Re: [TLS] Confirming consensus: TLS1.3->TLS*

"Salz, Rich" <rsalz@akamai.com> Fri, 02 December 2016 04:48 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 192FD129A9E for <tls@ietfa.amsl.com>; Thu, 1 Dec 2016 20:48:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.596
X-Spam-Level:
X-Spam-Status: No, score=-5.596 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.896, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0RTgpK_4dEB1 for <tls@ietfa.amsl.com>; Thu, 1 Dec 2016 20:48:07 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 65F2A129A96 for <tls@ietf.org>; Thu, 1 Dec 2016 20:48:07 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 0D4E1433464; Fri, 2 Dec 2016 04:48:07 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id EACE04EA48; Fri, 2 Dec 2016 04:48:06 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1480654086; bh=xLAumsVi9CJ2LEC2jkPa/RX4Ngaz27uDn0u4SMzfQ5E=; l=6496; h=From:To:Date:References:In-Reply-To:From; b=DGmkJY0/CpazICXANFugIlJj3qCzkqKHCznungZ1jK9sj6y5oef+f5waYzkqMrYj9 XzUpjv/WYec4b813opcBHMp1gjRCYBNRTP23RkMsCtpwLjmPqxOhiM4QwrwI/6i6/z Vxw1VwJdor7mQOu0tOT463pKBabrmb5s8EMvOpZI=
Received: from email.msg.corp.akamai.com (usma1ex-cas3.msg.corp.akamai.com [172.27.123.32]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id E4FC81FC8C; Fri, 2 Dec 2016 04:48:06 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Thu, 1 Dec 2016 23:48:06 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Thu, 1 Dec 2016 23:48:06 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: David Benjamin <davidben@chromium.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Tony Arcieri <bascule@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUF9yvv3al+6E0mEp3NhmRhrEqDwX4eAgAJbVYCAAC0nAIAABEIAgAFpLoCAAA++gIAABjwA//+/4DA=
Date: Fri, 02 Dec 2016 04:48:05 +0000
Message-ID: <80fcb2d5f9a84f0d959e25a4d36fddc8@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <FDFEA8C9B9B6BD4685DCC959079C81F5E1913B9D@BLREML509-MBX.china.huawei.com> <CAOjisRy+Lt59rE-+_bJmD=0oQD+qbeUBsJQyOvH6OggfhqyYqg@mail.gmail.com> <1480566504487.58214@cs.auckland.ac.nz> <D538A9AE-7F5A-4A70-8EED-F7D4426CE087@dukhovni.org> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com> <1480648354917.41781@cs.auckland.ac.nz> <CAF8qwaAMcLQYhTVGnPA-=b-L1vmkyhKGPM39QV4+VvPf9GKkbQ@mail.gmail.com>
In-Reply-To: <CAF8qwaAMcLQYhTVGnPA-=b-L1vmkyhKGPM39QV4+VvPf9GKkbQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.164]
Content-Type: multipart/alternative; boundary="_000_80fcb2d5f9a84f0d959e25a4d36fddc8usma1exdag1mb1msgcorpak_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/taB9EptLoxBReFwzfPYZT1RQgq0>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 04:48:09 -0000

> If we call the next one 4, we have to explain a gap in the versioning (1.0, 1.1, 1.2, 4?) and placing 2.0 and 3.0 after 1.2 becomes even more inviting.

No we don't have to explain it.  Most of the world isn't OCD types like those of us in this field.

> Once SSL 3.0 falls away, we'll be left with 1.0, 1.1, 1.2, and 1.3, which is a plausible numbering progression. There'll still be the mess with SSL being the informal name for the protocol family, but that isn't a numbering problem.

Once SSL 3.0 falls away, the industry will still be calling the protocol SSL.  Except now the common name and the real name have no relationship.

And also, the world will not care about a gap in numbering.  Nobody cared that there was no Windows 9.