Re: [ipwave] ITS ETSI/IEEE-TLS extension

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Thu, 30 March 2017 04:54 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: its@ietfa.amsl.com
Delivered-To: its@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EC23129570 for <its@ietfa.amsl.com>; Wed, 29 Mar 2017 21:54:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hBQlc-Ty4rPm for <its@ietfa.amsl.com>; Wed, 29 Mar 2017 21:54:01 -0700 (PDT)
Received: from zproxy120.enst.fr (zproxy120.enst.fr [137.194.2.193]) by ietfa.amsl.com (Postfix) with ESMTP id 737B8129522 for <its@ietf.org>; Wed, 29 Mar 2017 21:54:01 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by zproxy120.enst.fr (Postfix) with ESMTP id 833C11005FA; Thu, 30 Mar 2017 06:54:00 +0200 (CEST)
Received: from zproxy120.enst.fr ([127.0.0.1]) by localhost (zproxy120.enst.fr [127.0.0.1]) (amavisd-new, port 10032) with ESMTP id lOYH58LoZ75c; Thu, 30 Mar 2017 06:53:58 +0200 (CEST)
Received: from localhost (localhost [127.0.0.1]) by zproxy120.enst.fr (Postfix) with ESMTP id D8B741005FD; Thu, 30 Mar 2017 06:53:58 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.9.2 zproxy120.enst.fr D8B741005FD
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1490849638; bh=oqu/anMnEAsBOM9fZ5wt8rA19EWW313l62mDFQM07EA=; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type: Content-Transfer-Encoding; b=0zFaeDTh3Tn0zYxgc12zqlNc+8m4uzj84pVzxnQ7zyP2FGFzxa+bOj49yjHpD48OM 3EHqLgMQCs426ZMUgxZJTcKM6Ujr2bIRZMk9AO2sfQLaRxYdo73+6CoGRtStNEjS5p //lVeWOU4tA38ANxkJ19dj/XO3yI4DQDaUdqWZ/8=
X-Virus-Scanned: amavisd-new at zproxy120.enst.fr
Received: from zproxy120.enst.fr ([127.0.0.1]) by localhost (zproxy120.enst.fr [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id p7d2afeW6XXn; Thu, 30 Mar 2017 06:53:58 +0200 (CEST)
Received: from zmail111.enst.fr (zmail111.enst.fr [137.194.2.201]) by zproxy120.enst.fr (Postfix) with ESMTP id C46601005FA; Thu, 30 Mar 2017 06:53:58 +0200 (CEST)
Date: Thu, 30 Mar 2017 06:53:58 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: Robert Moskowitz <rgm-ietf@htt-consult.com>
Cc: its@ietf.org
Message-ID: <871102333.54148429.1490849638309.JavaMail.zimbra@enst.fr>
In-Reply-To: <fb790272-cc6f-b497-ab06-d5879efd06d3@htt-consult.com>
References: <1575133442.47281418.1481107447078.JavaMail.zimbra@enst.fr> <1260834683.47309360.1481109342289.JavaMail.zimbra@enst.fr> <1BD268B1-1501-4A89-A243-3222B82D294E@sn3rd.com> <225960635.46624063.1490006387696.JavaMail.zimbra@enst.fr> <851B7D2D-C8E0-4D9F-9259-877D0666956E@sn3rd.com> <50700431.53802914.1490791293494.JavaMail.zimbra@enst.fr> <1187973606.53807541.1490791572667.JavaMail.zimbra@enst.fr> <fb790272-cc6f-b497-ab06-d5879efd06d3@htt-consult.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [137.194.2.193]
X-Mailer: Zimbra 8.0.9_GA_6191 (ZimbraWebClient - FF47 (Win)/8.0.9_GA_6191)
Thread-Topic: ITS ETSI/IEEE-TLS extension
Thread-Index: xRKU7LGwNrGA2Cw8iw7RtT8PaALt4w==
Archived-At: <https://mailarchive.ietf.org/arch/msg/its/6t3zjV2F6sGdxDzvaNXr8mMlEhQ>
Subject: Re: [ipwave] ITS ETSI/IEEE-TLS extension
X-BeenThere: its@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IPWAVE - IP Wireless Access in Vehicular Environments WG at IETF <its.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/its>, <mailto:its-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/its/>
List-Post: <mailto:its@ietf.org>
List-Help: <mailto:its-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/its>, <mailto:its-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Mar 2017 04:54:04 -0000

Ok, thank you!! 

Mounira 
----- Mail original ----- 
De: "Robert Moskowitz" <rgm-ietf@htt-consult.com> 
À: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr>, its@ietf.org 
Cc: "Houda Labiod" <houda.labiod@telecom-paristech.fr>, "ahmed serhrouchni" <ahmed.serhrouchni@gmail.com> 
Envoyé: Mercredi 29 Mars 2017 16:28:50 
Objet: Re: [ipwave] ITS ETSI/IEEE-TLS extension 

You need to be specific throughout your document that you are talking 
about IEEE 1609 certificates. They are NOT the only 'IEEE 
certificates'. IEEE 802.1AR certificates (and are used here in IETF 
work) have been around longer, and I suspect there are others. 

So avoid using 'IEEE certificate' anywhere in your document. 

Bob 

On 03/29/2017 07:46 AM, Mounira Msahli wrote: 
> Dear ipwave list members, 
> 
> I have updated the draft: Transport Layer Security (TLS) Authentication using ITS ETSI and IEEE certificates, 
> https://www.ietf.org/id/draft-serhrouchni-tls-certieee1609-01.txt 
> 
> My team and I currently working on three major secure vehicular communications projects in Europe: Intercor, SCOOP@F and C-Road. The purpose of this projects is the setting of public key infrastructure for vehicular network. we use the ETSI and IEEE-1609 certificates to make secure link inter-vehicles and between vehicle and its network infrastructure. 
> 
> In this context we propose the draft: "Transport Layer Security (TLS) Authentication using ITS ETSI and IEEE certificates". We extend TLS to support ETSI and IEEE-1609 certificates. This extension is very usefull and has become a pressing need. We already validated our proposal with two implementations over OPENSSL and GNUTLS librairies. Now we want to submit our work on your IETF working group for review. Your working group would be most appropriate for the proposed draft. Could you please send me your comments. 
> 
> Best regards 
> Mounira MSAHLI 
> 
> _______________________________________________ 
> its mailing list 
> its@ietf.org 
> https://www.ietf.org/mailman/listinfo/its