Re: [TLS] Confirming consensus: TLS1.3->TLS*

Tony Arcieri <bascule@gmail.com> Fri, 02 December 2016 02:16 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D538129661 for <tls@ietfa.amsl.com>; Thu, 1 Dec 2016 18:16:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FC5ROY1QTqzn for <tls@ietfa.amsl.com>; Thu, 1 Dec 2016 18:16:43 -0800 (PST)
Received: from mail-ua0-x22e.google.com (mail-ua0-x22e.google.com [IPv6:2607:f8b0:400c:c08::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44804129400 for <tls@ietf.org>; Thu, 1 Dec 2016 18:16:43 -0800 (PST)
Received: by mail-ua0-x22e.google.com with SMTP id 51so268011131uai.1 for <tls@ietf.org>; Thu, 01 Dec 2016 18:16:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=nv87KOeUdvgIwhC0St/OL1R7cohVVC9qlWpBpKYwZEQ=; b=rFQOAgETzYN+ZBSAoAFvXsfW8/iIZg4CCOxjZIrhhod5MzK0UaPT2sHxJnQonfkSjk 4XdKsHHMh1uCWAiHv3hONREmCqZaOIUv0K0+7N7QyhPIZXpRMVLpL5M1LX7S/2Rm1ck6 yMeweK6qieW7OjZ1uOqV9XcwCKNGPcQFl+Eu7kiwRD/D5HPrx8nr81Er6CAYUUnt0WR4 GY9GJv84JVVEMEmtNKkmtEcZ/aSWNG5Tbu5K2iN3s7B2/AOMnBFoUhEFmC0oTGvXbQMH ciSPfA8Figx30Tboxsl7FWXa9zY5g9fEiZVBC/q2hzptKDY0N/Vz1sL2Tu8I1S8iIJap KNUQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=nv87KOeUdvgIwhC0St/OL1R7cohVVC9qlWpBpKYwZEQ=; b=KEfA68oaRqjoKJmHHWncHO3K8nMsJ5vQc8gkBIrv3PWTrvgIJ+k854Ao1AB40/NEb+ FvlldV/4ma2BTmGFzrNfENjIn9Z4C6bOHsqMCFvKyqcX6F5GN3VbV2ojUGswGgOGmkQP 0ms8ZTg1VTjjAGQiB8k30sltePQ0RT4bbzdJ8hAbYV+xOcF0oSBV5e2yjjbjNB8oDMXk 5paud+QRLLFn277CI8gigEbBxLKSsHgC7XY26UD3J0OT+pOrp8+tyeSqxtKmONi+TxdT MfhiQ1A3fBeQgfdPPRmFh05GLpz0Yr4Hixn00vQcf1rb3L5dyCGgjDujPD4j/g0H/aXi BeOg==
X-Gm-Message-State: AKaTC01YJREUvo7oh3hNLT9WJi4tCHKraYHDI40IRS0cDUkjfTpO3lzXlvCLkKi8eZ5MTa9yLePiB0G/OWEAWg==
X-Received: by 10.159.35.118 with SMTP id 109mr31734708uae.113.1480645002230; Thu, 01 Dec 2016 18:16:42 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.145.144 with HTTP; Thu, 1 Dec 2016 18:16:21 -0800 (PST)
In-Reply-To: <D538A9AE-7F5A-4A70-8EED-F7D4426CE087@dukhovni.org>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com> <CAOjisRy+Lt59rE-+_bJmD=0oQD+qbeUBsJQyOvH6OggfhqyYqg@mail.gmail.com> <1480566504487.58214@cs.auckland.ac.nz> <D538A9AE-7F5A-4A70-8EED-F7D4426CE087@dukhovni.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 01 Dec 2016 18:16:21 -0800
Message-ID: <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11357dd66580fa0542a38709"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jxgvWBCJxwwwCNAXN1_nAcTVoho>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 02:16:45 -0000

On Wed, Nov 30, 2016 at 8:43 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> > I actually completely agree with Timothy Jackson's recent posting:
> >
> >   After 15 years, everyone but us still calls it SSL. We need to
> >   admit that we lost the marketing battle and plan for a world where
> >   everyone calls “TLS X” “SSL X”. Even “new” implementations call
> >   themselves “LibreSSL” and “BoringSSL” rather than “LibreTLS” or
> >   “BoringTLS”.
>
> I'll drink to that!


I will also +1 this and add that if the goal is to reduce confusion, a last
minute renaming of TLS 1.3 to something else probably won't accomplish
that, but will rather create more confusion. There's already ample material
out there (papers, presentations, mailing list discussions, etc) which
talks about "TLS 1.3". Rebranding it now would add an additional bit of
errata everyone needs to learn if they ever encountered the "TLS 1.3"
version in any of these materials. And I think the whole SSL/TLS thing is
errata enough.

-- 
Tony Arcieri