Re: [TLS] Confirming consensus: TLS1.3->TLS*

Jeffrey Walton <noloader@gmail.com> Sat, 19 November 2016 11:32 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12D1E12966D for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 03:32:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gAEl5jd2InOX for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 03:32:07 -0800 (PST)
Received: from mail-io0-x229.google.com (mail-io0-x229.google.com [IPv6:2607:f8b0:4001:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD2A0129669 for <tls@ietf.org>; Sat, 19 Nov 2016 03:32:07 -0800 (PST)
Received: by mail-io0-x229.google.com with SMTP id j65so5321712iof.0 for <tls@ietf.org>; Sat, 19 Nov 2016 03:32:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc; bh=W4xzLI60veE/jDDCCAz7tcPm+dnKxv3kvp7b5U8g8eM=; b=jxKZnd/ac7pvieMkHiRHFEr+/FldyoYVe5GdxdJlbBbWtlnP/J9dyMqsq/qo4Bm72L l9vxIO1mjTiTwG3iaj1NcbuzqZGr4SBvQFuckKkJpvQDbNPcJs8EqH/WRTGCU/6F119v CIzsfbdPV+SItw0D5Gh1xm9kWbxP4W7AJN4ESKjOpLFktWhfTOKov3x3H/u7K9NdYhIF cIuQHsmH37nddX/F8+P95L1hS93ihy0Y1b0MxuGKReUvV29jkiQ4G2QWahQhFyO2kvT9 DoF0Icg9czZ1i+3dHGJq5xubAcSa7qXrBMYgToQIwrJ8a/ow2N0687bOR3Q+27hzxMEK E/jA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=W4xzLI60veE/jDDCCAz7tcPm+dnKxv3kvp7b5U8g8eM=; b=lgqLz+hBuyCCVE1BetNVKzf8WyQBbmHOSo4R0MvH/VsQT6+VqkeyrX8vMbV3prFP0B bShjc5NynvduL5tM0vT5ku+aq7xQ9lrwhNCFbunGQcF/6RM2LxXQYuztoUv9X/AZ2p1r Mo/Dt2QxvduyvnDJeQCyDk+6po9W15NMVZf628GGTZ4T17VjOav5leyTPLvQzuj8xj0V FfFNoQp+ux94BS0fwBOw85i4sF7Zo8NLUnaH50+eJWwj3FMHDkuklxoBvZkg8hBBgOcz hS2QaX/tFeosF24hcK+57k3cNSmMgFAFEGHmbax7aJFqitFspaxIc8W67PPn5MK8ZmCo 1Rkg==
X-Gm-Message-State: AKaTC01/4aUPZZUSZSc3rgOJfKe06m0NqiHbIjviCdKEAy2BtvpiyvPugb/sgg9c9ZtHkCLu1bi/W8ab3rdSlg==
X-Received: by 10.107.156.75 with SMTP id f72mr3674491ioe.9.1479555127164; Sat, 19 Nov 2016 03:32:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.36.33.205 with HTTP; Sat, 19 Nov 2016 03:32:06 -0800 (PST)
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
From: Jeffrey Walton <noloader@gmail.com>
Date: Sat, 19 Nov 2016 06:32:06 -0500
Message-ID: <CAH8yC8=UHmjvvDxg=NGPbj0W6Ni09TaGJZ-B=pV8zaVESDmkEA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qlLQeIackrh72vsoDkRzBvwktFg>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 11:32:09 -0000

On Thu, Nov 17, 2016 at 9:12 PM, Sean Turner <sean@sn3rd.com> wrote:
> At IETF 97, the chairs lead a discussion to resolve whether the WG should rebrand TLS1.3 to something else.  Slides can be found @ https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr612-01.pdf.
>
> The consensus in the room was to leave it as is, i.e., TLS1.3, and to not rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision on the list so please let the list know your top choice between:
>
> - Leave it TLS 1.3
> - Rebrand TLS 2.0
> - Rebrand TLS 2
> - Rebrand TLS 4
>
> by 2 December 2016.

Please forgive my ignorance...

Who are you targeting for the versioning scheme? Regular users? Mom
and pop shops with a web presence? Tech guys and gals? Security folks?

For most tech people and security folks, I don't think it matters
much. However, how many regular users would have clung to SSLv3 and
TLS 1.0 (given TLS 1.2 was available) if they were named SSL 1995 and
TLS 1999 (given TLS 2008 or TLS 2010 was available)?

(Sorry to violate the Hum restriction).

Jeff