Re: [Hotrfc] IETF 117 HotRFC Talk Proposal

Liz Flynn <lflynn@amsl.com> Fri, 14 July 2023 22:08 UTC

Return-Path: <lflynn@amsl.com>
X-Original-To: hotrfc@ietfa.amsl.com
Delivered-To: hotrfc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B76B3C14F721 for <hotrfc@ietfa.amsl.com>; Fri, 14 Jul 2023 15:08:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.924
X-Spam-Level:
X-Spam-Status: No, score=-4.924 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DEAR_SOMETHING=1.973, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id boY-YHvCU9wP for <hotrfc@ietfa.amsl.com>; Fri, 14 Jul 2023 15:08:05 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA721C14EB19 for <hotrfc@ietf.org>; Fri, 14 Jul 2023 15:08:05 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id DDC30424B434; Fri, 14 Jul 2023 15:08:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OFa9ZA_Sk4-N; Fri, 14 Jul 2023 15:08:05 -0700 (PDT)
Received: from smtpclient.apple (23-93-195-127.fiber.dynamic.sonic.net [23.93.195.127]) by c8a.amsl.com (Postfix) with ESMTPSA id C0671424B42A; Fri, 14 Jul 2023 15:08:05 -0700 (PDT)
From: Liz Flynn <lflynn@amsl.com>
Message-Id: <AD35A915-0CF1-45A6-B458-493BFB7703CF@amsl.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_CBE4E531-D711-4893-9E7B-512E1938D5AF"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Date: Fri, 14 Jul 2023 15:08:05 -0700
In-Reply-To: <CAEQGKXQ0C3BoBTFSV6hpJqAEwBhJtEa46q74W=71M5UAz6aNTA@mail.gmail.com>
Cc: Aaron Falk - Hot RFC Coordinator <hotrfc@ietf.org>
To: Pascal Urien <pascal.urien@gmail.com>
References: <CAEQGKXQ0C3BoBTFSV6hpJqAEwBhJtEa46q74W=71M5UAz6aNTA@mail.gmail.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/hotrfc/WodEkDbf-_MFGsitaH6DP8qSYgs>
Subject: Re: [Hotrfc] IETF 117 HotRFC Talk Proposal
X-BeenThere: hotrfc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: HotRFC Lightning Talk submission list <hotrfc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/hotrfc>, <mailto:hotrfc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/hotrfc/>
List-Post: <mailto:hotrfc@ietf.org>
List-Help: <mailto:hotrfc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hotrfc>, <mailto:hotrfc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Jul 2023 22:08:09 -0000

Hi Pascal,

This is to let you know that we received your HotRFC abstract. You'll be on the agenda. 

Please send us your slides and any abstract updates no later than the first day of the upcoming IETF meeting, Saturday, at 2400 UTC. This will allow us to upload everything to the datatracker without wild panic and confusion.

To help others help you - please make sure you're clear on what you want from other participants. You might be looking for people to help you on new proposals, specifications, implementations, or a variety of other things. You can put that in your slides, or just say it out loud, but don't let it be a mystery!

And thanks for participating in HotRFC!

