Re: [edu-team] IETF Tutorial on TLS1.3

Karen O'Donoghue <odonoghue@isoc.org> Thu, 09 November 2017 01:28 UTC

Return-Path: <odonoghue@isoc.org>
X-Original-To: edu-team@ietfa.amsl.com
Delivered-To: edu-team@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CECED126FB3 for <edu-team@ietfa.amsl.com>; Wed, 8 Nov 2017 17:28:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.8
X-Spam-Level:
X-Spam-Status: No, score=-4.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isoc.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ju6E7EAOuQKl for <edu-team@ietfa.amsl.com>; Wed, 8 Nov 2017 17:28:17 -0800 (PST)
Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0078.outbound.protection.outlook.com [104.47.42.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9893212762F for <edu-team@ietf.org>; Wed, 8 Nov 2017 17:28:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=isoc.org; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=mEL5Qv1uXmY9Cnp7EYOHt/bSUDxNawGu4OnAr0DFjM8=; b=s/6FjuEczA//WnTDvYn+WTPpEKgzNgANqLYJbStW3RJnuUPsQKurJkEfO27x56C8MoTGcV3k/Rj4/pr32eB8ihRMUyo2irJndZRY8VPnQF4o21lJj5MrN6zF0lUEAZVGnW4ZiCAkkHJnCHLMARaYSNC2Nr65H5niGNnucWMCU9A=
Received: from BN6PR06MB2452.namprd06.prod.outlook.com (10.173.21.16) by BN6PR06MB2450.namprd06.prod.outlook.com (10.173.21.14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.197.13; Thu, 9 Nov 2017 01:28:16 +0000
Received: from BN6PR06MB2452.namprd06.prod.outlook.com ([10.173.21.16]) by BN6PR06MB2452.namprd06.prod.outlook.com ([10.173.21.16]) with mapi id 15.20.0218.011; Thu, 9 Nov 2017 01:28:16 +0000
From: Karen O'Donoghue <odonoghue@isoc.org>
To: Sean Turner <sean@sn3rd.com>
CC: Alice Russo <arusso@amsl.com>, "edu-team@ietf.org" <edu-team@ietf.org>, Joseph Salowey <jsalowey@gmail.com>
Thread-Topic: [edu-team] IETF Tutorial on TLS1.3
Thread-Index: AQHTWPbrSVgISbtu8U+iFR/Dk6yrUqMLQhgA
Date: Thu, 09 Nov 2017 01:28:16 +0000
Message-ID: <1144CFC6-F362-4A8D-B4CA-A5A59251080B@isoc.org>
References: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com>
In-Reply-To: <4EF0A2C7-B82D-4B3A-B0B3-A6971E62CEF9@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=odonoghue@isoc.org;
x-originating-ip: [2001:67c:370:128:8f:6b7d:a99c:5903]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BN6PR06MB2450; 6:sZa2TnfKo0NN5MHJm023pRfucvUC91s1OQFSa+L2rZzezAVZdsD6KsCQelmqEXDONIOe8HOMjywjyMdxmKK5/26MBgT9LY/Z3RQ5l86ecz79YOIxKtzOSSK5IZoJ9gL2RhzoUmSgRDdHRrdfYKHTnxxu1VIc7Fd8xnZmcd9mY6eVmRGmIGYcxHZMOsGsy5bStHxqjjwkmHgmbafwexcZW44noWu0GM3pyfRQH2mSiyHHFZJYD0+Dq++C387lCExJtWC0DSt+02Od/jLwQMkmDEA35FK6DqOsZr0er3hpm8RIfue00ytMDBHYo6lYkIJQ67+rrrUqEINxolGlMZEUc0Qni1eTOPSkEN1fC8eae+A=; 5:hd8F/P3kXqFv0aZMVHDWVV5/43daG1A/G146hFSQSes1djDSltu2Ezjrk5aIZUEyBzwuokE4Hd2YjQlo5L4QQrWtJjgiaVKlJOrYSjGPPkUidf5vccFL0QhIa8tW+VvB/2ayqStIjCDSRjElZ39R0IGVV9o1T36TlA3eHvrCSj8=; 24:pkEMYX/TESPVASXf4G/LLzWz9F80U5gRJcEpBBarhlZYqCxTwC9HgV0I+fK9M0DmKnv970fUYMojwqLv/axpq1VwfXf/SiOpLUb4cq18BJ8=; 7:R71LoftZj7ii+5uWnZs1+IaacWsac9kuiUV4Slj7V3F3p5a6JWjWUUcyrvotZwzSVp+o5aVhtw7Q8lSJCRLvkDRVfKVjwCmbSpMgfpzOeelXj7s0jHY7m7EyGgfEFPHZWbzzSGAgVl7TpuOAnwPA3ml/9UeU32lysieDsQamFr44TqTBR7zSvdwmKsQoPSQIyEpQSb4r+AQ7ehccWJUr+Z3WmujIK+oc80LS8TwE6eWk39njxAJsOz94DbcDzYBB
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 60784df2-6152-4f2a-449c-08d5271126e8
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(4534020)(4602075)(4627115)(201703031133081)(201702281549075)(2017052603249); SRVR:BN6PR06MB2450;
x-ms-traffictypediagnostic: BN6PR06MB2450:
x-ld-processed: 89f84dfb-7285-4810-bc4d-8b9b5794554f,ExtAddr
x-exchange-antispam-report-test: UriScan:(192374486261705);
x-microsoft-antispam-prvs: <BN6PR06MB245018D2F4B8BA76A6FC4AC0C2570@BN6PR06MB2450.namprd06.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(8121501046)(5005006)(100000703101)(100105400095)(3231021)(3002001)(10201501046)(93006095)(93001095)(6041248)(20161123555025)(20161123560025)(20161123558100)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123562025)(20161123564025)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:BN6PR06MB2450; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:BN6PR06MB2450;
x-forefront-prvs: 0486A0CB86
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(346002)(39830400002)(376002)(189002)(24454002)(199003)(2906002)(966005)(6116002)(6306002)(10126004)(33656002)(81166006)(81156014)(36756003)(39060400002)(6436002)(102836003)(77096006)(6486002)(229853002)(6506006)(478600001)(86362001)(4326008)(97736004)(105586002)(8676002)(82746002)(8936002)(2900100001)(101416001)(106356001)(305945005)(14454004)(7736002)(76176999)(316002)(53546010)(6512007)(50986999)(68736007)(54356999)(54906003)(345774005)(6246003)(3660700001)(99286004)(3280700002)(53936002)(25786009)(83716003)(5660300001)(6916009)(2950100002)(189998001); DIR:OUT; SFP:1101; SCL:1; SRVR:BN6PR06MB2450; H:BN6PR06MB2452.namprd06.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: isoc.org does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <6D5F4BB655ED9D4184F2DD8D04F0313A@namprd06.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: isoc.org
X-MS-Exchange-CrossTenant-Network-Message-Id: 60784df2-6152-4f2a-449c-08d5271126e8
X-MS-Exchange-CrossTenant-originalarrivaltime: 09 Nov 2017 01:28:16.1601 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 89f84dfb-7285-4810-bc4d-8b9b5794554f
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR06MB2450
Archived-At: <https://mailarchive.ietf.org/arch/msg/edu-team/yMPvwr8fpMtLYGVTHxEKZ8M7UJY>
Subject: Re: [edu-team] IETF Tutorial on TLS1.3
X-BeenThere: edu-team@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF Education Team <edu-team.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/edu-team>, <mailto:edu-team-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/edu-team/>
List-Post: <mailto:edu-team@ietf.org>
List-Help: <mailto:edu-team-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/edu-team>, <mailto:edu-team-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Nov 2017 01:28:20 -0000

