[ipwave] ITS ETSI/IEEE-TLS extension

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Wed, 29 March 2017 12:46 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: its@ietfa.amsl.com
Delivered-To: its@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B9331294D8 for <its@ietfa.amsl.com>; Wed, 29 Mar 2017 05:46:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BDKvSNQny7fT for <its@ietfa.amsl.com>; Wed, 29 Mar 2017 05:46:14 -0700 (PDT)
Received: from zproxy120.enst.fr (zproxy120.enst.fr [137.194.2.193]) by ietfa.amsl.com (Postfix) with ESMTP id 0B0991242EA for <its@ietf.org>; Wed, 29 Mar 2017 05:46:14 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by zproxy120.enst.fr (Postfix) with ESMTP id 2F089100DBB; Wed, 29 Mar 2017 14:46:13 +0200 (CEST)
Authentication-Results: zproxy120.enst.fr (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from zproxy120.enst.fr ([127.0.0.1]) by localhost (zproxy120.enst.fr [127.0.0.1]) (amavisd-new, port 10032) with ESMTP id tFoHiGtPWSIN; Wed, 29 Mar 2017 14:46:12 +0200 (CEST)
Received: from localhost (localhost [127.0.0.1]) by zproxy120.enst.fr (Postfix) with ESMTP id CDDB9100DCC; Wed, 29 Mar 2017 14:46:12 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.9.2 zproxy120.enst.fr CDDB9100DCC
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1490791572; bh=gapRA1KE2+q3+OAIjBR5DC3hvsdHmsBZgdaihmt056M=; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type: Content-Transfer-Encoding; b=CJIvqB8DmtHYb2KKrjmflVSfl2czSK8R2ZzlC+PjHSEJCU/XLus6uq/wG7uiwp+cF 7Af7bjcaT/iubZLvIYIhhnAuZ/emT0zs5+2GN/8p8iPNvUa+2ZwohAtxoNuwoSShTV Q7FZdBRRPlZG2qM1xNPI0v8m52YhIVaCUzBzSn90=
X-Virus-Scanned: amavisd-new at zproxy120.enst.fr
Received: from zproxy120.enst.fr ([127.0.0.1]) by localhost (zproxy120.enst.fr [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 4LBBe6K91QZv; Wed, 29 Mar 2017 14:46:12 +0200 (CEST)
Received: from zmail111.enst.fr (zmail111.enst.fr [137.194.2.201]) by zproxy120.enst.fr (Postfix) with ESMTP id B4B09100DBB; Wed, 29 Mar 2017 14:46:12 +0200 (CEST)
Date: Wed, 29 Mar 2017 14:46:12 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: its@ietf.org
Cc: Houda Labiod <houda.labiod@telecom-paristech.fr>, ahmed serhrouchni <ahmed.serhrouchni@gmail.com>
Message-ID: <1187973606.53807541.1490791572667.JavaMail.zimbra@enst.fr>
In-Reply-To: <50700431.53802914.1490791293494.JavaMail.zimbra@enst.fr>
References: <1575133442.47281418.1481107447078.JavaMail.zimbra@enst.fr> <1260834683.47309360.1481109342289.JavaMail.zimbra@enst.fr> <1BD268B1-1501-4A89-A243-3222B82D294E@sn3rd.com> <225960635.46624063.1490006387696.JavaMail.zimbra@enst.fr> <851B7D2D-C8E0-4D9F-9259-877D0666956E@sn3rd.com> <50700431.53802914.1490791293494.JavaMail.zimbra@enst.fr>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [137.194.2.193]
X-Mailer: Zimbra 8.0.9_GA_6191 (ZimbraWebClient - FF44 (Win)/8.0.9_GA_6191)
Thread-Topic: ITS ETSI/IEEE-TLS extension
Thread-Index: grEIeWv1dMfHVq17pt/I1Lf+MgE8qD4KAC7t
Archived-At: <https://mailarchive.ietf.org/arch/msg/its/iWb6hpOM9ebYg0qEDsaf5-GB1es>
Subject: [ipwave] ITS ETSI/IEEE-TLS extension
X-BeenThere: its@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IPWAVE - IP Wireless Access in Vehicular Environments WG at IETF <its.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/its>, <mailto:its-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/its/>
List-Post: <mailto:its@ietf.org>
List-Help: <mailto:its-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/its>, <mailto:its-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2017 12:46:16 -0000

Dear ipwave list members, 

I have updated the draft: Transport Layer Security (TLS) Authentication using ITS ETSI and IEEE certificates, 
https://www.ietf.org/id/draft-serhrouchni-tls-certieee1609-01.txt 

My team and I currently working on three major secure vehicular communications projects in Europe: Intercor, SCOOP@F and C-Road. The purpose of this projects is the setting of public key infrastructure for vehicular network. we use the ETSI and IEEE-1609 certificates to make secure link inter-vehicles and between vehicle and its network infrastructure. 

In this context we propose the draft: "Transport Layer Security (TLS) Authentication using ITS ETSI and IEEE certificates". We extend TLS to support ETSI and IEEE-1609 certificates. This extension is very usefull and has become a pressing need. We already validated our proposal with two implementations over OPENSSL and GNUTLS librairies. Now we want to submit our work on your IETF working group for review. Your working group would be most appropriate for the proposed draft. Could you please send me your comments. 

Best regards 
Mounira MSAHLI