But as stated in several previous Emails, the fact that TLS 1.2 is still 
available,  does not mean that we won't  have applications, business units or 
other entities that require TLS 1.3 and we will need to manage, monitor and 
secure these, as well as older versions.  

-----Original Message-----
From: Salz, Rich [mailto:rs...@akamai.com] 
Sent: Friday, October 20, 2017 12:57 PM
To: Ackermann, Michael <mackerm...@bcbsm.com>; Stephen Farrell 
<stephen.farr...@cs.tcd.ie>; Darin Pettis <dpp.e...@gmail.com>; tls@ietf.org
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00



    So it sounds like we are in agreement that continuing to use TLS 1.2 is not 
a viable long term  alternative.  
    

Long-term is a subjective term, and using it can lead to misunderstandings.

Based on current and previous actions around SSL and TLS versions, you can use 
TLS 1.2 for at least five, likely at least 10, years.





The information contained in this communication is highly confidential and is 
intended solely for the use of the individual(s) to whom this communication is 
directed. If you are not the intended recipient, you are hereby notified that 
any viewing, copying, disclosure or distribution of this information is 
prohibited. Please notify the sender, by electronic mail or telephone, of any 
unintended receipt and delete the original message without making any copies.
 
 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are 
nonprofit corporations and independent licensees of the Blue Cross and Blue 
Shield Association.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to