Re: [edu-team] IETF Tutorial on TLS1.3

Karen O'Donoghue <odonoghue@isoc.org> Sun, 12 November 2017 03:20 UTC

Return-Path: <odonoghue@isoc.org>
X-Original-To: edu-team@ietfa.amsl.com
Delivered-To: edu-team@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32C1B124BFA for <edu-team@ietfa.amsl.com>; Sat, 11 Nov 2017 19:20:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.376
X-Spam-Level:
X-Spam-Status: No, score=-4.376 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001, URIBL_GREY=0.424] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isoc.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K5rNum62OJuU for <edu-team@ietfa.amsl.com>; Sat, 11 Nov 2017 19:20:12 -0800 (PST)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (mail-cys01nam02on0058.outbound.protection.outlook.com [104.47.37.58]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D638C1201FA for <edu-team@ietf.org>; Sat, 11 Nov 2017 19:20:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=isoc.org; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=S2DACNJ4fmrkqXfWWg2hbOMUzBXQR+o/R4x4L8zyDkk=; b=kY+vwReOY2znJlqJFQ8q3AWoEvs+6LL8xW/VhXBgPg8g8xflJBRAP42u5zFHfELN8cFJl+iHPBRB2Vyq/5nWK8YkpJT3e9ZgovQQo2mJXoo1rInWvLTUij83ja9HpO4wYSccn9MVhzSqvC4eqKmPQB/4fIjlsFqRKlJaNFeVRxc=
Received: from CY4PR06MB2456.namprd06.prod.outlook.com (10.169.186.136) by CY4PR06MB2454.namprd06.prod.outlook.com (10.169.185.150) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.20.218.12; Sun, 12 Nov 2017 03:20:10 +0000
Received: from CY4PR06MB2456.namprd06.prod.outlook.com ([10.169.186.136]) by CY4PR06MB2456.namprd06.prod.outlook.com ([10.169.186.136]) with mapi id 15.20.0218.011; Sun, 12 Nov 2017 03:20:10 +0000
From: Karen O'Donoghue <odonoghue@isoc.org>
To: Sean Turner <sean@sn3rd.com>
CC: Alexa Morris <amorris@amsl.com>, EDU Team <edu-team@ietf.org>, Joseph Salowey <jsalowey@gmail.com>
Thread-Topic: [edu-team] IETF Tutorial on TLS1.3
Thread-Index: AQHTWPbrSVgISbtu8U+iFR/Dk6yrUqMMS+4AgACJRwCAABGMAIADIXoAgAAIUICAAAfNAA==
Date: Sun, 12 Nov 2017 03:20:09 +0000
Message-ID: <EAC04675-71E7-4523-99D9-32C684042351@isoc.org>
References: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com> <CAD7+=RC2uGyDfd--zVHQm_CGy_Nwe_=O3UZ4PSt5hwJeAXyu5Q@mail.gmail.com> <2730FD64-5A78-450F-B0CF-CB85044FCCF4@isoc.org> <FD184BA6-366A-433D-A828-20D97DC36468@sn3rd.com> <D33B0E48-2E3F-45D9-9AF7-D0282A2E097C@amsl.com> <A53CAD2F-D8FB-4599-A0C5-BE7232620BC1@sn3rd.com>
In-Reply-To: <A53CAD2F-D8FB-4599-A0C5-BE7232620BC1@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=odonoghue@isoc.org;
x-originating-ip: [2001:67c:1232:144:8007:421d:de2:9c04]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR06MB2454; 6:6bToK704xfjw22x4HIG0WRgjwPlXZupCxdtCaOtbwjfLUWf+cbPLR80gTu7ieD4Drr0a01bHE959kU3QJImWAYcytTZKtX2z3qJpJA8u3+qJY2zFhX8KLcgL0cb6dkVnYl0M8ScsjNEyHSjGgz6WMmGLuRe/Zg7txK+3WM2Zh8lLoxAHt5+fpB+nHxGHdiBfKVAtyAmgBOZypM6LggcLcjI7PkL+DXUjNTVuCH9IQxWi/HscxSiPE8zbnePz4DY4TeIvB5x8N/AOAb79EhI6XoAH82dFz/kzczHOdRsss1YiboCFK/kpBlXjHmioINNa11FJQii+xWom1IxJkx2Vp0WR/uj9H9rgnCrxXSFWyBY=; 5:OmOdK5GACmCK98RQxYiU+baJyFSHjektmpV2WsVDEL0CLMxaeDqxciAdBVNY1Y/xy1H4lMt3gVz4qlDuLiA2duiL/ugAPj7Wac6XMU4x8ZTDqJsm2b4KS72iuGGaBFLYUycgPISGM7mmXMFW76QkelIfMXI0M8xFWjdlqLF/XZE=; 24:FRmX2KIOOhOGuGRd7RJTHudDrtvuZFBmiowBWTZNhLoqqv9H7uanniX4k3aa7wGdtwGIsF7p/ZTuJe2n2KvJoZ7BOBleRhmL8lWYe6Nxk4g=; 7:yO4F9OT2222wBv9Zu3xl/E2VjPuiuiEfodWce03J+RqdIF0UeWCCORAMJX57lEFLZqoxst+mls4oCbJ1CU3BqUextSJPZ/0Uoyf2zhowbNmbp07XDvG2ko6XrgR7G50PsuTVdntzonTHqa5NAkdr+Y9DPINhi9Gwo2PXK0+tjRaeSdixKliPl0GdCnKGkK4gHo2YgI+3QE5Yywy1EI53IRkreuUBP751wAWd1IxCTbnXRqe3LrXvujM1nWdI5Dkh
