Re: [TLS] Confirming consensus: TLS1.3->TLS*

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 21 November 2016 04:59 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EBB7129573 for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 20:59:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.697
X-Spam-Level:
X-Spam-Status: No, score=-5.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GyqZFzkWkHIK for <tls@ietfa.amsl.com>; Sun, 20 Nov 2016 20:59:43 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99C411294A6 for <tls@ietf.org>; Sun, 20 Nov 2016 20:59:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1479704382; x=1511240382; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=UBr/Xsm/aYyGVx+r521yQVHYVFoant9eMIaDNZHKEUw=; b=53n0YiFNCG9Dum27uf79OjJI4P64qfqSX/8qJmfX34lQ3nOqlLy1z7RJ hViKdgnwBAcyoQFP9Fn9B1vgZc88euT+KlHMIfT8g6e/jI50+flK9wDo0 HCwVaWNrgK7b/pjyWoUtGt0oPDpy8pbggVIPFJH5Ol1gIvbiBtIoSM+td jIm91EX/HUvgRetRCym2uaCpwrFh2jY9gUMzS/BSth+qne2SJVgvOznyc IRNeRemRBxZm7I3HJfIHxUHfT8Hq8J0gOXkPpi0JiHcUgx6UznfZRvXZ8 E8EGfkbTvfV23/YYdiI5bHkYp/5sbMQ7vt6cxBWSxdThIcR32P40tm5jx g==;
X-IronPort-AV: E=Sophos;i="5.31,525,1473076800"; d="scan'208";a="116219770"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.4 - Outgoing - Outgoing
Received: from uxcn13-ogg-c.uoa.auckland.ac.nz ([10.6.2.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 21 Nov 2016 17:59:40 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-c.UoA.auckland.ac.nz (10.6.2.4) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Mon, 21 Nov 2016 17:59:40 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Mon, 21 Nov 2016 17:59:40 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Eric Mill <eric@konklone.com>, Filippo Valsorda <ml@filippo.io>
Thread-Topic: [TLS] Confirming consensus: TLS1.3->TLS*
Thread-Index: AQHSQ2LAD667DaatoU6RNleDGo1T66Dh0tCAgAEOUVQ=
Date: Mon, 21 Nov 2016 04:59:40 +0000
Message-ID: <1479704379387.25729@cs.auckland.ac.nz>
References: <1479669457.3015489.793828961.121B4C8F@webmail.messagingengine.com>, <CANBOYLXXkrtCQ76YUDEeroN-jyMsRFN-a+gU_EqWQMzoa6krOw@mail.gmail.com>
In-Reply-To: <CANBOYLXXkrtCQ76YUDEeroN-jyMsRFN-a+gU_EqWQMzoa6krOw@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yXNrS3T33B0ZP9bYtDvl45mYQ5E>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2016 04:59:46 -0000

Eric Mill <eric@konklone.com> writes:

>The near-term annoyance of renaming things by folks close to the WG, and the
>chance of some confusion around the edges, seem like small issues compared to
>a positive investment in bending the sanity curve of the next 20 years of
>lazy enterprise decisions.

+1.  I was reading an article earlier today on a security web site (not a
general news site or even an IT news site but specifically a security web
site) where they mentioned that sensitive traffic wasn't SSL-protected.  Even
the security people are still calling it SSL.  So if you number it "4" or
"2017" it doesn't matter whether it's SSL or TLS, it's obvious that it's a
newer version than anything else out there.

Peter.