Re: [TLS] Confirming consensus: TLS1.3->TLS*

Timothy Jackson <tjackson@mobileiron.com> Mon, 28 November 2016 20:09 UTC

Return-Path: <tjackson@mobileiron.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B90C7129FAB for <tls@ietfa.amsl.com>; Mon, 28 Nov 2016 12:09:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.922
X-Spam-Level:
X-Spam-Status: No, score=-1.922 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mobileironinc.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R3XeF3iRucvB for <tls@ietfa.amsl.com>; Mon, 28 Nov 2016 12:09:35 -0800 (PST)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on0054.outbound.protection.outlook.com [104.47.36.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 957C0129FA4 for <tls@ietf.org>; Mon, 28 Nov 2016 12:09:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mobileironinc.onmicrosoft.com; s=selector1-mobileiron-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=N3sIBpQC19P9F1yZvKJxzUc4sWi8BGI4pboCtuA1vwE=; b=K9qAdCtqPImZnNzEq43JK31aseJtKsOSprk4IjFrW6KDXdnr9KKKO0clMrB+WZJn2SzyNyvo4ddveiws+pClOT8t1vg6jt6DGcWdz6Lkxv8FCJiOLlPJ1urodjBDCt0BtLQ2aW8jUIV1Fe69A1SKQ3J0tXkBP+c+2SBVyrclUqI=
Received: from CY4PR10MB1734.namprd10.prod.outlook.com (10.172.69.9) by CY4PR10MB1736.namprd10.prod.outlook.com (10.172.69.11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.747.13; Mon, 28 Nov 2016 20:09:33 +0000
Received: from CY4PR10MB1734.namprd10.prod.outlook.com ([10.172.69.9]) by CY4PR10MB1734.namprd10.prod.outlook.com ([10.172.69.9]) with mapi id 15.01.0747.015; Mon, 28 Nov 2016 20:09:34 +0000
From: Timothy Jackson <tjackson@mobileiron.com>
To: Dan Brown <danibrown@blackberry.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUFcI8bXCvpZ0kinF1LM7JA3cKDipymAgALvxwCABDsjAIAEi/mA
Date: Mon, 28 Nov 2016 20:09:34 +0000
Message-ID: <93E7E12D-BD4F-46AE-A5A4-C344EE17FA3C@mobileiron.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CABcZeBN+QLeh=06PwATcK_98znR5UYkxs14e0TA3N5i5_pWOZg@mail.gmail.com> <201611221706.50692.davemgarrett@gmail.com> <810C31990B57ED40B2062BA10D43FBF501083213@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501083213@XMB116CNC.rim.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tjackson@mobileiron.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [198.61.62.10]
x-ms-office365-filtering-correlation-id: 6f05e79a-bb17-4e59-6fa0-08d417ca78b5
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:(22001);SRVR:CY4PR10MB1736;
x-microsoft-exchange-diagnostics: 1; CY4PR10MB1736; 7:1+4OWRx7dWg5vV51hWHlSgEKp3gPQpYQLd0Imo9HjSHc9oL7Wqo3BfPoCOqb+d3grVCTNNMuEzSmhvr59pJFf+rYqMT+HowU9vqwOsmu9D8+rKk9moDvBaHd3DWBUwf/PLvKb671fcxplAIhd9Xtet+wIURuXC3Wfz4dzQ1Rekd+LQJ6cpZ6KkDkhR83BVobiGxT2s5ZZ5/g/TQ1n6/RuYnuWuL/vAYdRm8QUtgOZ1q3PFuhTYRyHv6qxRdryW+coO8ROXlKrdwifU55Rs0zppEc95qJKIObFqxlaEdO6/6bwDDiv7WZMDOvGVAzUjPNyH2WiDLk8pjRPy2L6a01S9lp9w536ivHP+LHCO6fMSt/PVUXXA+aT/WDuO6sNO3+uMtU2EHH5A7XmImWnLLqY9FkWwRDeCEWHV5LXXg6mNvQob2eJdLQEVd2PSAASc6iNtawJrZL61Rsa8zHlV6z3Q==
x-microsoft-antispam-prvs: <CY4PR10MB1736D8DD5FAA3182D572945AAA8A0@CY4PR10MB1736.namprd10.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(10436049006162)(788757137089)(100405760836317);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6060326)(6040361)(6045199)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6061324)(6041248)(20161123560025)(20161123555025)(20161123564025)(20161123562025)(6072148); SRVR:CY4PR10MB1736; BCL:0; PCL:0; RULEID:; SRVR:CY4PR10MB1736;
x-forefront-prvs: 01401330D1
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(189002)(24454002)(199003)(13464003)(377454003)(2950100002)(6116002)(305945005)(107886002)(5001770100001)(92566002)(2900100001)(97736004)(36756003)(189998001)(7846002)(102836003)(3846002)(82746002)(66066001)(106116001)(106356001)(7736002)(99286002)(5660300001)(83716003)(105586002)(39400400001)(54356999)(229853002)(76176999)(86362001)(8676002)(81166006)(33656002)(575784001)(68736007)(8936002)(81156014)(6486002)(77096006)(39450400002)(50986999)(38730400001)(101416001)(93886004)(2501003)(3660700001)(2906002)(3280700002)(39380400001)(39410400001)(122556002)(6506003)(6512003)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:CY4PR10MB1736; H:CY4PR10MB1734.namprd10.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: mobileiron.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <8E61D4CF3D47844DB9D14C58F86341BB@namprd10.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: mobileiron.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Nov 2016 20:09:34.0530 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8392379d-8a98-4cb4-8cfe-5e7fa92e4e60
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR10MB1736
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eJWOaCBvi4DzKw-W1N6fpjYZGL4>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Nov 2016 20:09:38 -0000

