Re: [TLS] TLS 1.3 -> TLS 2.0?

Xiaoyin Liu <xiaoyin.l@outlook.com> Tue, 30 August 2016 22:20 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D39A12D828 for <tls@ietfa.amsl.com>; Tue, 30 Aug 2016 15:20:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.487
X-Spam-Level:
X-Spam-Status: No, score=0.487 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outlook.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0aGdq4QA6SzI for <tls@ietfa.amsl.com>; Tue, 30 Aug 2016 15:20:48 -0700 (PDT)
Received: from BAY004-OMC3S7.hotmail.com (bay004-omc3s7.hotmail.com [65.54.190.145]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 340CC12D7DE for <tls@ietf.org>; Tue, 30 Aug 2016 15:20:48 -0700 (PDT)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com ([65.54.190.189]) by BAY004-OMC3S7.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Tue, 30 Aug 2016 15:20:48 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outlook.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=zH5aGzvufdXQ57wAC9g078MF+ohAyvpdcdRpLYsN+wo=; b=msmC4yRK5b4ToF9OviJQXFVkQEIBGZkycC2ijOMdqOkG6QIi0HkD6PAoXVfsVz3tydfdBxSEO0RhQj4eqd9QOEly0GGkjzf026hAZhJ0kAUe73nHKA9wseVHjrXErkq0rAnpD6LUfJOzQQcWr//d9VfYnf+em3Rpz5a9z1Qb8Fhj6iiKIr7zxmnV0eDgQUkvxDKBqDXpEVm1USsIjbx3i3LorARlVtYUA/2I0do2jrqyVvYxxD5xQz3OhYZFdFhyFgHigXGeTk3/4vkVwfnMo5RU2qOK7QH7kO8CBAvCzMeZw72TLFBUUHzhbGDUMsswsj9foSuH6AJvqHERmA6+mQ==
Received: from CY1NAM02FT017.eop-nam02.prod.protection.outlook.com (10.152.74.59) by CY1NAM02HT241.eop-nam02.prod.protection.outlook.com (10.152.74.70) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.587.6; Tue, 30 Aug 2016 22:20:47 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com (10.152.74.55) by CY1NAM02FT017.mail.protection.outlook.com (10.152.75.181) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.587.6 via Frontend Transport; Tue, 30 Aug 2016 22:20:46 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) by CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) with mapi id 15.01.0587.013; Tue, 30 Aug 2016 22:20:45 +0000
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 -> TLS 2.0?
Thread-Index: AQHSAvscyIlLjDDf4Uiibi8FH237r6BiDNqw
Date: Tue, 30 Aug 2016 22:20:45 +0000
Message-ID: <CY1PR15MB07780CDB0A0EC9FD5FA4DF05FFE00@CY1PR15MB0778.namprd15.prod.outlook.com>
References: <201608301419.33620.davemgarrett@gmail.com> <2135572.Ea2pKTvtKx@pintsize.usersys.redhat.com>
In-Reply-To: <2135572.Ea2pKTvtKx@pintsize.usersys.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=softfail (sender IP is 10.152.74.55) smtp.mailfrom=outlook.com; redhat.com; dkim=none (message not signed) header.d=none;redhat.com; dmarc=fail action=none header.from=outlook.com;
received-spf: SoftFail (protection.outlook.com: domain of transitioning outlook.com discourages use of 10.152.74.55 as permitted sender)
x-tmn: [1evcZqUaT17fCebwLb29LSudXWhvHkdC]
x-eopattributedmessage: 0
x-forefront-antispam-report: CIP:10.152.74.55; IPV:NLI; CTRY:; EFV:NLI; SFV:NSPM; SFS:(10019020)(98900003); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1NAM02HT241; H:CY1PR15MB0778.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en;
x-microsoft-exchange-diagnostics: 1; CY1NAM02HT241; 6:eBByIQBmsYrf196IzVT2SItRwQBr+VPlpdd6iK1moz0bbsDtsFpdlN+L3LfWQmZr6B4exQkp5tbaDiB/2UqXpW+DuvX7nzs4+5Z+f5cKj14mVlEdJWndV3UB0oUjhjL9kUSkcge76qZ2j1Ux7MOMICeODgu6CjK1tloE5COc02K0IhiMUPw1yE1eR8iIG8tSAADzb6i4pP04VAXW4d/GXzTuBqAQSMEu24hUXoi1xsMjOAQRjKbGs4XMRiJ6T44saec2lk2gMV0wJiHB33pCPOJfCpgnfgyrGlX7o2MeGntqs3ymzdc2iq1qolIyTOhW; 5:F4GO9zEcFr0XpgTcRVZTEdLfDhHmany+CYpoFVZUhlpkceE4vLTaJpmRujdCFy75zt+VFnCbCVDtXBuTg38fjs004bH/aL8HYRRDa5zkC1jzjkYfj7krqYcpQrpY+7QcD9dmJf4V+hYYTF3eXYdlzw==; 24:fjrDB1Qxgp0Zi5GwPbTf5tfJI0udviImYeZfpQnOWEUl1IiUPcOe9Yh3mOY2Fvb8RAQaTBBbGRgBia4XPHDbgKyDCYmPISms45C4e9lgmHQ=; 7:gle/EdOpsfP5Le8ie6bZS+aop/fWAU7AVrF87ZE22emFwMVCGB+fs7uxawMJDjkywVXNiGrcnfkLjcqq4vlhpsKZt77pSOONgT2qzPE8hKSRlzAgciRFswGbvE2o8mnDfSO2Aj/QOJX8+00SYxbru7VfABCv4Y8lGMAcPBEe6kGgX6+X+WrVyfon63euHC8TDFWs/Pr37CX37zUUvmPOc1qi+S4m0elAmtjPchLz8ukfx6gEUK9PoaHPPV/w5eB4
x-ms-office365-filtering-correlation-id: 6a7160fe-dff6-4043-caaf-08d3d123e303
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(1601124038)(1601125047); SRVR:CY1NAM02HT241;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(432015012)(82015046); SRVR:CY1NAM02HT241; BCL:0; PCL:0; RULEID:; SRVR:CY1NAM02HT241;
x-forefront-prvs: 0050CEFE70
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: outlook.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Aug 2016 22:20:45.1688 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1NAM02HT241
X-OriginalArrivalTime: 30 Aug 2016 22:20:48.0279 (UTC) FILETIME=[C260F270:01D2030C]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/p_PoL0xi6uXz_nPoypXbNF43gno>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Aug 2016 22:20:49 -0000

> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Hubert Kario
> Sent: Tuesday, August 30, 2016 4:14 PM
> To: tls@ietf.org
> Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
> 
> On Tuesday, 30 August 2016 14:19:33 CEST Dave Garrett wrote:
> > * Keep the version ID as { 3, 4 } (already weird counting; changing
> > risks more intolerance)
> 
> IMNSHO this alone is enough of a reason not to do this
> 
> it's enough explaining to people that SSLv3.3 is really TLSv1.2, now we'll have
> SSLv3.4 == TLSv1.3 == TLSv2.0

I don't think this is a problem. People will forget "TLS 1.3" and will only remember "TLS 2.0" after some time. Just like few people still remember "Windows 9" today, even if "Windows 9" had been rumored in the news every day before Microsoft officially announced "Windows 10".

Also this spec hasn't reached WGLC, so I don't think it's too late to make a change to its name.


Xiaoyin