Re: [TLS] Drop "1.x" from future TLS version names?

Loganaden Velvindron <loganaden@gmail.com> Mon, 20 August 2018 15:38 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C22C130E5A for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 08:38:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FbCkeVufR5OO for <tls@ietfa.amsl.com>; Mon, 20 Aug 2018 08:38:53 -0700 (PDT)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86324130F66 for <tls@ietf.org>; Mon, 20 Aug 2018 08:38:53 -0700 (PDT)
Received: by mail-io0-x22b.google.com with SMTP id y12-v6so3176584ioj.13 for <tls@ietf.org>; Mon, 20 Aug 2018 08:38:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=fRE0rriD6ZkGcwNvXBZq6zFRom9iezBJ2Vp9eVqzCHE=; b=Efw+ryHt/AE8cVL9xZWSLuv6jPodnZaK3Y1aLeIGHfu1HfUsDcn0edi+bRy5tuUFAr mFaUQNqdf3RLqRr0H8sFMdFayUSdu4KSTCI9C9EEH5TSLprfsFWqbqA1aFJUTLe9F8uc WYjZC06biEWzLigIQUh1NiKZcvB/jpcHmd0s9sF80YdQVZezlHapE++O3HhapzPgblfN BsUQ1dMRd9MGV2FTY6wn14JE6hDwrL7ZK5GdLpYJucysAckxQJfNleMEPjHucUY9LCqr qFM2s2GG/y3eZMbt6bkztnQ29BjX6zQjiDurdm82u4O9AQo69qdOjgIrGp40SkYSV4WO nrKA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=fRE0rriD6ZkGcwNvXBZq6zFRom9iezBJ2Vp9eVqzCHE=; b=Ym4LULSVnDngkk0mcMKED4+FyAjng/dKR/9wqBu0s0QPG6SJDKvEW+jPSHoj/RB/Kg l1RsOuAaeG7teiRm6xm+BxiMCwTykQc4+me046B0InAUgVy5D/9Apt4dx3ujYgSanOFH NmAaZK6uwXFPkOgtYMKN7eqKgCziP3SwN3jENaO4l9+IpnRHZqRA6vkwGzQjQuy2jPgF VWY1lqaHMUucOyU4u5FCJ+Gbn0Oj0+RvktLywDf0yVVn5fOX9vcHD0njKZyocaIuylGv c3+O6+8V2sM7VTFBOfqnaZNwbSHKZ2xTh50whyJkFCGs4kB2PolwMf/7PX+Bu4yJkTJK 0dhg==
X-Gm-Message-State: APzg51BJ1Otfhr8T2ppYnghNhwZTBa0hzOcmgvDPtlx8VS4A3dnBTqdc O6OS2dWgJgB3IXKGP0Sfo43OWQmAa8rh7Epa7LI=
X-Google-Smtp-Source: ANB0Vda+g/2RMRC/6WANvkTf5+Q7cBFGlC4rExvBk02Hv7gNjxPvKTUl+gLjUEQhse7eB5TvZ/mRhvAOefgNrpLS1mI=
X-Received: by 2002:a6b:24a:: with SMTP id 71-v6mr6779226ioc.191.1534779532856; Mon, 20 Aug 2018 08:38:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4f:f741:0:0:0:0:0 with HTTP; Mon, 20 Aug 2018 08:38:52 -0700 (PDT)
In-Reply-To: <CAHOTMVLrHRcAcg+2MZLey_=E0yVZcYpxOk_FmX-1MaK0pE82zg@mail.gmail.com>
References: <CAHOTMVLrHRcAcg+2MZLey_=E0yVZcYpxOk_FmX-1MaK0pE82zg@mail.gmail.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Mon, 20 Aug 2018 19:38:52 +0400
Message-ID: <CAOp4FwSKnQgGBuZzseO9KJ_vGW=UqtepKtFMKzOMNiM3Qsv+CA@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vH9lpESLNpK-jBSMqlfm1GCH-Og>
Subject: Re: [TLS] Drop "1.x" from future TLS version names?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Aug 2018 15:38:55 -0000

On Mon, Aug 20, 2018 at 7:28 PM, Tony Arcieri <bascule@gmail.com> wrote:
> Apologies if the last thing people want to talk about right now is the next
> version of TLS.
>
> There was much discussion about bumping TLS 1.3's version number to "TLS 4"
> or thereabouts (so as to be higher than "SSLv3"). The ship has sailed on
> that and it is "TLS 1.3".
>
> I think there was widespread agreement that TLS 1.3 represented something a
> bit more substantial than a minor version bump, and a desire to have a TLS
> version number bigger than the SSL version number lest people get confused
> and deploy SSLv3 instead of TLS 1.3.
>
> Modest proposal: TLS 1.4 => TLS 4
>
> I bring this up so soon because I think a lot of the pushback regarding
> doing this before was due to changing the version so late in the development
> cycle.

I think that it's too late for that now.

>
> --
> Tony Arcieri
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>