[TLS] TLS Manual: Call for contributions

Ben Smyth <research@bensmyth.com> Tue, 01 December 2020 11:10 UTC

Return-Path: <research@bensmyth.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 279463A1120 for <tls@ietfa.amsl.com>; Tue, 1 Dec 2020 03:10:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=bensmyth.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DBAvCtAuojRd for <tls@ietfa.amsl.com>; Tue, 1 Dec 2020 03:10:02 -0800 (PST)
Received: from 2.smtp.34sp.com (2.smtp.34sp.com [IPv6:2a00:1ee0:2:5::2eb7:902]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B1263A1121 for <tls@ietf.org>; Tue, 1 Dec 2020 03:10:01 -0800 (PST)
Received: from smtpauth3.mailarray.34sp.com (lvs5.34sp.com [46.183.13.73]) by 2.smtp.34sp.com (Postfix) with ESMTPS id 387F95816CF for <tls@ietf.org>; Tue, 1 Dec 2020 11:09:46 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bensmyth.com; s=dkim; t=1606820986; bh=sw1wgg0j0bF1C8KiYNpG3aLaAPmo7op5oKIJAaqd26M=; h=Reply-To:From:Date:Subject:To; b=j4nC01EC95q8pk6yPut0W+WC+LhgsgpfSVx/XlJ7HLBjbLWlnT9Ll+ZKoCc+Ee1AH j+VTOOpRE+K2ZWQT1Yxo97XLBYspUXUCYwu/5D1695/2DPxzUJ4+n2KYKnrkYRsOvS TVi1esnU3nO6Z5pXcLxtkJNvBLLFHcwPSAH9YQf8=
Received: from mail-vs1-f43.google.com ([209.85.217.43]:37305) by smtpauth3.mailarray.34sp.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.92) (envelope-from <research@bensmyth.com>) id 1kk3XW-0003Rs-4n for tls@ietf.org; Tue, 01 Dec 2020 11:09:46 +0000
Received: by mail-vs1-f43.google.com with SMTP id h6so684070vsr.6 for <tls@ietf.org>; Tue, 01 Dec 2020 03:09:45 -0800 (PST)
X-Gm-Message-State: AOAM531Q5CX6R1aWjJanUZwIR4jXdSICJrlCaP2XhXbkcJbhaIQlB2OJ fy6yPOGu1mfUbbHJzfi45CQSNzge4hdVRqPCIdE=
X-Google-Smtp-Source: ABdhPJxSysiqiMe7PzMWuNMJmAG7JxQNWwYOrrJMr/apGyfno+zQsA8XWfFAnt1zKtuGvEeAMp2bkSei2y1K51zLO28=
X-Received: by 2002:a67:5d06:: with SMTP id r6mr1726149vsb.49.1606820984914; Tue, 01 Dec 2020 03:09:44 -0800 (PST)
MIME-Version: 1.0
Reply-To: research@bensmyth.com
From: Ben Smyth <research@bensmyth.com>
Date: Tue, 01 Dec 2020 12:09:18 +0100
X-Gmail-Original-Message-ID: <CA+_8xu2qhyAJESEtTR+VqPHi0=L_atWrd0vjVJ5wM+hi08bydQ@mail.gmail.com>
Message-ID: <CA+_8xu2qhyAJESEtTR+VqPHi0=L_atWrd0vjVJ5wM+hi08bydQ@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000060a3305b5652aa2"
X-Authenticated-As: research@bensmyth.com
X-OriginalSMTPIP: 209.85.217.43
X-34spcom-MailScanner-Information: Please contact the ISP for more information
X-34spcom-MailScanner-ID: 387F95816CF.A6FAE
X-34spcom-MailScanner: Found to be clean
X-34spcom-MailScanner-SpamCheck: not spam, SpamAssassin (score=-11.1, required 6.5, autolearn=disabled, DKIM_SIGNED 0.10, DKIM_VALID -0.10, DKIM_VALID_AU -0.10, HTML_MESSAGE 0.00, SPF_PASS -0.00, X34SP_ALLOW_GMAIL_EVEN_IF_BLACKLISTED -10.00, X34SP_OVERRIDE -1.00)
X-34spcom-MailScanner-From: research@bensmyth.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fhsd4otTgBZWUsgrD1xVjN4M9XQ>
Subject: [TLS] TLS Manual: Call for contributions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2020 11:10:06 -0000

I previously announced a TLS manual, intended to ease readers into the most
recent specification. (At the very least, it helped me get to grips with
the spec!) I've now made the manual available on GitHub:

  https://github.com/BenSmyth/tls-tutorial/

I'm far from perfect and I'm sure the manuscript houses numerous
deficiencies.

Interesting aspects are omitted, because I didn't have the time, knowledge,
or expertise to add them. For instance, the specification hasn't been
entirely covered, as is documented; discussion of security guarantees are
notably lacking; and an introduction to the underlying cryptography is
absent. (E.g., some details on DHKE, AEAD, etc. would be grand.) Directions
for further exploration are missing, hands-on teaching opportunities
foregone. For instance, a Davies-style exploration of TLS on-the-wire, with
notes on Wireshark and SSLKEYLOGFILE---perhaps as dirty as readers can get,
without bursting-out soldering irons. Mistakes and issues are no doubt
numerous.

I encourage you to improve this manuscript. Fix a typo. Patch grammar.
Revise awkward, overcomplicated, or otherwise poorly-written passages.
Contribute an entire section. Help evolve the manual. (Perhaps get in touch
prior to writing an entire section! We should probably reach consensus on
what to add.) Contributions will be recognised through acknowledgements or
co-authorship.


Best regards,

Ben