Re: [edu-team] IETF Tutorial on TLS1.3

Sean Turner <sean@sn3rd.com> Thu, 09 November 2017 01:05 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: edu-team@ietfa.amsl.com
Delivered-To: edu-team@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F67E129454 for <edu-team@ietfa.amsl.com>; Wed, 8 Nov 2017 17:05:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fkCDbQDWccYC for <edu-team@ietfa.amsl.com>; Wed, 8 Nov 2017 17:05:56 -0800 (PST)
Received: from mail-qt0-x234.google.com (mail-qt0-x234.google.com [IPv6:2607:f8b0:400d:c0d::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C9947124B0A for <edu-team@ietf.org>; Wed, 8 Nov 2017 17:05:55 -0800 (PST)
Received: by mail-qt0-x234.google.com with SMTP id 8so5787818qtv.1 for <edu-team@ietf.org>; Wed, 08 Nov 2017 17:05:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :cc:to; bh=pj14OK4CsG8otj1cA726J1zKEqDmGym/5jhrXcKCTYo=; b=gEevbYh0DxgYH4J6ZX9DOmvAvXomQDE6I+hahEl5RobWm+hAaZg25S7QifaQcKdreX eGSgujRz18vKcTah5LIUqetspvcUjwI8Q5Wz+ZueNwuTNL0GQy1zape3Uj6yElaeoP9H OirDwi0GzPBYJl3zdi1Xli9ZZB+GTDaKwz5ao=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:cc:to; bh=pj14OK4CsG8otj1cA726J1zKEqDmGym/5jhrXcKCTYo=; b=Gs7EdGyljm+QfQNVcSVslxiXDW+f7E1V8Yt2jUMnQUIjomwTMerIF1HaiXd1uxc3yS fFSPsb+f+l14jH7TnIhkxkBhOyMzaW2JnZFbsiVm9G5biTb4aenk/rL09xydPGeHiJR/ Pxyw9gLjwMVkgFB2P2mId94glk4hdg23eqsK07uayq0sc/L1yIfrATpaEaRKNX3BKfD0 LsP3hpqDxcqlHlYFn62DP361h/y00h1QQBdMhZzX/FGZliVZd3tWwmPrBQ+3x0Va/o82 Ato3Uskhe5iMbxpA48YdEnRs4CmpDgpIEkwJNgHyzaEXg8MT0vQgwLCeNjcAu68a7kH0 uwiA==
X-Gm-Message-State: AJaThX4AhCBagf6wFqcwlEYL5bWMt4stmFx25ZYJ0gLYCbSYBodSCJ/m 3aTXDuGdSu7EXaLEBwrwOgAF5w==
X-Google-Smtp-Source: ABhQp+QJo8EwK+YhPPPdEq5uVqf+xg5NPGUzyBGUM9UVuB4vGPdMFvcNdaFX86konVjhWqEQnL4VPw==
X-Received: by 10.200.44.77 with SMTP id e13mr4142696qta.238.1510189554872; Wed, 08 Nov 2017 17:05:54 -0800 (PST)
Received: from [172.16.0.18] ([96.231.220.27]) by smtp.gmail.com with ESMTPSA id 17sm3748682qkg.24.2017.11.08.17.05.53 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 08 Nov 2017 17:05:54 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Message-Id: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com>
Date: Wed, 08 Nov 2017 20:05:53 -0500
Cc: edu-team@ietf.org, Joseph Salowey <jsalowey@gmail.com>
To: Alice Russo <arusso@amsl.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/edu-team/RmJCd1I7-1lvX0GXcmi4ftsx6HM>
Subject: Re: [edu-team] IETF Tutorial on TLS1.3
X-BeenThere: edu-team@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF Education Team <edu-team.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/edu-team>, <mailto:edu-team-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/edu-team/>
List-Post: <mailto:edu-team@ietf.org>
List-Help: <mailto:edu-team-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/edu-team>, <mailto:edu-team-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Nov 2017 01:05:57 -0000

Hi Sean,
Thank you for your work on this tutorial for IETF 100. A couple nits: 
- s1: suggest removing "Newcomer's" because that typically refers to a specific tutorial session. perhaps IETF Newcomer's Tutorial 20171112 -> IETF 100 Singapore 20171112

[spt] sold

- s?: how about adding a list of relevant drafts. e.g., a roadmap of the 1.3-related drafts. If you decide to include ones that aren't WG docs yet, it might help people find what they're interested in. (Searching for 1.3 in the datatracker turns up the list below.)

[spt] Here be dragons!  the main draft is referred to on page 6 - they just need to click the link.  Only two others are really relevant: vectors and DTLS1.3; I’ll add a slide at the end for those.  draft-camwinget, draft-green, and draft-rhdh all want to be TLS1.3-related but the WG is not yet sold - some in the WG are very, violently not sold on them and would probably scream bloody murder if we were to suggest that they are even related.  draft-whyte desperately wants to be “related” but the WG is not yet sold that his solution is the “one” so I think it would not be fair to elevate it in our talk.  tokbind is something really different and is probably worthy of a whole other tutorial.

draft-ietf-tls-tls13-21 
The Transport Layer Security (TLS) Protocol Version 1.3            

draft-ietf-tls-tls13-vectors-02 
Example Handshake Traces for TLS 1.3

draft-ietf-tls-dtls13-02 
The Datagram Transport Layer Security (DTLS) Protocol Version 1.3

draft-ietf-tokbind-tls13-0rtt-02 
Token Binding for 0-RTT TLS 1.3 Connections

draft-camwinget-tls-use-cases-00 
TLS 1.3 Impact on Network-Based Security

draft-green-tls-static-dh-in-tls13-01 
Data Center use of Static Diffie-Hellman in TLS 1.3

draft-nharper-tokbind-tls13-00 
Token Binding for Transport Layer Security (TLS) Version 1.3 Connections            

draft-rhrd-tls-tls13-visibility-00 
TLS 1.3 Option for Negotiation of Visibility in the Datacenter

draft-whyte-qsh-tls13-06 
Quantum-Safe Hybrid (QSH) Key Exchange for Transport Layer Security (TLS) version 1.3