Re: [TLS] Confirming consensus: TLS1.3->TLS*

Nick Sullivan <nicholas.sullivan@gmail.com> Fri, 18 November 2016 23:04 UTC

Return-Path: <nicholas.sullivan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16579129456 for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 15:04:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F0Y-Oe-XNQCe for <tls@ietfa.amsl.com>; Fri, 18 Nov 2016 15:04:43 -0800 (PST)
Received: from mail-ua0-x22d.google.com (mail-ua0-x22d.google.com [IPv6:2607:f8b0:400c:c08::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38E5F1293F3 for <tls@ietf.org>; Fri, 18 Nov 2016 15:04:43 -0800 (PST)
Received: by mail-ua0-x22d.google.com with SMTP id 20so183349106uak.0 for <tls@ietf.org>; Fri, 18 Nov 2016 15:04:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=OofcWaegtQfu8No0nIkwOlb8ipRtE5Gm4zEBTDCEDGM=; b=CV4oXNkSOgIiterzGtXcrUjfy9aODQXulOKQg9uT/YAhVhGKyJGpR4TvXISAMJh3rr aX1ApGY1cHwR7/MGajeI+3Hi13yIOLi2k6ioW3Fwqx4xlMe3bL4yRSBbcNvbXghwiMBH 1g/35ALhCu7Fk8Z35efRLe9bsRptjzaRpBMV0pF5HDmn8Kg6wEJxzHanCvucH28iBpOR JfKPiJ5oltm+HF9N8JRFFJyotKdVqR9X2L3rDlx/IH9V09bm/41bXHf11SFpi7Z3COhF YnVUIhbVDS+9U3o/gVw7e7oZN945uKU6jSYKlfd6pXhabM7h95fxmItrYag5TuwetEsh kjkw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=OofcWaegtQfu8No0nIkwOlb8ipRtE5Gm4zEBTDCEDGM=; b=BMhQw0W0aCofez53DA9Zxefi4Efv95Ya8vRpjPGtNYLwiVIsAG8NUb0WrEzixsZGmt ZiWStOJ2aZU2BDchEYtbj6aUsIjKkyLWYB2jTRmXd3ddvwNxbobxGg8+fE+VltUbEWyX 2H0KFlV+P4DTNX1WQtd/uMm3QBQTJnpGdQcFazFP1OojVASSLZ2Go+ot9W8ZMMEfZ/3m N2XB3HDCnDBaGAMWIlL+dulPDnGN4kFjB+P/wpM0TaD9FuhmcMfvvMo/jJkf2Xfv1c0g /R/QY3YaRlYdrxSJaspxoSaU0tpsQAm1Ys8Fyd8/mT+UM2b1fgIiQKDf3RiVMcxtbCX3 PTJw==
X-Gm-Message-State: AKaTC03PjYBvu8anxfmJj9TlP76rT1WWnvG46DAW47vzZ7qDBsv4vD9zwi9aZc3Wc2wN0iQJO2ALI0xOcWphvA==
X-Received: by 10.176.64.196 with SMTP id i62mr1497383uad.70.1479510282034; Fri, 18 Nov 2016 15:04:42 -0800 (PST)
MIME-Version: 1.0
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
In-Reply-To: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com>
From: Nick Sullivan <nicholas.sullivan@gmail.com>
Date: Fri, 18 Nov 2016 23:04:31 +0000
Message-ID: <CAOjisRyKpsgWsHjnd-Xnrd6ReE3k-kO3ijaeyeUcD4SMMr0X8Q@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c122c2ecd64a205419b54fb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yPPouVERpCNM_NZexnx7RotEUNw>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2016 23:04:45 -0000

If we decide to move to some numeral higher than 3 to avoid confusion, I
recommend *TLS 4*, but urge people to tell the story of the name in a way
that retains some sense of continuity and logic.

Here's a framing that makes sense:

*TLS 4 is the fourth version of TLS*
This framing will tell a positive message of progression, rather than
embody a condescending message such as "we gave it this name because people
aren't able to understand that TLS 1.3 is newer than SSL 3". It will also
immediately make sense to people who were exposed to the marketing around
Windows 7.

Without this framing, TLS 4 (or 4.0) will seem like a confusing choice.

(for the record, I'm still for TLS 1.3)

On Fri, Nov 18, 2016 at 11:13 AM Sean Turner <sean@sn3rd.com> wrote:

At IETF 97, the chairs lead a discussion to resolve whether the WG should
rebrand TLS1.3 to something else.  Slides can be found @
https://www.ietf.org/proceedings/97/slides/slides-97-tls-rebranding-aka-pr612-01.pdf
.

The consensus in the room was to leave it as is, i.e., TLS1.3, and to not
rebrand it to TLS 2.0, TLS 2, or TLS 4.  We need to confirm this decision
on the list so please let the list know your top choice between:

- Leave it TLS 1.3
- Rebrand TLS 2.0
- Rebrand TLS 2
- Rebrand TLS 4

by 2 December 2016.

Thanks,
J&S
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls