Re: [TLS] Terminology clarification around SSL & TLS

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Wed, 31 August 2016 17:38 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54A5A12D0FD for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 10:38:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MscnhQVp4W-L for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 10:38:27 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [162.247.75.118]) by ietfa.amsl.com (Postfix) with ESMTP id ED68212D0CE for <tls@ietf.org>; Wed, 31 Aug 2016 10:38:26 -0700 (PDT)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 2AEE8F999; Wed, 31 Aug 2016 13:38:25 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 57B9420A34; Wed, 31 Aug 2016 12:44:03 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Julien ÉLIE <julien@trigofacile.com>, tls@ietf.org
In-Reply-To: <6b05e1f2c2bd0fb699f4650182b8ddd4@trigofacile.com>
References: <6b05e1f2c2bd0fb699f4650182b8ddd4@trigofacile.com>
User-Agent: Notmuch/0.22.1+88~g8d09e96 (https://notmuchmail.org) Emacs/24.5.1 (x86_64-pc-linux-gnu)
Date: Wed, 31 Aug 2016 12:44:02 -0400
Message-ID: <87shtkevn1.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hyTsPTgpIAUsuJ6Czqqd1ACRIVY>
Subject: Re: [TLS] Terminology clarification around SSL & TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 17:38:28 -0000

On Wed 2016-08-31 03:35:38 -0400, Julien ÉLIE wrote:
> Following a recent discussion about how to name the successor of TLS 
> 1.2, I wish to share an idea about a possible terminology clarification.
> I believe it could help to conciliate people understanding of SSL & TLS.
>
> We would have 3 notions:
> 1/ the technology,
> 2/ the protocols,
> 3/ the protocol versions.
>
> The technology is SSL, and is sometimes also refered to as SSL/TLS.  
> (Note that bare TLS is not a technology.)

please no.  the technology is TLS.  The time for us to have made the
other decision was 17 years ago before TLS 1.0 was formalized.

i would like to continue to be able to say unambiguously that all known
versions of SSL are badly broken and should be avoided.  Let's not muddy
those waters further.

         --dkg