Re: [Hotrfc] IETF 117 HotRFC Talk Proposal

Pascal Urien <pascal.urien@gmail.com> Mon, 10 July 2023 13:42 UTC

Return-Path: <pascal.urien@gmail.com>
X-Original-To: hotrfc@ietfa.amsl.com
Delivered-To: hotrfc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2267DC1524AC for <hotrfc@ietfa.amsl.com>; Mon, 10 Jul 2023 06:42:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.122
X-Spam-Level:
X-Spam-Status: No, score=-5.122 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DEAR_SOMETHING=1.973, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VI-4xkjf9z_Y for <hotrfc@ietfa.amsl.com>; Mon, 10 Jul 2023 06:42:02 -0700 (PDT)
Received: from mail-yb1-xb33.google.com (mail-yb1-xb33.google.com [IPv6:2607:f8b0:4864:20::b33]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 509E3C1522D3 for <hotrfc@ietf.org>; Mon, 10 Jul 2023 06:42:02 -0700 (PDT)
Received: by mail-yb1-xb33.google.com with SMTP id 3f1490d57ef6-c5ce57836b8so5294537276.1 for <hotrfc@ietf.org>; Mon, 10 Jul 2023 06:42:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1688996521; x=1691588521; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=YYUrEQyg4Nwt/8v7Ams+yOAXX5eQCaOEAFm4qkx5htE=; b=NEsqzTtfEWbldbPdtN9T0lT118u5K4GABXDV7UDvs/zG2AB01D6AkIiigUMfKD9/HF aohQUalknAhMuQJsWAVZIRN9NSZf2Ag5UAdwknZ/eTKhZ2wsmqo/Y65dLolsd0uWBrv8 EP4lzIp98e5TQYrVYmMD/PknID0Q88njLWZzyi731iTDjlQwfUjZwIL2ZtPjA3QbifVH 1IHS6KDSD1cMBAghKfT/Ty/6LlNrt7Tom/cT0kVaLgys73qkQKj/koxvuhlpXRJyY1JE bPHwA09Q4OM5cUkgGUqD2i21ab9VPH549+MP7oNzYBKgviyw7SJp5fdp9mZaw4BOjU6M faiw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1688996521; x=1691588521; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=YYUrEQyg4Nwt/8v7Ams+yOAXX5eQCaOEAFm4qkx5htE=; b=fuc26OdigkfVJlL05IIuQ1ZK2huGN/JX7mEaYTRbhshkSY1HnpXk5+YVXbow1B5ZBE d2YBLwmvSQn7zpjKA+Zzzjxfoj6+RTjDbikrH16cJMUMtXdApClGnA3Jte/dcn1wwQtZ r/dvUUEReBljDV4Ex3OcsgrfizRqL3b80IuS1ACo3QceIK4aBHR23CglQze5LvrMkKQu CKqWwnLv/NjKXFxDNkWM9+ofdgGjOvJ8E5BjVuor2TvzdR8giQ1aodCAKDYqGbFh2DZ3 cgNR0evtN26KLPCNSECtXdhjFFwK5bWtgocb2cZmyBX6kdXApd04sPMZx2PqxbnF0kKD D4sg==
X-Gm-Message-State: ABy/qLYwRjWLDLRzDAd/nZr7k1In/racimwitU/Vuqf5akuY7i2a9B1O wjuw219pCnKnGXgDDSP8OdKbtEI19hyhGgKfPLBngKkqVeU=
X-Google-Smtp-Source: APBJJlHHULLrMt7HDCMjCmTkCOEEVLmSQwyCPQ3NMc/y24rs5s2nT7tCxeWI1439R+D/Htv3FUrFOiCr4S9gTiR4jyQ=
X-Received: by 2002:a25:2493:0:b0:c78:d877:b6b4 with SMTP id k141-20020a252493000000b00c78d877b6b4mr4567349ybk.57.1688996521114; Mon, 10 Jul 2023 06:42:01 -0700 (PDT)
MIME-Version: 1.0
From: Pascal Urien <pascal.urien@gmail.com>
Date: Mon, 10 Jul 2023 15:41:50 +0200
Message-ID: <CAEQGKXQ0C3BoBTFSV6hpJqAEwBhJtEa46q74W=71M5UAz6aNTA@mail.gmail.com>
To: Aaron Falk - Hot RFC Coordinator <hotrfc@ietf.org>, lflynn@amsl.com
Content-Type: multipart/alternative; boundary="000000000000aafee60600222587"
Archived-At: <https://mailarchive.ietf.org/arch/msg/hotrfc/iAQloo9ydHuzQMteONRh1NSb_VY>
Subject: Re: [Hotrfc] IETF 117 HotRFC Talk Proposal
X-BeenThere: hotrfc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: HotRFC Lightning Talk submission list <hotrfc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/hotrfc>, <mailto:hotrfc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/hotrfc/>
List-Post: <mailto:hotrfc@ietf.org>
List-Help: <mailto:hotrfc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hotrfc>, <mailto:hotrfc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Jul 2023 13:42:03 -0000