The HotRFC Team


Liz Flynn
Project Manager / IETF
lflynn@amsl.com




> On Jul 10, 2023, at 6:41 AM, Pascal Urien <pascal.urien@gmail.com> wrote:
> 
> dear Sir
> 
> Attached is   a talk proposal for IETF 117 HotRFC
> 
> Best Regards
> Pascal Urien
> 
> Presenter: Pascal Urien (in person), Telecom Paris, France
> Abstract
> Authentication and publication of sensor data is a critical issue when trust matters. Trust in payments (EMV bank card) or identity (electronic passport) is achieved thanks to secure elements.
> Trusted sensors can be designed over secure elements identified by a server name [3], which provide secure communication channels over embedded TLS-SE servers [1].
> Secure element TLS-SE application typically provides Key Management System (KMS), remotely controlled via the TLS secure channel.
> According to [2] dedicated messages can be exported for external execution, involving interaction with sensors or actuator, whose response is thereafter inserted in the TLS secure channel [4]
> Secure element keys can be unlocked on-demand by dedicated messages, and used for example to sign blockchain transactions.
> In summary, trusted sensors, built over TLS secure elements can be remotely administered, interact with sensors & actuators, and provide keys for blockchain transactions generation collected over secure channels.
> 
> Is there a step beyond with the IETF ?
> 
> [1] https://datatracker.ietf.org/doc/draft-urien-tls-se/ <https://datatracker.ietf.org/doc/draft-urien-tls-se/>
> [2] https://datatracker.ietf.org/doc/draft-urien-core-tls-se-io/ <https://datatracker.ietf.org/doc/draft-urien-core-tls-se-io/>
> [3] https://datatracker.ietf.org/doc/draft-urien-coinrg-iose/ <https://datatracker.ietf.org/doc/draft-urien-coinrg-iose/>
> [4] https://www.youtube.com/watch?v=74aoCvrtZ0c <https://www.youtube.com/watch?v=74aoCvrtZ0c>
> 
> 
> Le jeu. 6 juil. 2023 à 20:35, Liz Flynn <lflynn@amsl.com <mailto:lflynn@amsl.com>> a écrit :
> Do you have an idea, problem space, or proposal that IETFers and IRTFers should hear about?
> 
> Do you want to propose IETF or IRTF work but aren’t sure if your idea is ready or who else will be interested?
> 
> Agenda requests are now being accepted for the Request for Conversation (HotRFC) lightning talk session. Presenters will have 4 minutes to make their case for conversations.. Interested folks can contact the presenter and continue the discussion after the session. 
> 
> Goals include encouraging brainstorming conversations, helping new work proposers find collaborators, raising awareness of relevant work going on elsewhere, and promoting BarBoFs. Past HotRFC lightning talks have covered a broad range of purposes, including:
> 
> Collaboration: proposals for new standards work or new research topics that haven't been discussed elsewhere, potentially relevant research that may be ready for the IETF
> Notification: new topics on the agenda in a BOF, working group or research group, especially cross-area IETF work
> Enlightenment: updates on relevant technologies, industry advances that could affect IETF participants.
> 
> With strict time limits, concise talks will give viewers a sense of whether they’d like to know more and, importantly, coordinates on how to do so.
> 
> With the current hybrid IETF meeting format, we’re going to keep things simple and permit only live presentations, either on-site or remote via MeetEcho. Slides must be submitted in advance. 
> 
> To request a slot, submit a short abstract to hotrfc@ietf.org <mailto:hotrfc@ietf.org> no later than Friday, 2023-07-21, 2400 UTC that includes the following
> 
> Talk title
> Presenter, Affiliation, and whether you’ll be presenting in person or remotely
> Short topic abstract (topics should be IETF- or IRTF-related in some way)
> What you're looking for (education, collaborators, implementers, etc.)
> Coordinates to learn more, contact those involved, participate in existing mailing lists and scheduled meetings, and/or relevant formal or side meetings.
> Any relevant drafts or helpful resources you’d like collaborators to look at
> To provide slides, submit ppt or pdf to hotrfc@ietf.org <mailto:hotrfc@ietf.org> no later than Saturday, 2023-07-22, 2400 UTC.
> 
> Talk abstracts and slides  will be posted on the meeting agenda. The agenda will be updated as requests come in.
> 
> The session will be on Sunday, 2023-07-23, at 1800 local IETF meeting time  
> 
> All talks will be presented live, whether in-person or via MeetEcho
> Video of the session will be recorded for later viewing.
> 
> Spencer Dawkins and Liz Flynn will be hosting the session on-site.  We hope you’ll tune in.
> 
> -- the HotRFC team
> 
> P.s. If you think holding a public side meeting would be useful for people who are interested in your topic, there’s a wiki for that, at https://wiki.ietf.org/meeting/117/sidemeetings <https://wiki.ietf.org/meeting/117/sidemeetings>.
> 
> 
> -- 
> 117attendees mailing list
> 117attendees@ietf.org <mailto:117attendees@ietf.org>
> https://www.ietf.org/mailman/listinfo/117attendees <https://www.ietf.org/mailman/listinfo/117attendees>
> -- 
> Hotrfc mailing list
> Hotrfc@ietf.org
> https://www.ietf.org/mailman/listinfo/hotrfc