Re: [TLS] Confirming consensus: TLS1.3->TLS*

Viktor Dukhovni <ietf-dane@dukhovni.org> Sat, 19 November 2016 11:40 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06BFB129674 for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 03:40:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RY5yv4wEX3nm for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 03:40:26 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38148129673 for <tls@ietf.org>; Sat, 19 Nov 2016 03:40:26 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 377A1284EA9; Sat, 19 Nov 2016 11:40:25 +0000 (UTC)
Date: Sat, 19 Nov 2016 11:40:25 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20161119114025.GT26244@mournblade.imrryr.org>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <20161118180737.16475.qmail@cr.yp.to> <CANBOYLVwx7TDaP3ffoBQD1etN+N2VDKijec=7zmrVRHLCBF7yA@mail.gmail.com> <CANatvzzLG1w-4nfT8UGYjQBq-mqN26+Xv5CWnEWPt5PFSZeWcw@mail.gmail.com> <CAAZdMachoNb4G1J=honR2a2=Ur+dGhq9-nAtuDH5ZNK=6cxMSA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAAZdMachoNb4G1J=honR2a2=Ur+dGhq9-nAtuDH5ZNK=6cxMSA@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cxQcewl53PVPKtd9mmn-lJ8WfLU>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 11:40:28 -0000

On Sat, Nov 19, 2016 at 01:35:41AM -0500, Victor Vasiliev wrote:

> TLS 4 is a confusing name that, as far as I can tell, cannot actually make
> things better.  Right now we have:
> 
>     SSL 2 -> SSL 3 -> TLS 1.0 -> TLS 1.1 -> TLS 1.2 -> TLS 1.3 (1)
> 
> Now, some people may get confused by this because of the "SSL is TLS"
> idea, but once you learn that in reality "SSL is a thing that was before
> TLS", it does make sense and seem fairly straightforward (a series of
> numbers under one name, followed by another series of numbers under the
> new name).

This feels like a contrived and speculative argument, backed by no
evidence.  There is on the other hand actual user confusion with
the current numbers.  

We should not rationalize personal preferences with plausible, and
yet non-factual arguments.  It is fine to just state a preference.
If a majority of the WG prefers the status quo because 3 is a
Gaussian prime, and 4 is bad karma in China (*), then that's
sufficient, the reasons don't actually have to be rational.

-- 
	Viktor.

(*) Some decades back, shortly before the hand-over of Hong-Kong
to China, there was a property boomlet in Melbourne, and IIRC some
streets sprouted houses numbered 3+1/2...