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 1ac4c5a2-d0ab-4eed-2b09-08d5297c47d6
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(4534020)(4602075)(4627115)(201703031133081)(201702281549075)(2017052603199); SRVR:CY4PR06MB2454;
x-ms-traffictypediagnostic: CY4PR06MB2454:
x-ld-processed: 89f84dfb-7285-4810-bc4d-8b9b5794554f,ExtAddr
x-microsoft-antispam-prvs: <CY4PR06MB245473E6418A6734486242EAC22A0@CY4PR06MB2454.namprd06.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705)(189930954265078)(8936938522360)(78599290692243);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(5005006)(8121501046)(10201501046)(3002001)(93006095)(93001095)(3231022)(100000703101)(100105400095)(6041248)(20161123564025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123555025)(20161123560025)(20161123562025)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR06MB2454; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR06MB2454;
x-forefront-prvs: 0489CFBAC9
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(39830400002)(346002)(376002)(189002)(24454002)(199003)(106356001)(6306002)(83716003)(25786009)(8936002)(102836003)(6116002)(2906002)(93886005)(229853002)(50986999)(76176999)(68736007)(39060400002)(10126004)(6246003)(4326008)(236005)(7736002)(54356999)(33656002)(6486002)(77096006)(5660300001)(6506006)(6436002)(2950100002)(54896002)(6512007)(101416001)(105586002)(54906003)(36756003)(99286004)(53546010)(81166006)(81156014)(345774005)(82746002)(53936002)(606006)(3660700001)(316002)(8676002)(14454004)(2900100001)(966005)(86362001)(478600001)(97736004)(6916009)(3280700002)(189998001); DIR:OUT; SFP:1101; SCL:1; SRVR:CY4PR06MB2454; H:CY4PR06MB2456.namprd06.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: isoc.org does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_EAC0467571E7452399D932C684042351isocorg_"
MIME-Version: 1.0
X-OriginatorOrg: isoc.org
X-MS-Exchange-CrossTenant-Network-Message-Id: 1ac4c5a2-d0ab-4eed-2b09-08d5297c47d6
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Nov 2017 03:20:09.7882 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 89f84dfb-7285-4810-bc4d-8b9b5794554f
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR06MB2454
Archived-At: <https://mailarchive.ietf.org/arch/msg/edu-team/sl9t8M2LziH6Q-rjwN8k5PipJ8c>
Subject: Re: [edu-team] IETF Tutorial on TLS1.3
X-BeenThere: edu-team@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF Education Team <edu-team.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/edu-team>, <mailto:edu-team-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/edu-team/>
List-Post: <mailto:edu-team@ietf.org>
List-Help: <mailto:edu-team-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/edu-team>, <mailto:edu-team-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Nov 2017 03:20:14 -0000