At this point, my personal opinion is to move on from TLS 1.3 to either TLS 4/4.0 or TLS 2017.

After 15 years, everyone but us still calls it SSL. We need to admit that we lost the marketing battle and plan for a world where everyone calls “TLS X” “SSL X”. Even “new” implementations call themselves “LibreSSL” and “BoringSSL” rather than “LibreTLS” or “BoringTLS”.

As SSL is removed from products, we’re likely to get more and more questions “why am I using SSL 1.2, when I thought SSL 3 was broken?” This is a *legitimate* question by a user who is educated enough to know that “SSL 3 is bad” but has more important things to remember than the distinction between SSL and TLS. As others have noted, TLS 4 fixes this when users call it SSL 4, which they definitely will.

Tim

On 11/25/16, 6:43 AM, "TLS on behalf of Dan Brown" <tls-bounces@ietf.org on behalf of danibrown@blackberry.com> wrote:

    I don't oppose any of the 4 given options, but I slightly prefer TLS 2.0, it seems simple and clear.  
    
    In my opinion, the whole SSL vs TLS confusion needs better education to confront, version numbers (even dates) alone might not be enough.  Renaming *SSL products to *TLS should help.  Avoiding "SSL/TLS" might help.
    
    Since others have proposed new options, how about TLS 2.017? Using the date has benefits, but the actual crypto changes are much more important, so the decimal makes that point.  An old crypto principle is that older is better (among equally unbroken options) -- but naming new stuff is just not enough to rid us of broken old stuff, so putting dates in names might not undermine this principle.  For future naming, on minor changes (or even pre-scheduled reviews with no changes), update the date part, on major changes, start from scratch (as in 3.2024, or even use different letters ... ).  
    
    By the way, I'm sorry if my opinion diverges from the currently forming consensus.
    
    Just my $0.02.
      
    Dan
    
    PS Just to be clear, if votes are to be tallied, my vote on this issue should be weighted quite low (i.e. 0, unless other votes are weighted low too, and some kind of tie-breaker is needed), for at least three reasons: I have not followed the TLS 1.3/2.0 spec closely (i.e., I had no part in building the shed); I have nearly zero experience dealing with user interpretation (i.e. marketing) of protocol names; my preference is weak. (Enough to deserve a negative weight, if that were not cheatable;)
    
    PPS I've said before that I prefer TLC(rypto) to TLS(ecurity), but that's unlikely to fly, and it may be okay to grandfather this tradition.  (I hope names of future crypto protocols (that TLS WG might work on) can be more specific and realistic.)
    
