Re: [TLS] Confirming consensus: TLS1.3->TLS*

"Short, Todd" <tshort@akamai.com> Mon, 21 November 2016 20:02 UTC

Return-Path: <tshort@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30098129B80 for <tls@ietfa.amsl.com>; Mon, 21 Nov 2016 12:02:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.197
X-Spam-Level:
X-Spam-Status: No, score=-4.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TvwhAACQVhL3 for <tls@ietfa.amsl.com>; Mon, 21 Nov 2016 12:02:22 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 2EB81129B8C for <tls@ietf.org>; Mon, 21 Nov 2016 12:02:20 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id D0144443108 for <tls@ietf.org>; Mon, 21 Nov 2016 20:02:19 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id BA2C0443114 for <tls@ietf.org>; Mon, 21 Nov 2016 20:02:19 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1479758539; bh=riIhp675jnC47vZ+PiuiNG9ZGyOaGwjqJd1P9NAYNRU=; l=5879; h=From:To:Date:References:In-Reply-To:From; b=UUMTUxqHg6hjYVOf/3QgqZMeQdqmucxM/MXhMRrGr7Yjy3bJIL2i9n1UzZeqQgJnO Ueb6YvqUPp095d4GGkj8CIcdsO2O/n3cUbPOqWjGs+B9XgT4E3IaEWGdvlFzil8l8P cRmjArpCQkIV81WoS3yqXTsbYYt0ddcSeUr86Zkg=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.34]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id B69BB1FC86 for <tls@ietf.org>; Mon, 21 Nov 2016 20:02:19 +0000 (GMT)
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Mon, 21 Nov 2016 15:02:19 -0500
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com ([172.27.123.105]) by usma1ex-dag1mb5.msg.corp.akamai.com ([172.27.123.105]) with mapi id 15.00.1178.000; Mon, 21 Nov 2016 15:02:19 -0500
From: "Short, Todd" <tshort@akamai.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQUF9vC8mWeXZn0m3UATlS6IqRaDe/T0AgAAMegCAACvWgIAAuH8AgAQr7gCAAAWjAIAAEuUAgAADHwA=
Date: Mon, 21 Nov 2016 20:02:18 +0000
Message-ID: <A101A351-B70A-49A0-95A0-3DEE467325F5@akamai.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <20161118121909.GA28464@LK-Perkele-V2.elisa-laajakaista.fi> <1479474222033.25911@cs.auckland.ac.nz> <20161118154043.GA28666@LK-Perkele-V2.elisa-laajakaista.fi> <1479523253827.80996@cs.auckland.ac.nz> <BN3PR0301MB083608CDE29F6065367817D48CB50@BN3PR0301MB0836.namprd03.prod.outlook.com> <b85bfd9dd7a4415095726df4f810a8e8@usma1ex-dag1mb1.msg.corp.akamai.com> <C3797760-F965-4203-AB0F-F2259ECABC6F@gmail.com>
In-Reply-To: <C3797760-F965-4203-AB0F-F2259ECABC6F@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.113]
Content-Type: multipart/alternative; boundary="_000_A101A351B70A49A095A03DEE467325F5akamaicom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wQCfKSjok-sPvcy6BG4QQnDlHGo>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 20:02:25 -0000

Throwing my hat into the ring, the basic record protocol has not changed.

If anything, what is currently referred to as TLSv1.3 is really just a major update to the handshake messages.

If the record protocol were to change to use a sane 4-byte header (which I proposed many months ago), then I think that calling it TLSv4 or equivalent would be appropriate.

At this point, I’d prefer to keep it TLSv1.3, since I don’t consider this a significant update to the protocol.
--
-Todd Short
// tshort@akamai.com<mailto:tshort@akamai.com>
// "One if by land, two if by sea, three if by the Internet."

On Nov 21, 2016, at 2:51 PM, Yoav Nir <ynir.ietf@gmail.com<mailto:ynir.ietf@gmail.com>> wrote:


On 21 Nov 2016, at 20:43, Salz, Rich <rsalz@akamai.com<mailto:rsalz@akamai.com>> wrote:


With this in mind, I'm voting in favor of any re-branding of TLS 1.3 where the
protocol name remains "TLS" and major version becomes > 1.

Me too.

Agree


_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls