Re: [edu-team] IETF Tutorial on TLS1.3

Sean Turner <sean@sn3rd.com> Sun, 12 November 2017 03:00 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: edu-team@ietfa.amsl.com
Delivered-To: edu-team@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2297128D16 for <edu-team@ietfa.amsl.com>; Sat, 11 Nov 2017 19:00:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KekGoCdoxDhR for <edu-team@ietfa.amsl.com>; Sat, 11 Nov 2017 19:00:54 -0800 (PST)
Received: from mail-pf0-x22b.google.com (mail-pf0-x22b.google.com [IPv6:2607:f8b0:400e:c00::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 619CA128C83 for <edu-team@ietf.org>; Sat, 11 Nov 2017 19:00:54 -0800 (PST)
Received: by mail-pf0-x22b.google.com with SMTP id i5so9446480pfe.6 for <edu-team@ietf.org>; Sat, 11 Nov 2017 19:00:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=w5/2bUiZwt125KA3biwLcUoHkQ1HbP119aX96kcqPSA=; b=U8udSueE/Tznv6YzB3pH2LneATwhwi89eJqhrpkI3Njb0/QeplMRkifiU0aeBx9azO Nn7PfIs4K94NgeZ0KubeQfuGjInT6DT21XOhf7PW6pJazO+6jXzWcXubIudNlvSoxoYH by6TC/f+7T50L+WlzsSEeSfdS6T8iiRhLzvJ8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=w5/2bUiZwt125KA3biwLcUoHkQ1HbP119aX96kcqPSA=; b=pc+TKI/xaVT836VZN7CBxV1nztt7FSwruLk3BrtXMWwF3F2Zdgm3cf+2jr/7aQsXC5 eIPe9LW/l8Rc2lX2EkO/Z/BE2P9eAhwyUXA269d6xSop/R2VKj3417w0LfazX2nd90rV Oaq9gDkEEVtUhCO6Edy631Xdtr1IJhX2V9QZpqzX3fyJfRxaCw5YwWKCIHNco2nrmieK gCA0MMajG+KBwXHaazIQrny3nAHYs9gYJxxKbUgAA6/yH7K9lLVB8W1atMPCtuH5cuVt LPuYQmUug7n47SFRjPPMw8m2SNvTFvayOTCa5w8ANcQo/kBf9pROu2rEh0uUjpFQTLbN 7Jdw==
X-Gm-Message-State: AJaThX54el9Hp9wrZCChY+AOnXEm7hTengRpSlAlgymzhKSy4EAtR/VI AYVU878O8WBqd9nAgbLk4/LRbA==
X-Google-Smtp-Source: AGs4zMag5twa6lIMjtdzionzb/7NrOY2puqOBw2mDuI3hvr/5aPmkgEgmemTZq1Eyjgh/WayduTKsQ==
X-Received: by 10.84.244.75 with SMTP id e11mr5052466plt.18.1510455653881; Sat, 11 Nov 2017 19:00:53 -0800 (PST)
Received: from ?IPv6:2001:67c:1232:144:1cbe:3e2f:c081:96ec? ([2001:67c:1232:144:1cbe:3e2f:c081:96ec]) by smtp.gmail.com with ESMTPSA id g16sm22279621pgn.43.2017.11.11.19.00.46 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 11 Nov 2017 19:00:52 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Message-Id: <9586FFF0-91E5-4C9A-A3A0-B826033D85D4@sn3rd.com>
Content-Type: multipart/mixed; boundary="Apple-Mail=_62078A16-1FE6-4384-89E1-4D3B50559C65"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sun, 12 Nov 2017 11:00:43 +0800
In-Reply-To: <D7D86AF5-F8F8-486A-B408-BFB2FE290281@amsl.com>
Cc: Karen O'Donohue <odonoghue@isoc.org>, EDU Team <edu-team@ietf.org>, Joseph Salowey <jsalowey@gmail.com>
To: Alexa Morris <amorris@amsl.com>
References: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com> <CAD7+=RC2uGyDfd--zVHQm_CGy_Nwe_=O3UZ4PSt5hwJeAXyu5Q@mail.gmail.com> <2730FD64-5A78-450F-B0CF-CB85044FCCF4@isoc.org> <FD184BA6-366A-433D-A828-20D97DC36468@sn3rd.com> <D33B0E48-2E3F-45D9-9AF7-D0282A2E097C@amsl.com> <A53CAD2F-D8FB-4599-A0C5-BE7232620BC1@sn3rd.com> <D7D86AF5-F8F8-486A-B408-BFB2FE290281@amsl.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/edu-team/OdR3h5ED-FgIo1wI0U5C5wOSAwQ>
Subject: Re: [edu-team] IETF Tutorial on TLS1.3
X-BeenThere: edu-team@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF Education Team <edu-team.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/edu-team>, <mailto:edu-team-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/edu-team/>
List-Post: <mailto:edu-team@ietf.org>
List-Help: <mailto:edu-team-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/edu-team>, <mailto:edu-team-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Nov 2017 03:00:57 -0000

Anything for our leaders!

