[TLS] New version of draft-lonc-tls-certieee1609-01.txt

Arnaud KAISER <arnaud.kaiser@irt-systemx.fr> Wed, 01 July 2015 12:08 UTC

Return-Path: <arnaud.kaiser@irt-systemx.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DBB781A1BEF for <tls@ietfa.amsl.com>; Wed, 1 Jul 2015 05:08:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IPlqef3vyLPR for <tls@ietfa.amsl.com>; Wed, 1 Jul 2015 05:08:29 -0700 (PDT)
Received: from emea01-db3-obe.outbound.protection.outlook.com (mail-db3on0623.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe04::623]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DABAB1A1BDB for <tls@ietf.org>; Wed, 1 Jul 2015 05:08:28 -0700 (PDT)
Received: from DB3PR04MB027.eurprd04.prod.outlook.com (10.242.136.150) by DB3PR04MB025.eurprd04.prod.outlook.com (10.242.136.140) with Microsoft SMTP Server (TLS) id 15.1.201.16; Wed, 1 Jul 2015 12:08:23 +0000
Received: from DB3PR04MB027.eurprd04.prod.outlook.com ([169.254.6.129]) by DB3PR04MB027.eurprd04.prod.outlook.com ([169.254.6.129]) with mapi id 15.01.0201.000; Wed, 1 Jul 2015 12:08:22 +0000
From: Arnaud KAISER <arnaud.kaiser@irt-systemx.fr>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: New version of draft-lonc-tls-certieee1609-01.txt
Thread-Index: AdCz9Tm9D8nVaxGkT5W0tzCJM20T9A==
Date: Wed, 01 Jul 2015 12:08:22 +0000
Message-ID: <DB3PR04MB0278992B0D7623C3E0C4599DBA80@DB3PR04MB027.eurprd04.prod.outlook.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;
x-originating-ip: [192.93.124.97]
x-microsoft-exchange-diagnostics: 1; DB3PR04MB025; 5:B//ncC1BJo0XLCoD3gIa/QwYYd0Rm25FYbMq18x6ILP4dx3K5DRLXVe/SbzlEKT6N6ydYuHGi1wNcHGALOJVhjNj4X/oSrtFvOrRiWzcdSgsZLZd9gb2AvcHVxV5U2JFBu9GgjIHsLKqtS8XEfW4aA==; 24:SK7L3O+IAftqJvcIWqoAh92UCkgohr3YkUWl8X/fy2fnPPJdxscJIgAwsufEgpAYJwpZ4+g0NpbLCXF6/isG3/eDZ4u1HF6EQz81tE9O2NU=; 20:fdEfG7yY6Pccpi/9d/JDIDb0wPK2VwAmxRczujVrpHAQV0cpGXytffBekwo1OB9j+cAdOAAqEaBcTQhTW+Dhow==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DB3PR04MB025;
x-microsoft-antispam-prvs: <DB3PR04MB02579B6B8B9C23219146908DBA80@DB3PR04MB025.eurprd04.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5005006)(3002001); SRVR:DB3PR04MB025; BCL:0; PCL:0; RULEID:; SRVR:DB3PR04MB025;
x-forefront-prvs: 0624A2429E
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(19580395003)(2656002)(19300405004)(5003600100002)(87936001)(74482002)(74316001)(230783001)(46102003)(86362001)(19625215002)(561944003)(110136002)(107886002)(189998001)(33656002)(5002640100001)(5001960100002)(2900100001)(102836002)(15975445007)(50986999)(54356999)(16236675004)(66066001)(229853001)(2501003)(19617315012)(2351001)(92566002)(62966003)(77156002)(450100001)(122556002)(40100003)(76576001); DIR:OUT; SFP:1101; SCL:1; SRVR:DB3PR04MB025; H:DB3PR04MB027.eurprd04.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_DB3PR04MB0278992B0D7623C3E0C4599DBA80DB3PR04MB027eurprd_"
MIME-Version: 1.0
X-OriginatorOrg: irt-systemx.fr
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Jul 2015 12:08:22.7080 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: efbb4c7c-8ac1-416d-bf30-791be86aad0b
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR04MB025
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4IPzMnIdtnb9GaqLpTZ9szfkb1M>
Subject: [TLS] New version of draft-lonc-tls-certieee1609-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Jul 2015 12:08:33 -0000

Dear members of TLS WG,

A new version (-01) of draft-lonc-tls-certieee1609 has been submitted. The draft can be found here:
https://tools.ietf.org/html/draft-lonc-tls-certieee1609-01

The proposal of this draft is to extend the TLS protocol to support ITS-specific certificates defined by IEEE and ETSI.

Any comments are welcome. Also, if possible, we can do a short presentation of the draft at the 93rd IETF meeting.

Best regards,
Arnaud Kaiser

---
Arnaud Kaiser
Research Engineer
IRT SystemX
8, Avenue de la vauve
91120 Palaiseau, France