Re: [TLS] Confirming consensus: TLS1.3->TLS*

Nick Sullivan <nicholas.sullivan@gmail.com> Thu, 01 December 2016 01:47 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99341129500 for <tls@ietfa.amsl.com>; Wed, 30 Nov 2016 17:47:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_FILL_THIS_FORM_SHORT=0.01, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XHIPaDBfCgvB for <tls@ietfa.amsl.com>; Wed, 30 Nov 2016 17:47:01 -0800 (PST)
Received: from mail-ua0-x22e.google.com (mail-ua0-x22e.google.com [IPv6:2607:f8b0:400c:c08::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA3BE127A90 for <tls@ietf.org>; Wed, 30 Nov 2016 17:47:00 -0800 (PST)
Received: by mail-ua0-x22e.google.com with SMTP id 12so233284398uas.2 for <tls@ietf.org>; Wed, 30 Nov 2016 17:47:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=93LThPwDOcYi90XENOYzFRJs1M3rS5XVQRQcehEgi7s=; b=S7GKH3nDU1RVP/APmxL+po7w9b7OLAEFm2scNWiWfDm4Ifn9BrYHn/hZQpWksNx2Ma 7vNWk5b+vqz27vpl7gifbyq65uo/llLDZJxh7XHzcdpCynuOIguK+Ln4Lnto89g4SM/h 2nKvT6UjTzkCslyMscMtmKuODL7kNkytxWSia4yYv1/RVph1M4tpZ6XtHMAcfVrywF+K s5Ct9fyzJ/JjQyx8Oo3Aq6aEJe19Q37VW/Gvr/WDxl3W6qKV8/43gJmb2XluAQv900vb /nIngUWcpDLUUo5MGpwFrPCKhVqWUNlu34joRMMI2t5AVamhOChq1lIcQCb6seCjaZTP zXoA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=93LThPwDOcYi90XENOYzFRJs1M3rS5XVQRQcehEgi7s=; b=CPEkA0z6VTOXA5xpuCBTOS2EGuOXZ844z/5Zd4JSuOvS5qvtYjLPggZHH5+mqeDysM tdDhIP7I6IYms6OTGcTZH5TH+pv6gDBmWgrS93If6y+VqzCO6fplGvw4tzwOWpgj8cOM ArlURQZCn7gYYTImqv1b4hvQkbk+V7optmuLUNwbN52EcHegu6EDz4LTYyaGXyikozK1 +Xl5wA2M9GVYtZuyGPrjwCHx3edAbz5fwjg0VCIHAdXDPgq8q5NZx4dqPHqdzlAQ6MsL 3BkHbEIigXHcrAITTXCN63PtrmDtKKZIutqUPih6ytHAgFnUIXrhCFe4p+QpGdXMO89l 4l6A==
X-Gm-Message-State: AKaTC02na3K139RqpsGPkIJbHe2+cAp0HTIuue/pRsocTk1egdgFNg723Xy2DTZdw5F4ZqZPATNFFG34nOAmHw==
X-Received: by 10.159.48.221 with SMTP id k29mr28498557uab.53.1480556819670; Wed, 30 Nov 2016 17:46:59 -0800 (PST)
MIME-Version: 1.0
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com>
In-Reply-To: <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Thu, 01 Dec 2016 01:46:47 +0000
Message-ID: <CAOjisRy+Lt59rE-+_bJmD=0oQD+qbeUBsJQyOvH6OggfhqyYqg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/related; boundary="f403045dd1804e92d905428eff0f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ff2_J47xKNPs4uDC1W2IEMC6dQ0>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2016 01:47:03 -0000

I took a very unofficial Twitter poll on this subject:
https://twitter.com/grittygrease/status/803644086666215424

Nick

On Tue, Nov 29, 2016 at 5:47 AM Raja ashok <raja.ashok@huawei.com> wrote:

> I feel we can go ahead with TLS 1.3.
>
> Or else TLS 3.4, because anyway we send 0x0304 on wire for TLS 1.3.
>
>
>
> I hope all other three options (TLS 2.0, TLS 2 and TLS 4) will make
> confusion with SSL versions for end user.
>
>
> ------------------------------
>
> Raja Ashok VK
> 华为技术有限公司 Huawei Technologies Co., Ltd.
> [image: image001.jpg]
>
> Phone:
> Fax:
> Mobile:
> Email:
> Huawei Technologies Co., Ltd.
> Bangalore, India
>
> http://www.huawei.com
> ------------------------------
>
> 本邮件及其附件含有华为公司的保密信息,仅限于发送给上面地址中列出的个人或群组。禁
> 止任何其他人以任何形式使用(包括但不限于全部或部分地泄露、复制、或散发)本邮件中
> 的信息。如果您错收了本邮件,请您立即电话或邮件通知发件人并删除本邮件!
> This e-mail and its attachments contain confidential information from
> HUAWEI, which
> is intended only for the person or entity whose address is listed above.
> Any use of the
> information contained herein in any way (including, but not limited to,
> total or partial
> disclosure, reproduction, or dissemination) by persons other than the
> intended
> recipient(s) is prohibited. If you receive this e-mail in error, please
> notify the sender by
> phone or email immediately and delete it!
>
>
>
>
>
> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Sean Turner
> Sent: 18 November 2016 07:43
> To: <tls@ietf.org>
> Subject: [TLS] Confirming consensus: TLS1.3->TLS*
>
>
>
> At IETF 97, the chairs lead a discussion to resolve whether the WG should
> rebrand TLS1.3 to something else.  Slides can be found @
> https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr612-01.pdf
> .
>
>
>
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
> rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
> on the list so please let the list know your top choice between:
>
>
>
> - Leave it TLS 1.3
>
> - Rebrand TLS 2.0
>
> - Rebrand TLS 2
>
> - Rebrand TLS 4
>
>
>
> by 2 December 2016.
>
>
>
> Thanks,
>
> J&S
>
> _______________________________________________
>
> TLS mailing list
>
> TLS@ietf.org
>
> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>