    -----Original Message-----
    From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Dave Garrett
    Sent: Tuesday, November 22, 2016 5:07 PM
    To: tls@ietf.org
    Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
    
    (replies to a bunch of ideas in this thread)
    
    As the person who lit the match under this latest bikeshed debate, personally, I don't see a strong consensus building here. Leaving the bikeshed unpainted seems like the option we're headed for, at this rate. I'm fine with TLS 1.3 if that's the result here.
    
    That said, I think I've been somewhat swayed to the TLS 4 camp with the "fourth version of TLS" message. It makes a kind of messy sense that's kind of fitting for TLS. I'm no longer against it.
    
    I've also suggested highlighting the year in the past, but only in the context of the title and messaging, not actually replacing the version number itself. I'd be ok with TLS 1.3-2017 (or something), not doing a find/replace of 1.3 and changing it to 2017, wholesale. That just feels even more confusing.
    
    Lastly, I am vehemently against the suggestion of ditching the TLS name in favor of SSL again, as was also brought up in this thread. SSL is dead and insecure, and that message needs to stay. We need to get people to stop conflating the two and making this worse, not accepting it.
    
    
    Dave
    
    
    On Sunday, November 20, 2016 08:16:07 pm Eric Rescorla wrote:
    > I mildly prefer TLS 1.3 to TLS 2 and TLS 4 (If we're going to rev the 
    > major version number we should abandon the minor one).
    > TLS 2017 strikes me as quite bad; we're certainly not planning to do a 
    > TLS 2018. I am strongly opposed to TLS 2017.
    > 
    > -Ekr
    > 
    > 
    > On Fri, Nov 18, 2016 at 11:12 AM, Sean Turner <sean@sn3rd.com> wrote:
    > 
    > > At IETF 97, the chairs lead a discussion to resolve whether the WG 
    > > should rebrand TLS1.3 to something else.  Slides can be found @
    > > https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_proceedings_97_slides_slides-2D&d=DwICAg&c=N0Urj2691w_G_RMcId8BFO255JhwY1mUG9mQ4wCsdg4&r=NdXACqSCqnic2vXFj2sB1wqEOVaLJ9XgezFa4hmJAmA&m=aVqgPEkStnO8wlSeHRSGdkuqYUHHonOaRl-oH5L2N2A&s=6yJGiNGx2nAPsm7AaZ_G7L5Z-k0foqrnehHcwnU5MiA&e= 
    > > 97-tls-rebranding-aka-pr612-01.pdf.
    > >
    > > The consensus in the room was to leave it as is, i.e., TLS1.3, and 
    > > to not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm 
    > > this decision on the list so please let the list know your top choice between:
    > >
    > > - Leave it TLS 1.3
    > > - Rebrand TLS 2.0
    > > - Rebrand TLS 2
    > > - Rebrand TLS 4
    > >
    > > by 2 December 2016.
    
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwICAg&c=N0Urj2691w_G_RMcId8BFO255JhwY1mUG9mQ4wCsdg4&r=NdXACqSCqnic2vXFj2sB1wqEOVaLJ9XgezFa4hmJAmA&m=aVqgPEkStnO8wlSeHRSGdkuqYUHHonOaRl-oH5L2N2A&s=oqBj-oNvpxDdH_qaCCDu75ozyncsIX4lYcBXHhHUecI&e= 
    
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwICAg&c=N0Urj2691w_G_RMcId8BFO255JhwY1mUG9mQ4wCsdg4&r=NdXACqSCqnic2vXFj2sB1wqEOVaLJ9XgezFa4hmJAmA&m=aVqgPEkStnO8wlSeHRSGdkuqYUHHonOaRl-oH5L2N2A&s=oqBj-oNvpxDdH_qaCCDu75ozyncsIX4lYcBXHhHUecI&e=