Uploaded… and yes…

Karen

On Nov 12, 2017, at 10:52 AM, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:

Here’s an update pdf deck with a link to the tutorial.  Do we get to see the grades after it’s done?

spt



> On Nov 12, 2017, at 10:22, Alexa Morris <amorris@amsl.com<mailto:amorris@amsl.com>> wrote:
>
> Sean,
>
> When you present your slides, can you also include a link to the tutorial survey that we’ve developed? Also, do you have a version ready for posting to the Datatracker?
>
> https://www.surveymonkey.com/r/100tls
>
> Thanks,
> Alexa
>
>> On Nov 10, 2017, at 10:33 AM, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
>>
>> Please wait Joe’s got some edits I’d like to talk over.  I suspect we’ll be able to upload them Saturday afternoon.
>>
>> spt
>>
>>> On Nov 9, 2017, at 17:31, Karen O'Donoghue <odonoghue@isoc.org<mailto:odonoghue@isoc.org>> wrote:
>>>
>>> Do you have an updated version of the slides (or can I upload the draft sent by Mirjam?)
>>>
>>> Thanks,
>>> Karen
>>>
>>>> On Nov 10, 2017, at 1:19 AM, Joseph Salowey <jsalowey@gmail.com<mailto:jsalowey@gmail.com>> wrote:
>>>>
>>>> I agree with Sean that we should probably stick to things that are working group items.  There are a few other working group items,  such as draft-ietf-tls-grease-00, that I would include before non adopted drafts.  We will mention some the issues behind these non-wg drafts when we talk about forward secrecy and privacy.
>>>>
>>>> Cheers,
>>>>
>>>> Joe
>>>>
>>>> On Wed, Nov 8, 2017 at 5:05 PM, Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:
>>>> Hi Sean,
>>>> Thank you for your work on this tutorial for IETF 100. A couple nits:
>>>> - s1: suggest removing "Newcomer's" because that typically refers to a specific tutorial session. perhaps IETF Newcomer's Tutorial 20171112 -> IETF 100 Singapore 20171112
>>>>
>>>> [spt] sold
>>>>
>>>> - s?: how about adding a list of relevant drafts. e.g., a roadmap of the 1.3-related drafts. If you decide to include ones that aren't WG docs yet, it might help people find what they're interested in. (Searching for 1.3 in the datatracker turns up the list below.)
>>>>
>>>> [spt] Here be dragons!  the main draft is referred to on page 6 - they just need to click the link.  Only two others are really relevant: vectors and DTLS1.3; I’ll add a slide at the end for those.  draft-camwinget, draft-green, and draft-rhdh all want to be TLS1.3-related but the WG is not yet sold - some in the WG are very, violently not sold on them and would probably scream bloody murder if we were to suggest that they are even related.  draft-whyte desperately wants to be “related” but the WG is not yet sold that his solution is the “one” so I think it would not be fair to elevate it in our talk.  tokbind is something really different and is probably worthy of a whole other tutorial.
>>>>
>>>> draft-ietf-tls-tls13-21
>>>> The Transport Layer Security (TLS) Protocol Version 1.3
>>>>
>>>> draft-ietf-tls-tls13-vectors-02
>>>> Example Handshake Traces for TLS 1.3
>>>>
>>>> draft-ietf-tls-dtls13-02
>>>> The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
>>>>
>>>> draft-ietf-tokbind-tls13-0rtt-02
>>>> Token Binding for 0-RTT TLS 1.3 Connections
>>>>
>>>> draft-camwinget-tls-use-cases-00
>>>> TLS 1.3 Impact on Network-Based Security
>>>>
>>>> draft-green-tls-static-dh-in-tls13-01
>>>> Data Center use of Static Diffie-Hellman in TLS 1.3
>>>>
>>>> draft-nharper-tokbind-tls13-00
>>>> Token Binding for Transport Layer Security (TLS) Version 1.3 Connections
>>>>
>>>> draft-rhrd-tls-tls13-visibility-00
>>>> TLS 1.3 Option for Negotiation of Visibility in the Datacenter
>>>>
>>>> draft-whyte-qsh-tls13-06
>>>> Quantum-Safe Hybrid (QSH) Key Exchange for Transport Layer Security (TLS) version 1.3
>>>>
>>>>
>>>>
>>>>
>>>> _______________________________________________
>>>> edu-team mailing list
>>>> edu-team@ietf.org<mailto:edu-team@ietf.org>
>>>> https://www.ietf.org/mailman/listinfo/edu-team
>>>
>>
>> _______________________________________________
>> edu-team mailing list
>> edu-team@ietf.org<mailto:edu-team@ietf.org>
>> https://www.ietf.org/mailman/listinfo/edu-team
>

<tls1.3_tutorial.pdf>