[TLS] TLS WG presentations

Sean Turner <sean@sn3rd.com> Wed, 05 June 2019 16:03 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C4721200B4 for <tls@ietfa.amsl.com>; Wed, 5 Jun 2019 09:03:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7yumjSZOqQvi for <tls@ietfa.amsl.com>; Wed, 5 Jun 2019 09:03:16 -0700 (PDT)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D62CA1200EB for <tls@ietf.org>; Wed, 5 Jun 2019 09:03:15 -0700 (PDT)
Received: by mail-qt1-x832.google.com with SMTP id u12so1243093qth.3 for <tls@ietf.org>; Wed, 05 Jun 2019 09:03:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=PzYkcmA31UDbYxNXpjN5S0CrG/eJz1mIZnW8KOSzBOo=; b=LzlleJYENctYwBSMHpWHIhP+ygUIClO7aPohzq8gaJWEP1eu8pyATbkCXWY83zAHW/ pAry4aoVwqAkA66eOlcR5hIo6JV90gsdyhdAdAPRHvE4Rbl1AF8ZSnsgZ0pmYa5rdtfU qDgUpz2dup5Lg5h69mdE+W8X4oIJ5mSvZe7sw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=PzYkcmA31UDbYxNXpjN5S0CrG/eJz1mIZnW8KOSzBOo=; b=LOY1pfS2Q1zsU13NOe6ouh2NcSVHSj6lZZT3oFaYLmjeYZjgQzgvDcSNgG6xnRi67+ WOUsaawvRQ5SxdmTR50PrG1yZvOgzyymiDssP/Zf352XgUuIIhc4kaBylr84TRGfc4cc X9O5P4YF1617zvQRVGporj9cfvgdV0YqAnTEP84xN/FrSxis9kCgmasnKGGyiDD9AHxV evkeotuuj+Di9GdeqBE6ejiDmjsW4XIpdGn1CKJuiNXwsGTpZUOgmmjXEGbKMqF/EFIQ UWST8NZ25uBpLCYSsSPauWn4PLsq4Qi5VLWaqkxY6kqW+qn6+gBvlCH8lOsRBawfPn6n 6Shw==
X-Gm-Message-State: APjAAAWu2i30vlL2PN4YgLXr76K85Wfy5g1T8J+dNVOjQUxwBg7KgCCP Ys5AuBrVAsK/rLIdg/NUGaWYTznHY7E=
X-Google-Smtp-Source: APXvYqwbPGHsgcDy7jXJkrID0NJPBey631u710FTvspyywb7aaGmtbfiBVhddVzYByIJRkXWCzpj6A==
X-Received: by 2002:a0c:9151:: with SMTP id q75mr27105363qvq.168.1559750594262; Wed, 05 Jun 2019 09:03:14 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.36]) by smtp.gmail.com with ESMTPSA id j22sm6172749qtp.0.2019.06.05.09.03.12 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 05 Jun 2019 09:03:12 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Message-Id: <DB0EAA6B-A276-4A5A-8A18-AC182D74701E@sn3rd.com>
Date: Wed, 05 Jun 2019 12:03:11 -0400
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hZWOdrHtiyAEc3mH2u-Oa8oPA0M>
Subject: [TLS] TLS WG presentations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jun 2019 16:03:19 -0000

In preparation for the upcoming IETF 105 meeting in Montreal, we’re making some changes to the TLS WG presentation requirements and criteria. A summary of the changes is below. See [1] for more information.

1. With few exceptions, all non-WG presentations must have an accompanied I-D submitted before the IETF draft deadline preceding the meeting. This gives WG members ample time to review the document prior to the meeting as well as ensuring draft authors acknowledge the Note Well.

2. Presentation slides and any supporting materials for non-WG drafts must be sent to the TLS WG chairs (tls-chairs@ietf.org) at least 48 hours in advance. This gives the chairs an opportunity to review the presentation and post it for the WG to review before the meeting. (Chairs post the item at least 24 hours in advance of the meeting.) Failure to provide the slides in this time frame will result in your presentation being removed from the agenda. The presentation should not focus on explaining all technical details. Instead, aim for a high level overview and reserve details for those items that need additional elucidation. For example, use of a particular cryptographic primitive within the context of TLS should be described without explaining the mathematical details of said primitive.

3. Every presentation should have a one-slide overview of the main points with links to additional reading resources. Presentations should be able to cover this slide in a few minutes. In cases where the WG runs short on time due to critical working group discussions, such slides provide enough information for interested readers to learn more.

Please let us know if you have any questions.

Best,
Chris, Joe, and Sean

[1] https://github.com/tlswg/tlswg-wiki/blob/master/FAQ.md