYxNySw7WFlUaWZ890R64iqPm50ZAlc57UjPqrIA8oyPTG2VqqqFizN211w3it+OeiFH2kw3jPXMnWPXyKJhDtWmI+L+XCcL6MRj4M1JfpYLiZ+Q6icpwiL22fKW7vEO39VDlUZjTelpE2kqLl8cnhVlbfnp0/b4guBnuTmX0fGn/DfCFY6Y1ur3SLHmPQJA67qMQQWBp0lxKhtanq/MCQ8VMrYbq6Z8LH9HqMMa2bJQP3vz7rkj23jIfQqL9AKl2VunIqWCRnSh/zDfDDDrGQ/EHru3G4mb3HMWh+UO+Ovkp; 5:5Nxejuu5WvnqeRaknJ6xPNNIEEEmqauunKzf2UyE2/RKKgDv/SbuTFQeJeEZ4vkdHHaaaNxb6OJegVVfogIZ4w6yMgsyzK59UjzfCJ4AJJMCwFL9cvmWSExrzhn0hVikCuI45OAB9w6vK9BgBm/hEw==; 24:uZaqgHT07Xrdg62WXFmGE4VUnED+gsjfQVkbba5CWk/cmDsEwYom4P3KXvlwgPyPz/92APqrXEE9enRpP73OLzt0IlyQUnsF4CP6z2YMpQA=; 7:59PWduEkNwqrdWYk0WSYLOqEwNan+x+MLBii30QraxC8umNAIGLYmoyF5pxWKnPKAa45ko9Bh3c+3o7d9/Q7nuX35GMIvnuO3Ajtsi6YK0eVwgmDegWbiqUcnuGJVgZj5Wvw7CcRsT49LCIV3nLxLI5fhN8/K6d6JyJJnlnRKN1xCDZtrDXDT+x/zV6xWT2v0jjLvvVO0Ogq+YIG9olrIEeomPsd95WSiRMNc4bxCve+xHTOqRIa1uFTUXVE0kARwQoNwcUWz7KEMWnXadn2VYCyCrny4xOdRqMLQzKwqpoJ2cwYxOkx+ql3nIECUKhF5lCsB02A0f9YViVvFH9LN/8ahIGr1sa5fmIAqDtoWhg=
x-forefront-antispam-report: EFV:NLI; SFV:NSPM; SFS:(10019020)(98900003); DIR:OUT; SFP:1102; SCL:1; SRVR:SN1NAM01HT150; H:CY1PR15MB0778.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en;
x-ms-office365-filtering-correlation-id: e0d5dfc9-cdd3-4dc6-11ff-08d3f90e7e7f
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(1601124038)(1603103081)(1601125047)(1603101333); SRVR:SN1NAM01HT150;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(432015012)(82015046); SRVR:SN1NAM01HT150; BCL:0; PCL:0; RULEID:; SRVR:SN1NAM01HT150;
x-forefront-prvs: 01018CB5B3
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY1PR15MB07783E028B351F4E35232147FFD50CY1PR15MB0778namp_"
MIME-Version: 1.0
X-OriginatorOrg: outlook.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Oct 2016 17:28:23.4985 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1NAM01HT150
X-OriginalArrivalTime: 20 Oct 2016 17:28:25.0436 (UTC) FILETIME=[5D18C9C0:01D22AF7]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Woozb_tkAr2GvM2kw_SFNi8mel0>
Subject: Re: [TLS] how close are we?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Oct 2016 17:28:27 -0000

Since draft 17 has been posted, could we now resume this TLS 1.3 -> TLS 2.0 discussion?



Xiaoyin



From: Sean Turner<mailto:sean@sn3rd.com>
Sent: Tuesday, October 11, 2016 11:31 PM
To: tls@ietf.org<mailto:tls@ietf.org>
Subject: Re: [TLS] how close are we?



> On Oct 11, 2016, at 23:21, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>
> Xiaoyin Liu <xiaoyin.l@outlook.com> writes:
>
>> Not directly related to Rich's question, but will we settle the "TLS 1.3 -> TLS 2.0"
>> discussion (PR #612) before WGLC? Or has this already been closed as "keeping
>> the current name"?
>
> The impression I got from the discussion was that most people, or at least those who
> contributed, wanted 2.0, or at least something other than 1.3.  I was kinda surprised
> to see it still being referred to as 1.3.
>
> Peter.

It’s still in the queue.  The chairs felt it best to focus on the open technical issues.

spt
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls