Re: [TLS] Confirming consensus: TLS1.3->TLS*

Tony Arcieri <bascule@gmail.com> Fri, 02 December 2016 22:16 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 137C7129446 for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 14:16:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u7bziOK4McQN for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 14:16:38 -0800 (PST)
Received: from mail-vk0-x22b.google.com (mail-vk0-x22b.google.com [IPv6:2607:f8b0:400c:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E628129429 for <tls@ietf.org>; Fri, 2 Dec 2016 14:16:38 -0800 (PST)
Received: by mail-vk0-x22b.google.com with SMTP id x186so153282237vkd.1 for <tls@ietf.org>; Fri, 02 Dec 2016 14:16:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=mcq10ri3lH6MiOHBC20U6QFHUHcvJKxxwqjiA5msFGM=; b=dEs42f/N0wbyyoBDmCfG27H6gPoHIp/WbcChF/JGl7Qd3OiOqqw+JkarABDH5s0PmW +pbMJaoDy477VfNFIwaxSBb82dA2BS7GFzwokzntk6M+RALiCS7niBDJsEF+nTWSGYTB pBr8aO+MnnpLmbw6cK7t37kOIHldx0yDbLaWmP3UF2Ww+csuG8p9/fj/YEJ1PFb65aJZ dskCMopsOFfqT4/YQkq/FdU6jFC9BFYaU36zpvJZb0ZH9kCk8YlqXyz9BVZLYm01Qylz 4/Bzfyr47zjd6lQY7aoYHMZZQRDCXD8EeNunFPxw/LlhLwIovJzXVNA1fVnAMYn7ha+I wK1A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=mcq10ri3lH6MiOHBC20U6QFHUHcvJKxxwqjiA5msFGM=; b=A0vjz2PA0O78PVYqNugnDc3/LCyqMS3U6WMqdSIkTGUxQKSlxwR8DN3yZGKRendZGV xsV4b+ECF+ztKnWpHVDEtYM5We/2xlcthKwir7XB20tyKboN/8BmBhutS+/wgYbAKmLO NmOzMvRhDI1+E8DhtWebHuHPRcJsWxWTQpEUA6mHpk6ohIGvq1ouaQ+CJMVmgeMZ/YbY 1FQaDlrYg6TZ790eXr4jxJxJE/xwgcGNWhDxmw0LnpTIzoZTiAaYGFTl9YDQJUi7MmfT Mj4KQfu9wq6IgnljAIC5LGGP7bY88RrYeVkYxpnQOwu0NmmXVhrCr10SWYxkRln4A+HQ 7k5g==
X-Gm-Message-State: AKaTC00sb8GMblD9xV2Oplfmu4rgTzGnAsmiHT04waEgaGhNZ4IN/JFi6zomIySkbP0LVpfqn3u+6Ufs1wCgWw==
X-Received: by 10.31.98.3 with SMTP id w3mr17936472vkb.20.1480716997562; Fri, 02 Dec 2016 14:16:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.103.145.144 with HTTP; Fri, 2 Dec 2016 14:16:16 -0800 (PST)
In-Reply-To: <1480713686960.84870@cs.auckland.ac.nz>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <1708522.6z7rVghrrH@pintsize.usersys.redhat.com> <310c930ad6264e49b6c6862d99b63ef0@usma1ex-dag1mb1.msg.corp.akamai.com> <2394990.KnQcpSKGuD@pintsize.usersys.redhat.com> <CAPt1N1kV-eSdcbkK+ig+fisWuWVop_vvosm5N24iLh1KBTcf+w@mail.gmail.com> <CADwHJ+9Ug7KVyXZf3=QEwcvkiFrWDCReSjG5Ty=ZkDnw8e-M=A@mail.gmail.com> <1480713686960.84870@cs.auckland.ac.nz>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 02 Dec 2016 14:16:16 -0800
Message-ID: <CAHOTMV+=Yh9ZRRNuHs4xF8z7fweh4syU4qi7MT4x=R78sGqLbQ@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="94eb2c0951a2a71b0f0542b44a71"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oJz39oBFbDIplTbRzNNxD2tpEjI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 22:16:41 -0000

On Fri, Dec 2, 2016 at 1:21 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz>
wrote:

> The change was proposed long ago, and deferred by the chairs until now.
> This
> is just another variant of the inertia argument.


You keep dismissing this argument out of hand, but I think it has merit.

I think we can all admit the decision to rename SSL -> TLS is a mistake (to
the point people are proposing to retroactively re-rename TLS back to SSL).

There is now a huge body of work which calls the protocol "TLS 1.3" which
will be cited for years to come. You wrote this whole body of work off as
the concern of "TLS WG and a small number of people who interact with it"
as if a move to a different version number comes at zero cost almost as if
this work doesn't matter, but I have a different view: this is one more bit
of errata in exactly the same vein as the SSL -> TLS move which anyone
consulting this body of work will have to contend with.

You will no doubt disagree, so I'm simply saying it for posterity: keeping
the version TLS 1.3 is the least confusing option, IMO.

-- 
Tony Arcieri