Re: [TLS] Confirming consensus: TLS1.3->TLS*

Hugo Krawczyk <hugo@ee.technion.ac.il> Mon, 21 November 2016 22:40 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 377BE1295FC for <tls@ietfa.amsl.com>; Mon, 21 Nov 2016 14:40:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.378
X-Spam-Level:
X-Spam-Status: No, score=-1.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, MISSING_HEADERS=1.021, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pOvzCjNszUle for <tls@ietfa.amsl.com>; Mon, 21 Nov 2016 14:40:11 -0800 (PST)
Received: from mail-yw0-x241.google.com (mail-yw0-x241.google.com [IPv6:2607:f8b0:4002:c05::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF3CD1293E4 for <tls@ietf.org>; Mon, 21 Nov 2016 14:40:11 -0800 (PST)
Received: by mail-yw0-x241.google.com with SMTP id b66so6689ywh.2 for <tls@ietf.org>; Mon, 21 Nov 2016 14:40:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:cc; bh=0w0G0qr50utqD4Ff5bdmFJC3aHFQUuc0sbR5JXODis8=; b=HBj0a6TNU2MsvqTRiOsQpu2GdYC+8OS2C+jbJM9Ey/PuMAwsywPQDRA8AchThDFJzr Hg2kflPjl/5DSNoImiBN6LDUmrDyJHjI8XnyoXdoU6KuvbqjSxC43zbiDCuAD4T2dGgX 889Lp/YEk40sC5UK4xXBok217t+LxNyXSZbB75to0wizcC3kImjsuzRgeFu1H3rSf7qN 4yBba//prAlKPHq0GC2wBrR+v6ZB9EUJOMhXEDsSF8uyZMFWeLOw5VyFSODTdRtmXrVW +KLvaEutd7AG3yUy1vcl65oCVn+sy0o+60+IhcGmeF2ObH3pV1NAn3IE0ju0fjMaHFbr 57KQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:cc; bh=0w0G0qr50utqD4Ff5bdmFJC3aHFQUuc0sbR5JXODis8=; b=ZvAGEqJ9V/DjklX5ZiWU1oC5PWhiIbnLqmyIFmPcBkXcY7+bXGYEewsBbskcFBpn2B dYzW9Q95bR+43n3hiU+h6FZXMDv2ejGshcQmKqMI8Q4JtKJA5Gv5d2SJm2+HQ2zP+r+g Mrt/JZdeWub3Vc01oIqNMj72bxvQGlb8QqHr9OLHxwvTSS/XzhXWInCgOjaGkQrbtoMD mYmVx/vIwF38SrOa9kC+TBcc3qN1zNtQARppCR7p87HRQ6jU2LikgRxUk8Iov1mL07O6 yrcMpnIK3pXV2Y0l9579Fwn9FNHVmSZEvSBhICqNuXrjkJ4Co8Zf+y/Xi3TzOI9ptX4D rY5Q==
X-Gm-Message-State: AKaTC03Qexy+xYJVHUwJh09jB0emc2f0oqXSa5uYEr8MDg+BbWZo+iZDWWAKO0h/42Mdr8HIOXGsJe4LbIM0Tg==
X-Received: by 10.129.102.132 with SMTP id a126mr16558188ywc.160.1479768010759; Mon, 21 Nov 2016 14:40:10 -0800 (PST)
MIME-Version: 1.0
Sender: hugokraw@gmail.com
Received: by 10.37.170.112 with HTTP; Mon, 21 Nov 2016 14:39:39 -0800 (PST)
In-Reply-To: <13d9c4c978144b93b940d2a3759a529f@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <2f776cf5-45b7-a382-28c4-2cd066336e0d@KingsMountain.com> <66622e93160d4670b4a425b2c93ea27c@usma1ex-dag1mb1.msg.corp.akamai.com> <CABcZeBO5aSoymDNiBOU=RQM-RmuZ8_Jm8UCygEcdUpQZjyddaA@mail.gmail.com> <13d9c4c978144b93b940d2a3759a529f@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Mon, 21 Nov 2016 17:39:39 -0500
X-Google-Sender-Auth: HG2Ts-fyu--PRSacql5wwxfVXnE
Message-ID: <CADi0yUPjSVfNfoUqRhwviwAvLPmD+=-XY7yFYcss0pbb=EJ_9w@mail.gmail.com>
Cc: IETF TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114901b6a1a2770541d75653"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xfxg53i1XMxBTFz1zH3UAdlt_Ks>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 22:40:14 -0000

If it wasn't because we don't need more noise in this discussion I would
have suggested SSL 5.0 which seems to be the logical conclusion from the
reasoning people are using. Clearly, everyone thinks that the battle of
replacing "SSL" with "TLS" in the popular and technical references to the
standard has been lost and there is not much hope to win it in the future.
So if the mountain won't come to  Muhammad then go back to SSL and call it
SSL 5.0 leaving SSL 4.0 as an historic parallel/re-naming of TLS 1.0. (Also
note that the two 'S' of SSL already hint to the number 5 and L is 50 in
Roman numerals.)

On a more serious note, I would keep a minor option in whatever is chosen
(e.g. 4.0). The reason is that I can see more resistance in the future to
minor revisions if such revision needs to be called TLS 5 rather than 4.1.
However, minor but crucial revisions may be needed sooner than one hopes
for and delaying them for when more changes are accumulated is not a good
thing.

Hugo