Re: [TLS] TLS 1.3 -> TLS 2.0?

Julien ÉLIE <julien@trigofacile.com> Wed, 31 August 2016 07:41 UTC

Return-Path: <julien@trigofacile.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9025012D82E for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 00:41:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.114
X-Spam-Level:
X-Spam-Status: No, score=-1.114 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tF82pkiovuN3 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 00:41:18 -0700 (PDT)
Received: from mo53.mail-out.ovh.net (mo53.mail-out.ovh.net [178.32.228.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 800F312D7FE for <tls@ietf.org>; Wed, 31 Aug 2016 00:41:18 -0700 (PDT)
Received: from player159.ha.ovh.net (b9.ovh.net [213.186.33.59]) by mo53.mail-out.ovh.net (Postfix) with ESMTP id BAD4D43DB4 for <tls@ietf.org>; Wed, 31 Aug 2016 09:41:16 +0200 (CEST)
Received: from RCM-mail356.ha.ovh.net (unknown [193.104.162.7]) (Authenticated sender: julien@trigofacile.com) by player159.ha.ovh.net (Postfix) with ESMTPSA id 73AD84800A2; Wed, 31 Aug 2016 09:41:15 +0200 (CEST)
Received: from [193.104.162.7] by ssl0.ovh.net with HTTP (HTTP/1.1 POST); Wed, 31 Aug 2016 09:41:15 +0200
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Date: Wed, 31 Aug 2016 09:41:15 +0200
From: Julien ÉLIE <julien@trigofacile.com>
To: tls@ietf.org
Organization: TrigoFACILE
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4D0844B@uxcn10-5.UoA.auckland.ac.nz>
References: <201608301419.33620.davemgarrett@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0844B@uxcn10-5.UoA.auckland.ac.nz>
Message-ID: <7a56f6b950b46eeb07353805f020c9b8@trigofacile.com>
X-Sender: julien@trigofacile.com
User-Agent: Roundcube Webmail/1.1.3
X-Originating-IP: 193.104.162.7
X-Webmail-UserID: julien@trigofacile.com
X-Ovh-Tracer-Id: 9951829279543721457
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrfeeluddrgeejgdduvdejucdltddurdefledtrddttddmucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecufedttdenuc
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vKj6FB7Ktm-ORrxf4k-K6-7y_0c>
Subject: Re: [TLS] TLS 1.3 -> TLS 2.0?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 07:41:19 -0000

Hi all,

>> I think it's time we just renamed TLS 1.3 to TLS 2.0. There are major
>> changes, so labeling it a major version seems more appropriate.
> 
> +1 to all of this.  As people on the list know, I've been calling it
> "TLS 2.0-called-1.3" for a long time now.  It really is a new protocol 
> rather
> than something in the 1.x family, and it's quite misleading calling it 
> 1.3.

I am also in favour of a TLS 1.3 -> TLS 2.0 renaming.


Considering that possible change, wouldn't it be useful to go on working
on draft-gutmann-tls-lts-05, and consider TLS-LTS not as a TLS extension 
but
as a real 1.3 version of the 1.x series?

-- 
Julien ÉLIE