Re: [TLS] Confirming consensus: TLS1.3->TLS*

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 02 December 2016 14:13 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62D191296DD for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:13:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-2.896] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 55_kT-UufCfi for <tls@ietfa.amsl.com>; Fri, 2 Dec 2016 06:12:59 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADD411294BF for <tls@ietf.org>; Fri, 2 Dec 2016 06:12:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1480687978; x=1512223978; h=from:to:date:message-id:in-reply-to:references:subject: mime-version:content-transfer-encoding; bh=RTs2cdQbm/dZk84S8v3CRyrkOKNXp8UJYnPDUbj+Ilo=; b=WdeoQGZwqf717onUc4sspo734QM5vu+WQTwtTm9vrOtAEW3SXCI0hn0M PKf8DUhRLR6R1cDofO+uxcjJ5MWvnbjvnk3Iadk+39lHX+0Ic+qCW4bAq 3OntRcXgFHkgQrVI/DwUHzKeG/VOUyuluANo0orgQ+ok9N7dQnKX3KAzz fng9kxUhQVOU2Icn9JccCFeob7T/+s15DEaRGZOi7Jhw3xrQKdK2fMkao VkRA6xEoHWKOAr3mc059FzgbrpOaB06MiP/mLFG6opBio/wGNNTb960RC bA4J35pNtgJaJUb7Kmx0idghPX5veT4MVooZN89WgdYJGlGt/1x8U6kZF g==;
X-IronPort-AV: E=Sophos;i="5.33,729,1477911600"; d="scan'208";a="118512345"
X-Ironport-HAT: None - $RELAY-AUTH
X-Ironport-Source: 14.1.79.23 - Outgoing - Outgoing-SSL
Received: from 14-1-79-23.worldnet.co.nz (HELO [192.168.1.35]) ([14.1.79.23]) by mx4-int.auckland.ac.nz with ESMTP; 03 Dec 2016 03:12:54 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Salz, Rich" <rsalz@akamai.com>, Hubert Kario <hkario@redhat.com>, tls@ietf.org
Date: Sat, 03 Dec 2016 03:12:52 +1300
Message-ID: <158bfe16ea0.2767.b9f769d0c6fd5b2dd1c91644b008d34c@cs.auckland.ac.nz>
In-Reply-To: <75c46572e29141f69397d4511761ddc3@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CF83FAD0-B337-4F9E-A80B-2BAA6826BF41@sn3rd.com> <CAHOTMVJzvf8v0S3vhFASekd6ksut0uNBhJDmuYzSQcJfy6JYpg@mail.gmail.com> <1480648354917.41781@cs.auckland.ac.nz> <1714292.gybZQF1xmo@pintsize.usersys.redhat.com> <75c46572e29141f69397d4511761ddc3@usma1ex-dag1mb1.msg.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="us-ascii"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zX-ntw_swtdXqRqE7mr1thRNDDQ>
Subject: Re: [TLS] Confirming consensus: TLS1.3->TLS*
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 14:13:01 -0000

"Salz, Rich" <rsalz@akamai.com> writes:

>>People already know that SSL3 is worse than "SSL" 1.0 though 1.2 , it's logical
>>that SSL 1.3 continues that trend. creating "SSL" 4 will bring more confusion.
>
>Please explain that assertion.

I was going to ask that too, the quoted text seems...,  well, gibberish to me.

Peter.