dear Sir

Attached is   a talk proposal for IETF 117 HotRFC

Best Regards
Pascal Urien

Presenter: Pascal Urien (in person), Telecom Paris, France
Abstract
Authentication and publication of sensor data is a critical issue when
trust matters. Trust in payments (EMV bank card) or identity (electronic
passport) is achieved thanks to secure elements.
Trusted sensors can be designed over secure elements identified by a server
name [3], which provide secure communication channels over embedded TLS-SE
servers [1].
Secure element TLS-SE application typically provides Key Management System
(KMS), remotely controlled via the TLS secure channel.
According to [2] dedicated messages can be exported for external execution,
involving interaction with sensors or actuator, whose response is
thereafter inserted in the TLS secure channel [4]
Secure element keys can be unlocked on-demand by dedicated messages, and
used for example to sign blockchain transactions.
In summary, trusted sensors, built over TLS secure elements can be remotely
administered, interact with sensors & actuators, and provide keys for
blockchain transactions generation collected over secure channels.

Is there a step beyond with the IETF ?

[1] https://datatracker.ietf.org/doc/draft-urien-tls-se/
[2] https://datatracker.ietf.org/doc/draft-urien-core-tls-se-io/
[3] https://datatracker.ietf.org/doc/draft-urien-coinrg-iose/
[4] https://www.youtube.com/watch?v=74aoCvrtZ0c


Le jeu. 6 juil. 2023 à 20:35, Liz Flynn <lflynn@amsl.com> a écrit :

> Do you have an idea, problem space, or proposal that IETFers and IRTFers
> should hear about?
>
> Do you want to propose IETF or IRTF work but aren’t sure if your idea is
> ready or who else will be interested?
>
> Agenda requests are now being accepted for the Request for Conversation
> (HotRFC) lightning talk session. Presenters will have 4 minutes to make
> their case for conversations.. Interested folks can contact the presenter
> and continue the discussion after the session.
>
> Goals include encouraging brainstorming conversations, helping new work
> proposers find collaborators, raising awareness of relevant work going on
> elsewhere, and promoting BarBoFs. Past HotRFC lightning talks have covered
> a broad range of purposes, including:
>
>    -
>
>    Collaboration: proposals for new standards work or new research topics
>    that haven't been discussed elsewhere, potentially relevant research that
>    may be ready for the IETF
>    - Notification: new topics on the agenda in a BOF, working group or
>    research group, especially cross-area IETF work
>    -
>
>    Enlightenment: updates on relevant technologies, industry advances
>    that could affect IETF participants.
>
> With strict time limits, concise talks will give viewers a sense of
> whether they’d like to know more and, importantly, coordinates on how to do
> so.
>
> With the current hybrid IETF meeting format, we’re going to keep things
> simple and permit only live presentations, either on-site or remote via
> MeetEcho. Slides must be submitted in advance.
>
> To request a slot, submit a short abstract to hotrfc@ietf.org no later
> than Friday, 2023-07-21, 2400 UTC that includes the following
>
>    - Talk title
>    - Presenter, Affiliation, and whether you’ll be presenting in person
>    or remotely
>    - Short topic abstract (topics should be IETF- or IRTF-related in some
>    way)
>    - What you're looking for (education, collaborators, implementers,
>    etc.)
>    - Coordinates to learn more, contact those involved, participate in
>    existing mailing lists and scheduled meetings, and/or relevant formal or
>    side meetings.
>    - Any relevant drafts or helpful resources you’d like collaborators to
>    look at
>
> To provide slides, submit ppt or pdf to hotrfc@ietf.org no later than
> Saturday, 2023-07-22, 2400 UTC.
>
>    -
>
>    Talk abstracts and slides  will be posted on the meeting agenda. The
>    agenda will be updated as requests come in.
>
> The session will be on Sunday, 2023-07-23, at 1800 local IETF meeting time
>
>
>    -
>
>    All talks will be presented live, whether in-person or via MeetEcho
>    -
>
>    Video of the session will be recorded for later viewing.
>
> Spencer Dawkins and Liz Flynn will be hosting the session on-site.  We
> hope you’ll tune in.
>
> -- the HotRFC team
>
> P.s. If you think holding a public side meeting would be useful for people
> who are interested in your topic, there’s a wiki for that, at
> https://wiki.ietf.org/meeting/117/sidemeetings.
>
> --
> 117attendees mailing list
> 117attendees@ietf.org
> https://www.ietf.org/mailman/listinfo/117attendees
>