Re: [TLS] TLS 1.3 -> TLS 2.0?

Joseph Lorenzo Hall <joe@cdt.org> Thu, 01 September 2016 19:50 UTC

Return-Path: <jhall@cdt.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D461C12D73E for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 12:50:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.495
X-Spam-Level:
X-Spam-Status: No, score=-0.495 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cdt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7c9CS1ASSdYR for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 12:50:04 -0700 (PDT)
Received: from mail-ua0-x231.google.com (mail-ua0-x231.google.com [IPv6:2607:f8b0:400c:c08::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67E0612D737 for <tls@ietf.org>; Thu, 1 Sep 2016 12:50:04 -0700 (PDT)
Received: by mail-ua0-x231.google.com with SMTP id l94so160005714ual.0 for <tls@ietf.org>; Thu, 01 Sep 2016 12:50:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cdt.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=/bG6KOvmCVAdptnFWBWEnxWQyexn0+/euOlIVVV23kM=; b=l4XeqlLqLZCINYkIMVOPaMtm3gBI4EbNuJK4KPyezO0e8fOslAzEriTWa70yqP9pQz J4rLpd+G3b8odjazZAwkBDlcomV0lEYyGF+bvEuSDTqGtoaaTfIRw3rsjODPHu9Xvjtl 28NI1nLX2Ub8FoP2nai8b49u3r+Vx2KcQdNvw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=/bG6KOvmCVAdptnFWBWEnxWQyexn0+/euOlIVVV23kM=; b=UnnXhtQkmMcL95Cq9/ZWsiwqVyGguVL1Y8tXVHhlxRAQ/ISRhvHn9gFTvbipZamwts 74xT8dbw8mP+bY+3QTVwJpz92JWPFgDkskas8QhtD7X4QLg0Lbn+c1dFMix4lmFGaImd UbpvlBWeVrRuIoXkj3pM9+4L3Ey5TwXR2I+eEm3VLjSxokwmC/C34QJryiT8G1EGKl4u uNqF4h96+1IyHJyn6JheDnYQV/uvH6SmGRFS+5mp9rE4hraGhfTFA4Tc5ON3rou2c+TU xs5CDxc7x5pqMr7BQO+CfBPldYotMbnjW1TfNRKeaiVmczlS2wRFp6o0vZtH+1nxFaDq ba0A==
X-Gm-Message-State: AE9vXwP3SoK8o0HFV+sp88qCOTbhB9m3DZLMIr1IWJuA7oJeqyWOBD6uMAkfYwTTK+vH2lfS2h5brNa4AU0F8BPi
X-Received: by 10.159.53.13 with SMTP id o13mr8968993uao.116.1472759403486; Thu, 01 Sep 2016 12:50:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.37.135 with HTTP; Thu, 1 Sep 2016 12:49:42 -0700 (PDT)
In-Reply-To: <CAL02cgReq5tNaTuk72G5-4A2r4tVbpYZtZ_1J46c+7VxwOF1Xg@mail.gmail.com>
References: <3453142.248EJ6K14H@pintsize.usersys.redhat.com> <r470Ps-10116i-CEC3CA8865CF43238F20CDDF8386D067@Williams-MacBook-Pro.local> <CAOjisRwQ-p6fi=_wTpdwpSQHzp5-iNKdu=QgGAtYe+HC_huHcg@mail.gmail.com> <CAL02cgReq5tNaTuk72G5-4A2r4tVbpYZtZ_1J46c+7VxwOF1Xg@mail.gmail.com>
From: Joseph Lorenzo Hall <joe@cdt.org>
Date: Thu, 01 Sep 2016 15:49:42 -0400
Message-ID: <CABtrr-WO+sHC2ReMRgXBBarWvJ2QJP9obRQaBx7dSYgQMb83AQ@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sOrDJkPegLlcMs1ygxTK66crVKw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 19:50:06 -0000

+1

On Wed, Aug 31, 2016 at 7:05 PM, Richard Barnes <rlb@ipv.sx> wrote:
> I am in total agreement with Nick here.  "TLS 1.3" accurately describes what
> we're doing here, and it's consistent with our past naming scheme.
>
> There is no upside to changing away from 1.3, and as Nick notes, lots of
> potential downside.
>
> --Richard
>
> On Wednesday, August 31, 2016, Nick Sullivan <nicholas.sullivan@gmail.com>
> wrote:
>>
>> I am reluctant to endorse a name change from TLS 1.3 to TLS 2.0. I see a
>> few immediate issues with the proposal:
>> - it causes confusion with SSL 2.0
>> - it implies wire incompatibility with TLS 1.2
>> - it suggests there will be a forthcoming TLS 2.1 with only minor changes
>>
>> If we're dead set on bumping the major version for a mostly backwards
>> compatible protocol change, we should just drop the minor version and go
>> with TLS/2.
>>
>> Nick
>>
>> On Wed, Aug 31, 2016 at 12:24 PM Bill Frantz <frantz@pwpconsult.com>
>> wrote:
>>>
>>> We could call it TLS 3.4 which would match the internal ID. :-)
>>>
>>> BTW, I think using something other than 1.3 is a good idea.
>>>
>>> Cheers - Bill
>>>
>>> -------------------------------------------------------------------------
>>> Bill Frantz        | When it comes to the world     | Periwinkle
>>> (408)356-8506      | around us, is there any choice | 16345 Englewood Ave
>>> www.pwpconsult.com | but to explore? - Lisa Randall | Los Gatos, CA 95032
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
Joseph Lorenzo Hall
Chief Technologist, Center for Democracy & Technology [https://www.cdt.org]
1401 K ST NW STE 200, Washington DC 20005-3497
e: joe@cdt.org, p: 202.407.8825, pgp: https://josephhall.org/gpg-key
Fingerprint: 3CA2 8D7B 9F6D DBD3 4B10  1607 5F86 6987 40A9 A871