Re: [edu-team] IETF Tutorial on TLS1.3

Niels ten Oever <niels@article19.org> Sun, 12 November 2017 02:26 UTC

Return-Path: <niels@article19.org>
X-Original-To: edu-team@ietfa.amsl.com
Delivered-To: edu-team@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E74F128CDB for <edu-team@ietfa.amsl.com>; Sat, 11 Nov 2017 18:26:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.477
X-Spam-Level:
X-Spam-Status: No, score=-1.477 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_GREY=0.424] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DfH6SDXSchRO for <edu-team@ietfa.amsl.com>; Sat, 11 Nov 2017 18:26:09 -0800 (PST)
Received: from smarthost1.greenhost.nl (smarthost1.greenhost.nl [195.190.28.92]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6AD0124BFA for <edu-team@ietf.org>; Sat, 11 Nov 2017 18:25:59 -0800 (PST)
Received: from smtp.greenhost.nl ([213.108.104.138]) by smarthost1.greenhost.nl with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.84_2) (envelope-from <niels@article19.org>) id 1eDhy8-0006jt-Ln for edu-team@ietf.org; Sun, 12 Nov 2017 03:25:58 +0100
To: edu-team@ietf.org
References: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com> <CAD7+=RC2uGyDfd--zVHQm_CGy_Nwe_=O3UZ4PSt5hwJeAXyu5Q@mail.gmail.com> <2730FD64-5A78-450F-B0CF-CB85044FCCF4@isoc.org> <FD184BA6-366A-433D-A828-20D97DC36468@sn3rd.com> <D33B0E48-2E3F-45D9-9AF7-D0282A2E097C@amsl.com>
From: Niels ten Oever <niels@article19.org>
Message-ID: <7e4e6358-603c-af14-09cf-c16b25ac5daf@article19.org>
Date: Sun, 12 Nov 2017 03:25:53 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <D33B0E48-2E3F-45D9-9AF7-D0282A2E097C@amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="Lc4qtaieFw3a2pkEBX0n0eSI8XQ8pa724"
X-Virus-Scanned: by clamav at smarthost1.samage.net
X-Scan-Signature: 33d7b3eae05c5f496f9004bb2392f65d
Archived-At: <https://mailarchive.ietf.org/arch/msg/edu-team/kLSrTuvnmuY2esINuAAt-7M6LCs>
Subject: Re: [edu-team] IETF Tutorial on TLS1.3
X-BeenThere: edu-team@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF Education Team <edu-team.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/edu-team>, <mailto:edu-team-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/edu-team/>
List-Post: <mailto:edu-team@ietf.org>
List-Help: <mailto:edu-team-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/edu-team>, <mailto:edu-team-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Nov 2017 02:26:12 -0000

I'll be also coming to do a v short intro to remind newcomers of our
evaluation session Thursday morning as well as the survey.

Karen will be covering the newcomersession.

Cheers,

Niels

Niels ten Oever
Head of Digital

Article 19
www.article19.org

PGP fingerprint    2458 0B70 5C4A FD8A 9488
                   643A 0ED8 3F3A 468A C8B3

