Re: [TLS] Confirming consensus: TLS1.3->TLS*

Tony Arcieri <bascule@gmail.com> Fri, 18 November 2016 05:20 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 225251295FA for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 21:20:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bXL23-IPqYbC for <tls@ietfa.amsl.com>; Thu, 17 Nov 2016 21:20:37 -0800 (PST)
Received: from mail-vk0-x22d.google.com (mail-vk0-x22d.google.com [IPv6:2607:f8b0:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE3591293FB for <tls@ietf.org>; Thu, 17 Nov 2016 21:20:36 -0800 (PST)
Received: by mail-vk0-x22d.google.com with SMTP id x186so160078726vkd.1 for <tls@ietf.org>; Thu, 17 Nov 2016 21:20:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=W3uRHmF1EYkjVY/5JXGiyxWrd/5HpNLr2HwPUiQ7qZs=; b=O+IwDwuZGnteMDK0/rN6EULHB3VrejVXNLZQRtdn0SxViFpiqorbaPfseUFNO5yWX6 eky4h54PHf/6I6uTQMUuoQRM4yxjU35P0Ma1+cAb2Aiuyehj0Or96eLkP3BVSxBzTy+5 UVZ7Q9vqS3S/RsCoFjEhkcxyoO7XJBUz0ylz49ip2KLJfVpgJGJOTbiPwbaDqgYeHYIg SCngaG9M2qfipH81g3U0WMuLKP9KlGoz2GzRdsIOqqpMjqr/kuMDF8OfDQgZPeSfSIzP OIRuHkim6SipmOOb3Yg0kRHmuzRDPOt1FvYKpEkA7zrZQeZ77Ce06mxeL6cn7AA5v2GN ldGA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=W3uRHmF1EYkjVY/5JXGiyxWrd/5HpNLr2HwPUiQ7qZs=; b=HBPmEkH3MMu9hyiunZkWdZ0/XKsBMucodVwEPWicEpmYZOCosll2A8FigiPmi+8g8c EKlqC+rIQg/pQIU+AyNVaPNdavcKcK2tBpR9TjOBhTGSEgxiziAK/IKdfZDfI9qfNeXb QB+oM3zKC38nolzno9Yn0sEQFAo+uKLYskmHIuVjZxsVmklB344ourehQMZspsr0/qyD Cxb7qk4gjtp7ou651qpi85CZnW20tbR31yZ7amb6GB/p64pMbdqFBK2KqQ7MBxvuFJD9 GAGlvhmqVKU4kyCGhoV1mBB1zzb7s30FBNmDi6qnnGatuLFQg07fzDZJQHG7nWsdWy/p AdFA==
X-Gm-Message-State: AKaTC02UpdZz3wkD+sFGpE+lGgDHV7dCv7qRndnNScAAu8y60IdZqWVwDrFeDs8pFr9NvDL8BABnQk2Lhxb+xg==
X-Received: by 10.31.98.71 with SMTP id w68mr4370164vkb.20.1479446436040; Thu, 17 Nov 2016 21:20:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.28.131 with HTTP; Thu, 17 Nov 2016 21:20:15 -0800 (PST)
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 17 Nov 2016 21:20:15 -0800
Message-ID: <CAHOTMV+NT3s=FonfxkMTTHQ6Aah5wSnynE5A2c+KjFJzE_JEOQ@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="94eb2c094e6a48d73205418c7734"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gU_hYxuKxK2MR7f3jECGeC-W59g>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 05:20:38 -0000

I am a big fan of leaving it as TLS 1.3.

It feels more like evolution than revolution, even with the addition of
0-RTT. I would like to see a future TLS 2.0, but one that makes fundamental
changes which didn't make the cut for 1.3, e.g. moving to OPTLS.

-- 
Tony Arcieri