Re: [TLS] Confirming consensus: TLS1.3->TLS*

David Adrian <davadria@umich.edu> Sat, 19 November 2016 02:24 UTC

Return-Path: <davadria@umich.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E44E112951B for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 18:24:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=umich.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HTPkFag-tM2Z for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 18:24:51 -0800 (PST)
Received: from mail-oi0-x22b.google.com (mail-oi0-x22b.google.com [IPv6:2607:f8b0:4003:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70D5A1294A9 for <tls@ietf.org>; Fri, 18 Nov 2016 18:24:51 -0800 (PST)
Received: by mail-oi0-x22b.google.com with SMTP id 128so108311748oih.0 for <tls@ietf.org>; Fri, 18 Nov 2016 18:24:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=umich.edu; s=google-2016-06-03; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=m6G2MxEsX0E9GmuXMMmt3xAXU2axZLX3j2i05JW0XEY=; b=pUDJX0GwGacTJRElyy98kf29dv6/pVywXFtkwFrGS+N/6KrRCwX/bM8wlta9A7RXmo JjfQJ7lkz3GLojR6VnDHHfZ7iQPxDS0so7wlpw8/qHdJVluQlrsmPn8o3VkERfDnwWZw EpH+uiXOWMUiqlNrzXHs3PG2oe4uVda/ymZe3Dyf7DVcgw3r7RdcWfWKBTr58HtTslit 3nl0w0UfPWZk8W/m4XZi0Ae3lqEr9QlLZSB8+H5ja64TMWqeKBb4opW6ip2vUr82Gezn kdE6K1Kl2KUdsCl/egdvzoDwNtn8jMZil5nEzQtNpzSyCPtjGhTq91ynyt6vXtOX53rh eDDw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=m6G2MxEsX0E9GmuXMMmt3xAXU2axZLX3j2i05JW0XEY=; b=CS9Dj+tVLrzNZuQWhlgqIGUrF6W3Fi0WkuzeWrMlozkbEKOENqwCludHkoKBV3JhP/ iUHIzinZZNwSEV37R2sQ349lJ4nJ7LRV232tvnwbHsZ5WAR6rfPKbDnpww9EhiwMI9+9 wCqrx+WFyVVV9mnybO5fQec86f1eGQ3cb/nv/1ebSML0rndxGaF/g3LA01zwyeYaOX7M PUa8khC/tZmN/4FD43cGJXMw9mpUqv6txE0PIcgMoOa/eKJGLnPCBs+iv1i6tnPWhY0Y WenMPl1eagtuxCN71gYS0tcblZP3y4PPjdME0JVoof3CWeoOs3qdM6R3o25kqR21aqXu wfGQ==
X-Gm-Message-State: AKaTC01jGlsCxaC71dgTrLu4n+cSuq1Cbc/KkusxdqK2z6b6SgHdBTqN8iG7/a4ccfD2XLQS
X-Received: by 10.202.86.134 with SMTP id k128mr1918170oib.212.1479522290238; Fri, 18 Nov 2016 18:24:50 -0800 (PST)
Received: from mail-oi0-f45.google.com (mail-oi0-f45.google.com. [209.85.218.45]) by smtp.gmail.com with ESMTPSA id g22sm493674oib.17.2016.11.18.18.24.48 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 18 Nov 2016 18:24:49 -0800 (PST)
Received: by mail-oi0-f45.google.com with SMTP id b126so70865566oia.2 for <tls@ietf.org>; Fri, 18 Nov 2016 18:24:48 -0800 (PST)
X-Received: by 10.157.11.212 with SMTP id 78mr1839649oth.183.1479522288667; Fri, 18 Nov 2016 18:24:48 -0800 (PST)
MIME-Version: 1.0
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAOjisRyKpsgWsHjnd-Xnrd6ReE3k-kO3ijaeyeUcD4SMMr0X8Q@mail.gmail.com>
In-Reply-To: <CAOjisRyKpsgWsHjnd-Xnrd6ReE3k-kO3ijaeyeUcD4SMMr0X8Q@mail.gmail.com>
From: David Adrian <davadria@umich.edu>
Date: Sat, 19 Nov 2016 02:24:37 +0000
X-Gmail-Original-Message-ID: <CACf5n785B3b7qPnOcciEQvHh8bi5RE9Lep+tj8+fkU5gLXZ9tA@mail.gmail.com>
Message-ID: <CACf5n785B3b7qPnOcciEQvHh8bi5RE9Lep+tj8+fkU5gLXZ9tA@mail.gmail.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113ec826742c2005419e2032"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YBbi6iUCxFxw6yppDYEfCC_vzHw>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 02:24:54 -0000

I recognize I don't participate on this list very often, but I also agree
with TLS 4.0 and Dan's argument. I teach an undergraduate security course
at Michigan; students have enough trouble keeping track of SSL vs TLS
versions as it is. Jumping to 4.0 allows us to end this versioning debacle
now.

On Fri, Nov 18, 2016 at 6:04 PM Nick Sullivan <nicholas.sullivan@gmail.com>
wrote:

> If we decide to move to some numeral higher than 3 to avoid confusion, I
> recommend *TLS 4*, but urge people to tell the story of the name in a way
> that retains some sense of continuity and logic.
>
> Here's a framing that makes sense:
>
> *TLS 4 is the fourth version of TLS*
> This framing will tell a positive message of progression, rather than
> embody a condescending message such as "we gave it this name because people
> aren't able to understand that TLS 1.3 is newer than SSL 3". It will also
> immediately make sense to people who were exposed to the marketing around
> Windows 7.
>
> Without this framing, TLS 4 (or 4.0) will seem like a confusing choice.
>
> (for the record, I'm still for TLS 1.3)
>
> On Fri, Nov 18, 2016 at 11:13 AM Sean Turner <sean@sn3rd.com> wrote:
>
> At IETF 97, the chairs lead a discussion to resolve whether the WG should
> rebrand TLS1.3 to something else.  Slides can be found @
> https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr612-01.pdf
> .
>
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> on the list so please let the list know your top choice between:
>
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
>
> by 2 December 2016.
>
> Thanks,
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>