Re: [TLS] TLS@IETF99 - Additional Session Added and Agenda Bash!

Sean Turner <sean@sn3rd.com> Mon, 17 July 2017 07:05 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 199EC130154 for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 00:05:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KopYkjpMGi13 for <tls@ietfa.amsl.com>; Mon, 17 Jul 2017 00:05:14 -0700 (PDT)
Received: from mail-it0-x22f.google.com (mail-it0-x22f.google.com [IPv6:2607:f8b0:4001:c0b::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67B91120726 for <tls@ietf.org>; Mon, 17 Jul 2017 00:05:14 -0700 (PDT)
Received: by mail-it0-x22f.google.com with SMTP id v202so45335778itb.0 for <tls@ietf.org>; Mon, 17 Jul 2017 00:05:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=7Uh2ijFoJOBJUihwBHWLXun7txQQGKa+nLJRe94cqus=; b=X6JooahWv74eUGOgSktAay4fkn6vQ/Dm5YqjKg7obeSW0ZStr+Q32Uqd/aMe9ABpmf qdbytSlAVnKd1jaXN+1FMgGO5Smz+mvub37ViXtKfgQAmmK/TGtdGcc2Svdm1gA/yn5a vGpqICs3QbrJU1y/ZScEGb6F/9pOXa1ZKZpko=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=7Uh2ijFoJOBJUihwBHWLXun7txQQGKa+nLJRe94cqus=; b=N5YP33wH4ZWdIZenbvxLrZsPa9TF0iJ3pNSccgoMGsepPZMugVV8KeEwZ32YS1mdnQ OsXNJ4kpwtGDABe9a4wuVWNIXmLHFoDuupG6w6bTrIc3HOpP6E3VfybVgpJBh2b6GB4z UuS7IMIjTVu1G6e1WQa0bBzizG5cDjpCJfiN+5cLJa2xRJY6+DxRYlFy7uMPv9yjau55 l/yvUlB/le05vTRuhEmPTMSdGb9N7X1F1skNiUbZdk8UZYE26ofKrWL7N+s0ORpruDm0 EDWfOF2oIqIXCwOQtte2mHNTiZu5sy890rVtewn3PRdvarc/dS/wgpqM8Y3LkZHYEV/2 TXsg==
X-Gm-Message-State: AIVw113zdJH39PiXxs8PTlk+j2lwelSACMytIjr+9ZT036qy8LhodsGO n4zEBMvl305miRrQw8rXIA==
X-Received: by 10.36.211.11 with SMTP id n11mr3304071itg.69.1500275113411; Mon, 17 Jul 2017 00:05:13 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:128:d12b:a982:883:c616? ([2001:67c:370:128:d12b:a982:883:c616]) by smtp.gmail.com with ESMTPSA id 65sm8075172ioc.24.2017.07.17.00.05.11 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 17 Jul 2017 00:05:12 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Mon, 17 Jul 2017 09:05:07 +0200
References: <7603A43F-62F7-486C-B2A7-48DD56231814@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <7603A43F-62F7-486C-B2A7-48DD56231814@sn3rd.com>
Message-Id: <E6E9E450-F322-4BCB-8744-B27F6F84F060@sn3rd.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SNQ_MvjFMaLNLmCgS9jS4YG6oWg>
Subject: Re: [TLS] TLS@IETF99 - Additional Session Added and Agenda Bash!
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jul 2017 07:05:16 -0000

Chair slides are up:
https://www.ietf.org/proceedings/99/slides/slides-99-tls-sessb-chairs-slides-06.pdf

Further bash: I talked to Nick last night and since we have time on Monday he whipped up some slides on Exported Authenticators in TLS (aka https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/).

spt

> On Jul 14, 2017, at 16:51, Sean Turner <sean@sn3rd.com> wrote:
> 
> The chairs have requested an additional time on the IETF agenda for TLS.  The Secretariat has allocated us the Monday @ 13:30-15:30 slot.  Because the main point of the TLS WG are the TLS and DTLS drafts and the schedule was already announced, we want to leave those presentations on Wednesday.  What follows is a revised agenda; note that we’ve alloced 40 minutes for further about draft-green-tls-static-dh-in-tls13.  Please let us know your thoughts.
> 
> Monday @ 1330-1530 CET:
> 
> - Administrivia (5min)
> - Document Status (5min)
> - A DANE Record and DNSSEC Authentication Chain Extension for TLS (20min)
>  https://datatracker.ietf.org/doc/draft-ietf-tls-dnssec-chain-extension/
> - Record Size Limit Extension for TLS (15min)
>  https://datatracker.ietf.org/doc/draft-thomson-tls-record-limit/
> - SNI Encryption (25min)
>  https://datatracker.ietf.org/doc/draft-huitema-tls-sni-encryption/
> 
> Wednesday @ 0930-1200 CET:
> 
> - Administrivia (5min)
> - TLS1.3 (20min)
>  https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/
> - DTLS1.3 (45min)
>  https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/
> - Data Center use of Static DH (30 min)
>  https://datatracker.ietf.org/doc/draft-green-tls-static-dh-in-tls13/
> - National Cybersecurity Center of Excellence (NCCOE) project for
>  visibility within the datacenter with TLS 1.3 (10min)
>  aka implementing draft-green-tls-static-dh-in-tls13
> - Discussion about the previous topic (40min)
> 
> J&S