Thanks Sean and Joe,

My (very) quick review didn’t come up with anything substantial. Looks like a fun tutorial… 

Karen

> On Nov 8, 2017, at 8:05 PM, Sean Turner <sean@sn3rd.com> wrote:
> 
> Hi Sean,
> Thank you for your work on this tutorial for IETF 100. A couple nits: 
> - s1: suggest removing "Newcomer's" because that typically refers to a specific tutorial session. perhaps IETF Newcomer's Tutorial 20171112 -> IETF 100 Singapore 20171112
> 
> [spt] sold
> 
> - s?: how about adding a list of relevant drafts. e.g., a roadmap of the 1.3-related drafts. If you decide to include ones that aren't WG docs yet, it might help people find what they're interested in. (Searching for 1.3 in the datatracker turns up the list below.)
> 
> [spt] Here be dragons!  the main draft is referred to on page 6 - they just need to click the link.  Only two others are really relevant: vectors and DTLS1.3; I’ll add a slide at the end for those.  draft-camwinget, draft-green, and draft-rhdh all want to be TLS1.3-related but the WG is not yet sold - some in the WG are very, violently not sold on them and would probably scream bloody murder if we were to suggest that they are even related.  draft-whyte desperately wants to be “related” but the WG is not yet sold that his solution is the “one” so I think it would not be fair to elevate it in our talk.  tokbind is something really different and is probably worthy of a whole other tutorial.
> 
> draft-ietf-tls-tls13-21 
> The Transport Layer Security (TLS) Protocol Version 1.3            
> 
> draft-ietf-tls-tls13-vectors-02 
> Example Handshake Traces for TLS 1.3
> 
> draft-ietf-tls-dtls13-02 
> The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
> 
> draft-ietf-tokbind-tls13-0rtt-02 
> Token Binding for 0-RTT TLS 1.3 Connections
> 
> draft-camwinget-tls-use-cases-00 
> TLS 1.3 Impact on Network-Based Security
> 
> draft-green-tls-static-dh-in-tls13-01 
> Data Center use of Static Diffie-Hellman in TLS 1.3
> 
> draft-nharper-tokbind-tls13-00 
> Token Binding for Transport Layer Security (TLS) Version 1.3 Connections            
> 
> draft-rhrd-tls-tls13-visibility-00 
> TLS 1.3 Option for Negotiation of Visibility in the Datacenter
> 
> draft-whyte-qsh-tls13-06 
> Quantum-Safe Hybrid (QSH) Key Exchange for Transport Layer Security (TLS) version 1.3            
> 
> 
> 
> _______________________________________________
> edu-team mailing list
> edu-team@ietf.org
> https://www.ietf.org/mailman/listinfo/edu-team