Re: [TLS] Confirming consensus: TLS1.3->TLS*

"D. J. Bernstein" <djb@cr.yp.to> Mon, 21 November 2016 00:56 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C83A012959B for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 16:56:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KSUA2MxYI6j9 for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 16:56:28 -0800 (PST)
Received: from calvin.win.tue.nl (calvin.win.tue.nl [131.155.70.11]) by ietfa.amsl.com (Postfix) with SMTP id B06C7129594 for <tls@ietf.org>; Sun, 20 Nov 2016 16:56:27 -0800 (PST)
Received: (qmail 3824 invoked by uid 1017); 21 Nov 2016 00:56:25 -0000
Received: from unknown (unknown) by unknown with QMTP; 21 Nov 2016 00:56:25 -0000
Received: (qmail 1446 invoked by uid 1000); 21 Nov 2016 00:56:12 -0000
Date: Mon, 21 Nov 2016 00:56:12 -0000
Message-ID: <20161121005612.1445.qmail@cr.yp.to>
Mail-Followup-To: tls@ietf.org
From: "D. J. Bernstein" <djb@cr.yp.to>
To: tls@ietf.org
In-Reply-To: <CAB=4g8Lhko4DJT3KpVVkixgFLnVK2NxHaZvqvbHOMpNtVJi24w@mail.gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vZlW0MgpNh0sM7gkUgCbAyIWfbg>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 00:56:30 -0000

The messages on the list seem to be perfectly split between "TLS 1.3"
and "TLS 4". I suspect that the "TLS 2017" idea will break this impasse:

   * it shares the fundamental advantage that led to the "TLS 4" idea;
   * it has the additional advantage of making the age obvious;
   * it eliminates the "4 sounds too much like 3" complaint; and
   * it eliminates the "where are TLS 2 and TLS 3?" complaint.

Perhaps it's worth starting a poll specifically between "TLS 1.3" and
"TLS 2017"? Or at least asking whether the new "TLS 2017" option would
swing some previous opinions?

Of course people who prioritize retaining the existing "TLS 1.3"
mindshare will be just as unhappy with "TLS 2017" as with "TLS 4", but
they'll get over it within a few years. :-)

---Dan