[TLS] Netdev 0x14 co-located with IETF107

Daniel Migault <mglt.ietf@gmail.com> Fri, 14 February 2020 01:35 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6693C12001A; Thu, 13 Feb 2020 17:35:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g2ebDb5TTfls; Thu, 13 Feb 2020 17:35:54 -0800 (PST)
Received: from mail-vs1-xe2c.google.com (mail-vs1-xe2c.google.com [IPv6:2607:f8b0:4864:20::e2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3251E120019; Thu, 13 Feb 2020 17:35:54 -0800 (PST)
Received: by mail-vs1-xe2c.google.com with SMTP id x123so5286629vsc.2; Thu, 13 Feb 2020 17:35:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=cgd3ywN5y2zc+28Pgg4FSfboXBs9VLjehiGQXv70F0A=; b=gyJtEYvG3mEA/RG528Xzpv0mM+S8Sh8aqEsEOumVVFQGhWK5DW3KjGV1RyoKNrdcqU ROXqJ6QzhKuFUWdPmySOEARDK69YaeEIPUvhD8azG0iMryGRC5Oq+3O5iE+SPtwE+ePC bZb/Z2GpbsZa6gk3DtmLlumb3+HS69jnffYhRqfWdTOs+kVRCwSkOWv0t5GpnBe8dgOq RCTzLogk6/yFyr6yeYV2mdFSapqoa0Ad/52d0B6kz2Mjo2r5TqXIyySEj3jJDX9Q24PG ECwGA6BaOQKfq7xZkfFiBKiXm9UBQ8ockNxjt7m5MG8W/PI9qDuSNq/rh6l6wV3zZfzj 4gzw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=cgd3ywN5y2zc+28Pgg4FSfboXBs9VLjehiGQXv70F0A=; b=bj8OhX6i7blVgpZMWjVDPLNQY4FYJG2iCD+U2i+hlgnex7ir/Tm+ZrJxd5WayRWAbl 8ENF99sOns1DToW42veaNvzunpzX5Fkp2Dxtujn8w5+/QZhqWfy1DxP6+7DUKppzG5Sm XkrQkSTazyufxNH1B27Z55iiQ0xCj090eK+mq+bfz0gXh2D9BCwypj+sji3CMCy1bKyX 6XYu9/EIzI5N4+mNWpqKHOF0UaIOzokOaBqDh8IIOIg9MWFtiw9eEgPyMj+HYqAEz3TM QXqNWfzJdCWSQf7pqr0TEyXtGuUqDikcmHcl1fwx6ttQwpDPjRvK9txatrzc7iPMupOJ sQwA==
X-Gm-Message-State: APjAAAW1ZKKuSY9Ks/QBrcapcZScA6i0PjCVtRbP+IH5Aei+k1GdP9LK NK426SVvk+XuuRzlv6cIL1NBBQoLjBzYbduXWURAUmdcoMs=
X-Google-Smtp-Source: APXvYqwSh6KwEne385dLstsDKm2JZDsIHM2m+mspqOT+BE5AUSmAnPUuuTF2s0QYbZ9+vRLaGFNGLk4/UomCzApQ0mY=
X-Received: by 2002:a67:b309:: with SMTP id a9mr159690vsm.97.1581644153135; Thu, 13 Feb 2020 17:35:53 -0800 (PST)
MIME-Version: 1.0
From: Daniel Migault <mglt.ietf@gmail.com>
Date: Thu, 13 Feb 2020 20:35:42 -0500
Message-ID: <CADZyTknyk+YSSkqPp1pjk_x5gARqyjNm-KEpW6eAEzwvjO9n-w@mail.gmail.com>
To: saag <saag@ietf.org>, tls <tls@ietf.org>, IPsecME WG <ipsec@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e8ab79059e7f395e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bu3Q7wn4hMwXpRdWxjSx3_pQtIM>
Subject: [TLS] Netdev 0x14 co-located with IETF107
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2020 01:35:57 -0000

Hi,

This is just to let you know that Netdev 0x14 is back co-locating with IETF
107 in
Vancouver. There are several security related talks that may be of interest.

Note: Early bird registration is still open until 17th and that many other
talks, sessions, workshops are also happening
https://netdevconf.info/0x14/accepted-sessions.html

1) Performance study of kernel based TLS handshakes
https://netdevconf.info/0x14/session.html?talk-performance-study-of-kernel-TLS-handshakes

2) TLS performance characterization on modern x86 CPUs
https://netdevconf.info/0x14/session.html?talk-TLS-performance-characterization-on-modern-x86-CPUs

3) Kernel based TLS Hardware offload
https://netdevconf.info/0x14/session.html?talk-kTLS-HW-offload-implementation-and-performance-gains

4) Addressing DDoS: Issuing SYN cookies in XDP
https://netdevconf.info/0x14/session.html?talk-issuing-SYN-cookies-in-XDP

5)  Security and Control of SR-IOV: What’s Our Responsibility if the
Kernel is Bypassed?
https://netdevconf.info/0x14/session.html?talk-security-and-control-of-SR-IOV

Yours,
Daniel