spt


> On Nov 12, 2017, at 10:59, Alexa Morris <amorris@amsl.com> wrote:
> 
> Sean,
> 
> Yes, we will share results with you after the meeting. :-)
> 
> Thanks for including a link to the survey. If you happen to have time, can you also write out the actual link on the final slide? The way it’s done now someone has to have downloaded the slides in order to follow the link to the survey.
> 
> Alexa
> 
>> On Nov 12, 2017, at 10:52 AM, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> Here’s an update pdf deck with a link to the tutorial.  Do we get to see the grades after it’s done?
>> 
>> spt
>> 
>> <tls1.3_tutorial.pdf>
>> 
>>> On Nov 12, 2017, at 10:22, Alexa Morris <amorris@amsl.com> wrote:
>>> 
>>> Sean,
>>> 
>>> When you present your slides, can you also include a link to the tutorial survey that we’ve developed? Also, do you have a version ready for posting to the Datatracker?
>>> 
>>> https://www.surveymonkey.com/r/100tls
>>> 
>>> Thanks,
>>> Alexa
>>> 
>>>> On Nov 10, 2017, at 10:33 AM, Sean Turner <sean@sn3rd.com> wrote:
>>>> 
>>>> Please wait Joe’s got some edits I’d like to talk over.  I suspect we’ll be able to upload them Saturday afternoon.
>>>> 
>>>> spt
>>>> 
>>>>> On Nov 9, 2017, at 17:31, Karen O'Donoghue <odonoghue@isoc.org> wrote:
>>>>> 
>>>>> Do you have an updated version of the slides (or can I upload the draft sent by Mirjam?)
>>>>> 
>>>>> Thanks,
>>>>> Karen
>>>>> 
>>>>>> On Nov 10, 2017, at 1:19 AM, Joseph Salowey <jsalowey@gmail.com> wrote:
>>>>>> 
>>>>>> I agree with Sean that we should probably stick to things that are working group items.  There are a few other working group items,  such as draft-ietf-tls-grease-00, that I would include before non adopted drafts.  We will mention some the issues behind these non-wg drafts when we talk about forward secrecy and privacy.  
>>>>>> 
>>>>>> Cheers,
>>>>>> 
>>>>>> Joe
>>>>>> 
>>>>>> On Wed, Nov 8, 2017 at 5:05 PM, Sean Turner <sean@sn3rd.com> wrote:
>>>>>> Hi Sean,
>>>>>> Thank you for your work on this tutorial for IETF 100. A couple nits:
>>>>>> - s1: suggest removing "Newcomer's" because that typically refers to a specific tutorial session. perhaps IETF Newcomer's Tutorial 20171112 -> IETF 100 Singapore 20171112
>>>>>> 
>>>>>> [spt] sold
>>>>>> 
>>>>>> - s?: how about adding a list of relevant drafts. e.g., a roadmap of the 1.3-related drafts. If you decide to include ones that aren't WG docs yet, it might help people find what they're interested in. (Searching for 1.3 in the datatracker turns up the list below.)
>>>>>> 
>>>>>> [spt] Here be dragons!  the main draft is referred to on page 6 - they just need to click the link.  Only two others are really relevant: vectors and DTLS1.3; I’ll add a slide at the end for those.  draft-camwinget, draft-green, and draft-rhdh all want to be TLS1.3-related but the WG is not yet sold - some in the WG are very, violently not sold on them and would probably scream bloody murder if we were to suggest that they are even related.  draft-whyte desperately wants to be “related” but the WG is not yet sold that his solution is the “one” so I think it would not be fair to elevate it in our talk.  tokbind is something really different and is probably worthy of a whole other tutorial.
>>>>>> 
>>>>>> draft-ietf-tls-tls13-21
>>>>>> The Transport Layer Security (TLS) Protocol Version 1.3
>>>>>> 
>>>>>> draft-ietf-tls-tls13-vectors-02
>>>>>> Example Handshake Traces for TLS 1.3
>>>>>> 
>>>>>> draft-ietf-tls-dtls13-02
>>>>>> The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
>>>>>> 
>>>>>> draft-ietf-tokbind-tls13-0rtt-02
>>>>>> Token Binding for 0-RTT TLS 1.3 Connections
>>>>>> 
>>>>>> draft-camwinget-tls-use-cases-00
>>>>>> TLS 1.3 Impact on Network-Based Security
>>>>>> 
>>>>>> draft-green-tls-static-dh-in-tls13-01
>>>>>> Data Center use of Static Diffie-Hellman in TLS 1.3
>>>>>> 
>>>>>> draft-nharper-tokbind-tls13-00
>>>>>> Token Binding for Transport Layer Security (TLS) Version 1.3 Connections
>>>>>> 
>>>>>> draft-rhrd-tls-tls13-visibility-00
>>>>>> TLS 1.3 Option for Negotiation of Visibility in the Datacenter
>>>>>> 
>>>>>> draft-whyte-qsh-tls13-06
>>>>>> Quantum-Safe Hybrid (QSH) Key Exchange for Transport Layer Security (TLS) version 1.3
>>>>>> 
>>>>>> 
>>>>>> 
>>>>>> 
>>>>>> _______________________________________________
>>>>>> edu-team mailing list
>>>>>> edu-team@ietf.org
>>>>>> https://www.ietf.org/mailman/listinfo/edu-team
>>>>> 
>>>> 
>>>> _______________________________________________
>>>> edu-team mailing list
>>>> edu-team@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/edu-team
>>> 
>> 
>