Re: [edu-team] IETF Tutorial on TLS1.3

Alexa Morris <amorris@amsl.com> Sun, 12 November 2017 02:21 UTC

Return-Path: <amorris@amsl.com>
X-Original-To: edu-team@ietfa.amsl.com
Delivered-To: edu-team@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57DBA128796 for <edu-team@ietfa.amsl.com>; Sat, 11 Nov 2017 18:21:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.776
X-Spam-Level:
X-Spam-Status: No, score=-3.776 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_GREY=0.424] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xGdrGnHEWb_J for <edu-team@ietfa.amsl.com>; Sat, 11 Nov 2017 18:21:26 -0800 (PST)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69436124BFA for <edu-team@ietf.org>; Sat, 11 Nov 2017 18:21:26 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id E6B931C3F51; Sat, 11 Nov 2017 18:20:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7ynvpdjKHpag; Sat, 11 Nov 2017 18:20:53 -0800 (PST)
Received: from [IPv6:2001:67c:370:128:90f3:61dc:f971:5be4] (unknown [IPv6:2001:67c:370:128:90f3:61dc:f971:5be4]) by c8a.amsl.com (Postfix) with ESMTPSA id 83D4D1C3F4D; Sat, 11 Nov 2017 18:20:52 -0800 (PST)
From: Alexa Morris <amorris@amsl.com>
Message-Id: <D33B0E48-2E3F-45D9-9AF7-D0282A2E097C@amsl.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_712C053F-C19E-4061-9D6F-1F69AF8B297C"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sun, 12 Nov 2017 10:22:26 +0800
In-Reply-To: <FD184BA6-366A-433D-A828-20D97DC36468@sn3rd.com>
Cc: Karen O'Donohue <odonoghue@isoc.org>, EDU Team <edu-team@ietf.org>, Joseph Salowey <jsalowey@gmail.com>
To: Sean Turner <sean@sn3rd.com>
References: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com> <CAD7+=RC2uGyDfd--zVHQm_CGy_Nwe_=O3UZ4PSt5hwJeAXyu5Q@mail.gmail.com> <2730FD64-5A78-450F-B0CF-CB85044FCCF4@isoc.org> <FD184BA6-366A-433D-A828-20D97DC36468@sn3rd.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/edu-team/nkRArrBP6bqP8xK06G6QN4ZV96g>
Subject: Re: [edu-team] IETF Tutorial on TLS1.3
X-BeenThere: edu-team@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF Education Team <edu-team.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/edu-team>, <mailto:edu-team-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/edu-team/>
List-Post: <mailto:edu-team@ietf.org>
List-Help: <mailto:edu-team-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/edu-team>, <mailto:edu-team-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Nov 2017 02:21:28 -0000

Sean,

When you present your slides, can you also include a link to the tutorial survey that we’ve developed? Also, do you have a version ready for posting to the Datatracker?

https://www.surveymonkey.com/r/100tls <https://www.surveymonkey.com/r/100tls>

Thanks,
Alexa

> On Nov 10, 2017, at 10:33 AM, Sean Turner <sean@sn3rd.com> wrote:
> 
> Please wait Joe’s got some edits I’d like to talk over.  I suspect we’ll be able to upload them Saturday afternoon.
> 
> spt
> 
>> On Nov 9, 2017, at 17:31, Karen O'Donoghue <odonoghue@isoc.org> wrote:
>> 
>> Do you have an updated version of the slides (or can I upload the draft sent by Mirjam?)
>> 
>> Thanks,
>> Karen
>> 
>>> On Nov 10, 2017, at 1:19 AM, Joseph Salowey <jsalowey@gmail.com> wrote:
>>> 
>>> I agree with Sean that we should probably stick to things that are working group items.  There are a few other working group items,  such as draft-ietf-tls-grease-00, that I would include before non adopted drafts.  We will mention some the issues behind these non-wg drafts when we talk about forward secrecy and privacy.  
>>> 
>>> Cheers,
>>> 
>>> Joe
>>> 
>>> On Wed, Nov 8, 2017 at 5:05 PM, Sean Turner <sean@sn3rd.com> wrote:
>>> Hi Sean,
>>> Thank you for your work on this tutorial for IETF 100. A couple nits:
>>> - s1: suggest removing "Newcomer's" because that typically refers to a specific tutorial session. perhaps IETF Newcomer's Tutorial 20171112 -> IETF 100 Singapore 20171112
>>> 
>>> [spt] sold
>>> 
>>> - s?: how about adding a list of relevant drafts. e.g., a roadmap of the 1.3-related drafts. If you decide to include ones that aren't WG docs yet, it might help people find what they're interested in. (Searching for 1.3 in the datatracker turns up the list below.)
>>> 
>>> [spt] Here be dragons!  the main draft is referred to on page 6 - they just need to click the link.  Only two others are really relevant: vectors and DTLS1.3; I’ll add a slide at the end for those.  draft-camwinget, draft-green, and draft-rhdh all want to be TLS1.3-related but the WG is not yet sold - some in the WG are very, violently not sold on them and would probably scream bloody murder if we were to suggest that they are even related.  draft-whyte desperately wants to be “related” but the WG is not yet sold that his solution is the “one” so I think it would not be fair to elevate it in our talk.  tokbind is something really different and is probably worthy of a whole other tutorial.
>>> 
>>> draft-ietf-tls-tls13-21
>>> The Transport Layer Security (TLS) Protocol Version 1.3
>>> 
>>> draft-ietf-tls-tls13-vectors-02
>>> Example Handshake Traces for TLS 1.3
>>> 
>>> draft-ietf-tls-dtls13-02
>>> The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
>>> 
>>> draft-ietf-tokbind-tls13-0rtt-02
>>> Token Binding for 0-RTT TLS 1.3 Connections
>>> 
>>> draft-camwinget-tls-use-cases-00
>>> TLS 1.3 Impact on Network-Based Security
>>> 
>>> draft-green-tls-static-dh-in-tls13-01
>>> Data Center use of Static Diffie-Hellman in TLS 1.3
>>> 
>>> draft-nharper-tokbind-tls13-00
>>> Token Binding for Transport Layer Security (TLS) Version 1.3 Connections
>>> 
>>> draft-rhrd-tls-tls13-visibility-00
>>> TLS 1.3 Option for Negotiation of Visibility in the Datacenter
>>> 
>>> draft-whyte-qsh-tls13-06
>>> Quantum-Safe Hybrid (QSH) Key Exchange for Transport Layer Security (TLS) version 1.3
>>> 
>>> 
>>> 
>>> 
>>> _______________________________________________
>>> edu-team mailing list
>>> edu-team@ietf.org
>>> https://www.ietf.org/mailman/listinfo/edu-team
>> 
> 
> _______________________________________________
> edu-team mailing list
> edu-team@ietf.org
> https://www.ietf.org/mailman/listinfo/edu-team