Re: [TLS] Confirming consensus: TLS1.3->TLS*

Watson Ladd <watsonbladd@gmail.com> Fri, 02 December 2016 02:47 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B56ED1299C1 for <tls@ietfa.amsl.com>; Thu, 1 Dec 2016 18:47:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zyV_biwH5Yaw for <tls@ietfa.amsl.com>; Thu, 1 Dec 2016 18:47:50 -0800 (PST)
Received: from mail-ua0-x22c.google.com (mail-ua0-x22c.google.com [IPv6:2607:f8b0:400c:c08::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A18E412956C for <tls@ietf.org>; Thu, 1 Dec 2016 18:47:50 -0800 (PST)
Received: by mail-ua0-x22c.google.com with SMTP id 51so268565404uai.1 for <tls@ietf.org>; Thu, 01 Dec 2016 18:47:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=d0jzhOCHb08m4ga7khgOMhS8mL7n1yj0vUufsR39ZgI=; b=wvs943Q7/fViIrT+15fE1TP+JIBSvT47UmDsj+cuuLtUXke1ZjPGRsUEPPHcL13vVk fPSOVwNu0qTKQSmrbveOCZ2EUvszlAQNRf0KNMdCo6H/eZ5HuFy378Vuwk9Fi+AVgqRh WlXQiyKjA4pDQwWVDrpthJhRhRmY73reyxehLEvMMkJZJ9JKuEnXNRL+pzUfzK+v+43Z qOMNdQ7+d05lTo2HRp7n6JSwlWmxFi21amMVNgefvdMgipsnSKvoU16wBKCOVcbqwtyL cwfHyxOyM/ouDowWvizZN8clT/rBohlvkFwZMvx774Scp8E/gOiclQUbYou/67JNW++p gcZw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=d0jzhOCHb08m4ga7khgOMhS8mL7n1yj0vUufsR39ZgI=; b=Dd4nFOKL1rjSSDWTT5DTB7ZjkUI3ttpkRbRxS5cGv7lPVt/x8IvbVPVw9QPugeBY3r z1tnL2RGfbXncEpZP94dJoWB20U+lqU/bpK+oCL6gmkKa0zKrTHweCCUnJngYwhTO2iQ +MXUNQ0N/N6cTU+jZl/Sb4FWdUfjiP/ccLdbLfJqm/K6ajHi500pnCxkz3JH7M9lzHws f8R10EASCcZw7yBbC5hhwHr7yLLkLOnpgquWbx6/PSpkN9Hz9LCCh8U4u2+JcCggm3Dk 5qDn9SmhxKdgNePjLtTI83djydI3x1gvAncg9utz2UAULlAa2JTt7wSmT/ZElwZBNkLf qYqg==
X-Gm-Message-State: AKaTC01s3ijHRCRwGBnnpAq54GRKDAAOIfjlhzI86VhoDkIyo6fM4yTcL/YQ7ZcpbjdykXtOO8BsDClqREl4WQ==
X-Received: by 10.176.65.33 with SMTP id j30mr31889271uad.94.1480646869700; Thu, 01 Dec 2016 18:47:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.159.50.153 with HTTP; Thu, 1 Dec 2016 18:47:48 -0800 (PST)
In-Reply-To: <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com> <CAOjisRy+Lt59rE-+_bJmD=0oQD+qbeUBsJQyOvH6OggfhqyYqg@mail.gmail.com> <1480566504487.58214@cs.auckland.ac.nz> <D538A9AE-7F5A-4A70-8EED-F7D4426CE087@dukhovni.org> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 01 Dec 2016 18:47:48 -0800
Message-ID: <CACsn0cnq05=RXO0oMTjXw2MPYg2JF-5+g6+2gzr1683-aUdCcg@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YagiYQMLeBw365FYJ148EfH1Ayc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 02:47:52 -0000

On Thu, Dec 1, 2016 at 6:16 PM, Tony Arcieri <bascule@gmail.com> wrote:
> On Wed, Nov 30, 2016 at 8:43 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
> wrote:
>>
>> > I actually completely agree with Timothy Jackson's recent posting:
>> >
>> >   After 15 years, everyone but us still calls it SSL. We need to
>> >   admit that we lost the marketing battle and plan for a world where
>> >   everyone calls “TLS X” “SSL X”. Even “new” implementations call
>> >   themselves “LibreSSL” and “BoringSSL” rather than “LibreTLS” or
>> >   “BoringTLS”.
>>
>> I'll drink to that!
>
>
> I will also +1 this and add that if the goal is to reduce confusion, a last
> minute renaming of TLS 1.3 to something else probably won't accomplish that,
> but will rather create more confusion. There's already ample material out
> there (papers, presentations, mailing list discussions, etc) which talks
> about "TLS 1.3". Rebranding it now would add an additional bit of errata
> everyone needs to learn if they ever encountered the "TLS 1.3" version in
> any of these materials. And I think the whole SSL/TLS thing is errata
> enough.

So what should X be in above email? Clearly it should be \geq 4.

>
> --
> Tony Arcieri
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.