Re: [TLS] Netdev 0x14 co-located with IETF107

Daniel Migault <mglt.ietf@gmail.com> Sat, 22 February 2020 17:57 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35BCA3A053E; Sat, 22 Feb 2020 09:57:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GuIwjXWu3g_g; Sat, 22 Feb 2020 09:57:21 -0800 (PST)
Received: from mail-yw1-xc2c.google.com (mail-yw1-xc2c.google.com [IPv6:2607:f8b0:4864:20::c2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 816B13A053F; Sat, 22 Feb 2020 09:57:21 -0800 (PST)
Received: by mail-yw1-xc2c.google.com with SMTP id f204so3163648ywc.10; Sat, 22 Feb 2020 09:57:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=NEEQagSV/x8YSoP51AKzrXJqXpOdwfatLpL8VeDDyF8=; b=S5V6qS9As3g+EJFM1Ot6ozLaKF893g8GHlklJZ3VlqRm0AINVYg1hbgNIt9vlVrOLc UcDgPTkQa4SmvuitWhKdRevhVFIjnhAxM7XvCdYa95tk6DwzUw/bSTXH12S5Vz/JP91i i5Gv4Tn3bGFKvaOocvKb+EnznAoc5C5kScLjXmulhpN0U1nPg+FKY1Fwddav2gMopvll ezd2na9XySI3GtBUofGtlaU3UQWkUD8WRFu/mbw1Lc4Pb9mnwh4Yk9Amm4Wn3sjO8D4r U6tMUMiOo4uZMN8IVhSew6KsH1kjMyp7/tsL3iD2yfie0bWd83BELdGgM6h+GYZ/qrrX L9Rw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=NEEQagSV/x8YSoP51AKzrXJqXpOdwfatLpL8VeDDyF8=; b=mGl4/RFqbNNyYvf83epEjyesrqXiRib1oms9C9ij9k0n9mkYihKWlNWccN4piu8cfL D4N5oA+WEV4KBwV8Nxgb9uWp9Z568rn7bwBzkhCPDeuDhGeHH7fCAgTO/xf9ERBYDIg0 C2IOC4D0B06buN/X8fddFGg+JauhYggCdbxPM7MH48+v5KZdqn17dOSWAr8Y4gCGAAf4 7kkaHJiPAlKT6MxrPyp6geimJ9O+FeEQ25GncFQnVfyX5rcNbaCBJQWbLfDi1khFrgdf KFONPg90pLAaTkOaaIMrV0uKrO3ubNZi2WswrX0x5ImnrC2X6/oQuk8rN4qfmGkbzhjk Ch2w==
X-Gm-Message-State: APjAAAW+I6wbqBJfWLiEfWSm32qdR76LqIZZ/K7jOwWsgNhJw/PjtjcM lCkOlGMZ3HoCEvMXCdXaaIXVVfvHlthH8mpXmvJ+czot
X-Google-Smtp-Source: APXvYqyOZR9VjQrXORj9fFzf52Wx/H7QYnU4osepy4KTVtz6GCT5QnVsCZlSFBuv9bAwgBwofX5/DPCXQhLX0KMaLto=
X-Received: by 2002:ab0:74c8:: with SMTP id f8mr20481655uaq.114.1582390491500; Sat, 22 Feb 2020 08:54:51 -0800 (PST)
MIME-Version: 1.0
References: <CADZyTknyk+YSSkqPp1pjk_x5gARqyjNm-KEpW6eAEzwvjO9n-w@mail.gmail.com>
In-Reply-To: <CADZyTknyk+YSSkqPp1pjk_x5gARqyjNm-KEpW6eAEzwvjO9n-w@mail.gmail.com>
From: Daniel Migault <mglt.ietf@gmail.com>
Date: Sat, 22 Feb 2020 11:54:40 -0500
Message-ID: <CADZyTk=rL+fR6oB3XG8DqZ7fpQfGmutNE5y4054hLmfGVNguMQ@mail.gmail.com>
To: saag <saag@ietf.org>, tls <tls@ietf.org>, IPsecME WG <ipsec@ietf.org>, NVO3 <nvo3@ietf.org>, sfc@ietf.org, int-area <int-area@ietf.org>, t2trg@irtf.org, tsv-area@ietf.org
Content-Type: multipart/alternative; boundary="000000000000245448059f2cff2c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GLJD6NEkC5dt3DInkXolujpjzM0>
Subject: Re: [TLS] Netdev 0x14 co-located with IETF107
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Feb 2020 17:57:23 -0000

Hi,

Just to follow-up with Netdev 0x14 co-located with the IETF. The schedule
has been announced <https://netdevconf.info/0x14/news.html?schedule-up>
[1], and the schedule <https://netdevconf.info/0x14/schedule.html> [2]
published. You can even filter according to your own interests (AI,
container, DDoS, driver, IoT, kubernetes, L2, L3, wireless, security, ...
and many more!).
Please have look and check here
<https://netdevconf.info/0x14/schedule.html >!

Check out registration information here
<https://netdevconf.info/0x14/registration.html> [3]

Yours,
Daniel

[1] https://netdevconf.info/0x14/news.html?schedule-up
[2] https://netdevconf.info/0x14/schedule.html
[3] https://netdevconf.info/0x14/registration.html


On Thu, Feb 13, 2020 at 8:35 PM Daniel Migault <mglt.ietf@gmail.com> wrote:

> Hi,
>
> This is just to let you know that Netdev 0x14 is back co-locating with
> IETF 107 in
> Vancouver. There are several security related talks that may be of
> interest.
>
> Note: Early bird registration is still open until 17th and that many other
> talks, sessions, workshops are also happening
> https://netdevconf.info/0x14/accepted-sessions.html
>
> 1) Performance study of kernel based TLS handshakes
>
> https://netdevconf.info/0x14/session.html?talk-performance-study-of-kernel-TLS-handshakes
>
> 2) TLS performance characterization on modern x86 CPUs
>
> https://netdevconf.info/0x14/session.html?talk-TLS-performance-characterization-on-modern-x86-CPUs
>
> 3) Kernel based TLS Hardware offload
>
> https://netdevconf.info/0x14/session.html?talk-kTLS-HW-offload-implementation-and-performance-gains
>
> 4) Addressing DDoS: Issuing SYN cookies in XDP
> https://netdevconf.info/0x14/session.html?talk-issuing-SYN-cookies-in-XDP
>
> 5)  Security and Control of SR-IOV: What’s Our Responsibility if the
> Kernel is Bypassed?
>
> https://netdevconf.info/0x14/session.html?talk-security-and-control-of-SR-IOV
>
> Yours,
> Daniel
>
>

-- 
Daniel Migault
Ericsson