On 11/12/2017 03:22 AM, Alexa Morris wrote:
> Sean,
> 
> When you present your slides, can you also include a link to the
> tutorial survey that we’ve developed? Also, do you have a version ready
> for posting to the Datatracker?
> 
> https://www.surveymonkey.com/r/100tls
> 
> Thanks,
> Alexa
> 
>> On Nov 10, 2017, at 10:33 AM, Sean Turner <sean@sn3rd.com
>> <mailto:sean@sn3rd.com>> wrote:
>>
>> Please wait Joe’s got some edits I’d like to talk over.  I suspect
>> we’ll be able to upload them Saturday afternoon.
>>
>> spt
>>
>>> On Nov 9, 2017, at 17:31, Karen O'Donoghue <odonoghue@isoc.org
>>> <mailto:odonoghue@isoc.org>> wrote:
>>>
>>> Do you have an updated version of the slides (or can I upload the
>>> draft sent by Mirjam?)
>>>
>>> Thanks,
>>> Karen
>>>
>>>> On Nov 10, 2017, at 1:19 AM, Joseph Salowey <jsalowey@gmail.com
>>>> <mailto:jsalowey@gmail.com>> wrote:
>>>>
>>>> I agree with Sean that we should probably stick to things that are
>>>> working group items.  There are a few other working group items,
>>>>  such as draft-ietf-tls-grease-00, that I would include before non
>>>> adopted drafts.  We will mention some the issues behind these non-wg
>>>> drafts when we talk about forward secrecy and privacy.  
>>>>
>>>> Cheers,
>>>>
>>>> Joe
>>>>
>>>> On Wed, Nov 8, 2017 at 5:05 PM, Sean Turner <sean@sn3rd.com
>>>> <mailto:sean@sn3rd.com>> wrote:
>>>> Hi Sean,
>>>> Thank you for your work on this tutorial for IETF 100. A couple nits:
>>>> - s1: suggest removing "Newcomer's" because that typically refers to
>>>> a specific tutorial session. perhaps IETF Newcomer's Tutorial
>>>> 20171112 -> IETF 100 Singapore 20171112
>>>>
>>>> [spt] sold
>>>>
>>>> - s?: how about adding a list of relevant drafts. e.g., a roadmap of
>>>> the 1.3-related drafts. If you decide to include ones that aren't WG
>>>> docs yet, it might help people find what they're interested in.
>>>> (Searching for 1.3 in the datatracker turns up the list below.)
>>>>
>>>> [spt] Here be dragons!  the main draft is referred to on page 6 -
>>>> they just need to click the link.  Only two others are really
>>>> relevant: vectors and DTLS1.3; I’ll add a slide at the end for
>>>> those.  draft-camwinget, draft-green, and draft-rhdh all want to be
>>>> TLS1.3-related but the WG is not yet sold - some in the WG are very,
>>>> violently not sold on them and would probably scream bloody murder
>>>> if we were to suggest that they are even related.  draft-whyte
>>>> desperately wants to be “related” but the WG is not yet sold that
>>>> his solution is the “one” so I think it would not be fair to elevate
>>>> it in our talk.  tokbind is something really different and is
>>>> probably worthy of a whole other tutorial.
>>>>
>>>> draft-ietf-tls-tls13-21
>>>> The Transport Layer Security (TLS) Protocol Version 1.3
>>>>
>>>> draft-ietf-tls-tls13-vectors-02
>>>> Example Handshake Traces for TLS 1.3
>>>>
>>>> draft-ietf-tls-dtls13-02
>>>> The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
>>>>
>>>> draft-ietf-tokbind-tls13-0rtt-02
>>>> Token Binding for 0-RTT TLS 1.3 Connections
>>>>
>>>> draft-camwinget-tls-use-cases-00
>>>> TLS 1.3 Impact on Network-Based Security
>>>>
>>>> draft-green-tls-static-dh-in-tls13-01
>>>> Data Center use of Static Diffie-Hellman in TLS 1.3
>>>>
>>>> draft-nharper-tokbind-tls13-00
>>>> Token Binding for Transport Layer Security (TLS) Version 1.3 Connections
>>>>
>>>> draft-rhrd-tls-tls13-visibility-00
>>>> TLS 1.3 Option for Negotiation of Visibility in the Datacenter
>>>>
>>>> draft-whyte-qsh-tls13-06
>>>> Quantum-Safe Hybrid (QSH) Key Exchange for Transport Layer Security
>>>> (TLS) version 1.3
>>>>
>>>>
>>>>
>>>>
>>>> _______________________________________________
>>>> edu-team mailing list
>>>> edu-team@ietf.org <mailto:edu-team@ietf.org>
>>>> https://www.ietf.org/mailman/listinfo/edu-team
>>>
>>
>> _______________________________________________
>> edu-team mailing list
>> edu-team@ietf.org <mailto:edu-team@ietf.org>
>> https://www.ietf.org/mailman/listinfo/edu-team
> 
> 
> 
> _______________________________________________
> edu-team mailing list
> edu-team@ietf.org
> https://www.ietf.org/mailman/listinfo/edu-team
>