Re: [TLS] Confirming consensus: TLS1.3->TLS*

Anders Rundgren <anders.rundgren.net@gmail.com> Wed, 23 November 2016 04:41 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDDA4129429 for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 20:41:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QfmNzdY8LNkR for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 20:41:10 -0800 (PST)
Received: from mail-wm0-x232.google.com (mail-wm0-x232.google.com [IPv6:2a00:1450:400c:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6BEA21294EB for <tls@ietf.org>; Tue, 22 Nov 2016 20:41:10 -0800 (PST)
Received: by mail-wm0-x232.google.com with SMTP id t79so4233328wmt.0 for <tls@ietf.org>; Tue, 22 Nov 2016 20:41:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=CMlcxBDAbGKFLCGGEamC2aLSxXKUo+dbhKUrMAhCN8I=; b=gD4dNir4jN4jm06G/ugSF+xT2lFEw+oIeyE8CFX2ThuDk5eRkk5bz/xVlQWnaLwWKR vCgIB7u+mdtlEVEjnmXKt/sXFVSbDcwn0NW/91OEXBlub+B25ClFT1fnkQYRkYTvKj1G YSWYxnd6zR2iC2i03bGQFj8i8uzVOU0+RiuxW+VBCz/Vb3GRwCZ8kcmlC8aDj/8hDRhH /tALSjbmSHSrwUnxqznRn5rqyjSI8Sb1che04D55XsilTh6/0wAtJC+2zPjVWarZX0P7 l+c1/NbSWA4lMj4444G7+j3UWyFd9O36gmtgrUo0QfbQoWyFLkhnmefuKsbUUufiA4Sj QCDA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=CMlcxBDAbGKFLCGGEamC2aLSxXKUo+dbhKUrMAhCN8I=; b=LwIQlhmub4bcxYL6/g671oXNQ2EelR/kFcQSZlyyeEKKSonYgJx0jblHMarKm3Yzci QSRoG1DNXh9GfkA17boj8GwsQRQiWd866RsGPDLzuxC9SgsohY9u3K94lRc0vDYVV4YD cWFHJAdSzIB8+yh66DD1l8t6KtRmxP4YeeZ1xTyFkffDywbGXcOLmrBTdu9JYD4C8rJR foMekm1B5BMga73gyKMdW+koD4dU1kbxsqOuck759zpG7Ox2c+TjSGtdNGquGZZ88zZL T1ev5RXjbzJWkPNywc4x93Gqzdk75eR1IquxzHCw/uAWOBYqYNzc7LFy7it735HXb5GY nq9w==
X-Gm-Message-State: AKaTC01IoNquJhwEBf/H7x26WEQoVIcS2JIr48os+Nh1CPIpC06rpmWhlTAXYs7oG1tDuw==
X-Received: by 10.28.96.4 with SMTP id u4mr5611119wmb.86.1479876068732; Tue, 22 Nov 2016 20:41:08 -0800 (PST)
Received: from [192.168.1.79] (124.25.176.95.rev.sfr.net. [95.176.25.124]) by smtp.googlemail.com with ESMTPSA id f67sm532944wmd.13.2016.11.22.20.41.07 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 22 Nov 2016 20:41:07 -0800 (PST)
To: tls@ietf.org
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CABcZeBN+QLeh=06PwATcK_98znR5UYkxs14e0TA3N5i5_pWOZg@mail.gmail.com> <201611221706.50692.davemgarrett@gmail.com>
From: Anders Rundgren <anders.rundgren.net@gmail.com>
Message-ID: <3c1dd0f0-1833-83d1-ef17-9cab86559675@gmail.com>
Date: Wed, 23 Nov 2016 05:40:52 +0100
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.5.0
MIME-Version: 1.0
In-Reply-To: <201611221706.50692.davemgarrett@gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZK51pcmDI6DDR8DCS9KcEoxUaCA>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 04:41:12 -0000

Using the YEAR as Version was created to make sure that users having old versions
of products that are constantly upgraded would feel the pressure to upgrade.

This idea doesn't seem equally suitable for security protocols.

TLS 4 would IMO be a logical choice since it is numerically higher than all its predecessors.

Anders