Re: [edu-team] IETF Tutorial on TLS1.3

Joseph Salowey <jsalowey@gmail.com> Thu, 09 November 2017 17:19 UTC

Return-Path: <jsalowey@gmail.com>
X-Original-To: edu-team@ietfa.amsl.com
Delivered-To: edu-team@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8232B127873 for <edu-team@ietfa.amsl.com>; Thu, 9 Nov 2017 09:19:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jp7ZDfLlbS7E for <edu-team@ietfa.amsl.com>; Thu, 9 Nov 2017 09:19:44 -0800 (PST)
Received: from mail-wm0-x22a.google.com (mail-wm0-x22a.google.com [IPv6:2a00:1450:400c:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 79CAB126C0F for <edu-team@ietf.org>; Thu, 9 Nov 2017 09:19:44 -0800 (PST)
Received: by mail-wm0-x22a.google.com with SMTP id s66so3441820wmf.2 for <edu-team@ietf.org>; Thu, 09 Nov 2017 09:19:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=eXte+Ma7tJgtwWu2mCA6gSYI+Y5fdruJ7qVhWrRSCfk=; b=MQ3v9OPt5QVgLrS59CmdsjkGDx5i7aquj7OvMOn8uB3i1OYMpIF10p5xAh6Wj7IMes fyie/nX+Dolq/i4kp//X206Vg+eXlvQDsIyYa695SkS+jELJrfLOeO1ljXw6gfSVKCvW ctlu4vOE+QNpINJS/JsyH6QT8FyQlH36tBON6tBa5Pkg6Y+aTkWoGBx4WxxKDZaoeXtT Ycf+Q5B0/RmWAfMWPpUPjfnp9GH7DGAZmRGXCn4hk/CIKM6m9aQBeF/I/An28kVY5fZh lDK6O59ZntjTQ5oa/zLLjUAK++iZqnhYAMeSPX4JAYQ+ij4aC1sh+EsutPffFfqqFnhV o6IA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=eXte+Ma7tJgtwWu2mCA6gSYI+Y5fdruJ7qVhWrRSCfk=; b=Rav7xgm0GBvFi8I4+4j/CMarTGwssTXstQDEOQEDB+NN+DjHu3/rrqGZ9ZHdOhQWMY azDlftSHvie/meCttURtpBu7kmN75iA3h3RLjb3dWsga5bokTVHCUZvdJj4JPpIEIoQ1 Rmd970PLaGCBYpemUM6zojigsKDs5bEutKooMr2QMlEgsucjLougix6wR0jogS9+qaCt l8UAAmnR0Z0b3LB6U2pJ1NyQ4VlrHhHVjx/oC2NmzCDEBszOroLESvPnsf1ws9p79RTK guSft/DOchGm5KDtkpvjljQQQmHlUvNzhSHSRP5YG5L5XBwA0ds2ddhCxZtmzNXG6vR8 O/DA==
X-Gm-Message-State: AJaThX7ZllPxKWf8VGxd8oARqFmfTAKRUle+rmNF+w8WKdY/K39tA7D2 sAcgr4LqQwgIvhZLZ3L3vd1gSycF1BzRya9H/pw=
X-Google-Smtp-Source: ABhQp+TecHY+VRvxxQI6Ici3UAl6odeaZkl6xmUKjkRzP6/ysIm/w2nfiQRC+yShhR2xZ8a7zKBzYvkoStvaq96115c=
X-Received: by 10.80.245.212 with SMTP id x20mr1599484edm.123.1510247982869; Thu, 09 Nov 2017 09:19:42 -0800 (PST)
MIME-Version: 1.0
Received: by 10.80.136.117 with HTTP; Thu, 9 Nov 2017 09:19:42 -0800 (PST)
In-Reply-To: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com>
References: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com>
From: Joseph Salowey <jsalowey@gmail.com>
Date: Thu, 09 Nov 2017 09:19:42 -0800
Message-ID: <CAD7+=RC2uGyDfd--zVHQm_CGy_Nwe_=O3UZ4PSt5hwJeAXyu5Q@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: Alice Russo <arusso@amsl.com>, edu-team@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c0888268ab0a2055d9002a3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/edu-team/mZW4yOcVYm4zi_abWklbDrdcZr8>
Subject: Re: [edu-team] IETF Tutorial on TLS1.3
X-BeenThere: edu-team@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF Education Team <edu-team.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/edu-team>, <mailto:edu-team-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/edu-team/>
List-Post: <mailto:edu-team@ietf.org>
List-Help: <mailto:edu-team-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/edu-team>, <mailto:edu-team-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Nov 2017 17:19:46 -0000

I agree with Sean that we should probably stick to things that are working
group items.  There are a few other working group items,  such as
draft-ietf-tls-grease-00, that I would include before non adopted drafts.
We will mention some the issues behind these non-wg drafts when we talk
about forward secrecy and privacy.

Cheers,

Joe

On Wed, Nov 8, 2017 at 5:05 PM, Sean Turner <sean@sn3rd.com> wrote:

> Hi Sean,
> Thank you for your work on this tutorial for IETF 100. A couple nits:
> - s1: suggest removing "Newcomer's" because that typically refers to a
> specific tutorial session. perhaps IETF Newcomer's Tutorial 20171112 ->
> IETF 100 Singapore 20171112
>
> [spt] sold
>
> - s?: how about adding a list of relevant drafts. e.g., a roadmap of the
> 1.3-related drafts. If you decide to include ones that aren't WG docs yet,
> it might help people find what they're interested in. (Searching for 1.3 in
> the datatracker turns up the list below.)
>
> [spt] Here be dragons!  the main draft is referred to on page 6 - they
> just need to click the link.  Only two others are really relevant: vectors
> and DTLS1.3; I’ll add a slide at the end for those.  draft-camwinget,
> draft-green, and draft-rhdh all want to be TLS1.3-related but the WG is not
> yet sold - some in the WG are very, violently not sold on them and would
> probably scream bloody murder if we were to suggest that they are even
> related.  draft-whyte desperately wants to be “related” but the WG is not
> yet sold that his solution is the “one” so I think it would not be fair to
> elevate it in our talk.  tokbind is something really different and is
> probably worthy of a whole other tutorial.
>
> draft-ietf-tls-tls13-21
> The Transport Layer Security (TLS) Protocol Version 1.3
>
> draft-ietf-tls-tls13-vectors-02
> Example Handshake Traces for TLS 1.3
>
> draft-ietf-tls-dtls13-02
> The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
>
> draft-ietf-tokbind-tls13-0rtt-02
> Token Binding for 0-RTT TLS 1.3 Connections
>
> draft-camwinget-tls-use-cases-00
> TLS 1.3 Impact on Network-Based Security
>
> draft-green-tls-static-dh-in-tls13-01
> Data Center use of Static Diffie-Hellman in TLS 1.3
>
> draft-nharper-tokbind-tls13-00
> Token Binding for Transport Layer Security (TLS) Version 1.3 Connections
>
> draft-rhrd-tls-tls13-visibility-00
> TLS 1.3 Option for Negotiation of Visibility in the Datacenter
>
> draft-whyte-qsh-tls13-06
> Quantum-Safe Hybrid (QSH) Key Exchange for Transport Layer Security (TLS)
> version 1.3
>
>
>
>