[TLS] ITS ETSI/IEEE-TLS extension

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Wed, 29 March 2017 12:41 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA42C129516 for <tls@ietfa.amsl.com>; Wed, 29 Mar 2017 05:41:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.5
X-Spam-Level:
X-Spam-Status: No, score=-1.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_SORBS_SPAM=0.5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gHC3jj4huQU6 for <tls@ietfa.amsl.com>; Wed, 29 Mar 2017 05:41:35 -0700 (PDT)
Received: from zproxy110.enst.fr (zproxy110.enst.fr [137.194.2.192]) by ietfa.amsl.com (Postfix) with ESMTP id 8C9C31294FE for <tls@ietf.org>; Wed, 29 Mar 2017 05:41:35 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by zproxy110.enst.fr (Postfix) with ESMTP id 85BC1103148; Wed, 29 Mar 2017 14:41:34 +0200 (CEST)
Authentication-Results: zproxy110.enst.fr (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from zproxy110.enst.fr ([127.0.0.1]) by localhost (zproxy110.enst.fr [127.0.0.1]) (amavisd-new, port 10032) with ESMTP id tRg4aSddhPGf; Wed, 29 Mar 2017 14:41:34 +0200 (CEST)
Received: from localhost (localhost [127.0.0.1]) by zproxy110.enst.fr (Postfix) with ESMTP id 02BF310314D; Wed, 29 Mar 2017 14:41:34 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.9.2 zproxy110.enst.fr 02BF310314D
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1490791294; bh=NARYu7dgpAOjdVuPS9g7UmJsYQ8eaLwNr55sQ+a8l90=; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type: Content-Transfer-Encoding; b=MwslMUS0wb2wI9+rgmW1IBtKApoRYSFnkC5CId5felu+0yXObS9uEPy8h1TNjdp4a dDmeBkc4loOyv1hygNgdiNIpEe53r5utxPyrL63I3LVXQKw9wLnUylTHELr1OBTv/S mRd5zvHiscbBCE5dDlhVpNrOACv+xTEeAvMNoHMc=
X-Virus-Scanned: amavisd-new at zproxy110.enst.fr
Received: from zproxy110.enst.fr ([127.0.0.1]) by localhost (zproxy110.enst.fr [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 2d99u2Zsrla4; Wed, 29 Mar 2017 14:41:33 +0200 (CEST)
Received: from zmail111.enst.fr (zmail111.enst.fr [137.194.2.201]) by zproxy110.enst.fr (Postfix) with ESMTP id C5BBB103148; Wed, 29 Mar 2017 14:41:33 +0200 (CEST)
Date: Wed, 29 Mar 2017 14:41:33 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: tls@ietf.org
Cc: Houda Labiod <houda.labiod@telecom-paristech.fr>, ahmed serhrouchni <ahmed.serhrouchni@gmail.com>
Message-ID: <50700431.53802914.1490791293494.JavaMail.zimbra@enst.fr>
In-Reply-To: <851B7D2D-C8E0-4D9F-9259-877D0666956E@sn3rd.com>
References: <1575133442.47281418.1481107447078.JavaMail.zimbra@enst.fr> <1260834683.47309360.1481109342289.JavaMail.zimbra@enst.fr> <1BD268B1-1501-4A89-A243-3222B82D294E@sn3rd.com> <225960635.46624063.1490006387696.JavaMail.zimbra@enst.fr> <851B7D2D-C8E0-4D9F-9259-877D0666956E@sn3rd.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [137.194.2.193]
X-Mailer: Zimbra 8.0.9_GA_6191 (ZimbraWebClient - FF44 (Win)/8.0.9_GA_6191)
Thread-Topic: ITS ETSI/IEEE-TLS extension
Thread-Index: grEIeWv1dMfHVq17pt/I1Lf+MgE8qA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AVXleEMAcw-JjuAmRGGq8GHHXgs>
Subject: [TLS] ITS ETSI/IEEE-TLS extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2017 12:43:29 -0000

Dear TLS list members, 

I have updated the draft: Transport Layer Security (TLS) Authentication using ITS ETSI and IEEE certificates, 
https://www.ietf.org/id/draft-serhrouchni-tls-certieee1609-01.txt 

My team and I currently working on three major secure vehicular communications projects in Europe: Intercor, SCOOP@F and C-Road. The purpose of this projects is the setting of public key infrastructure for vehicular network. we use the ETSI and IEEE-1609 certificates to make secure link inter-vehicles and between vehicle and its network infrastructure. 

In this context we propose the draft: "Transport Layer Security (TLS) Authentication using ITS ETSI and IEEE certificates". We extend TLS to support ETSI and IEEE-1609 certificates. This extension is very usefull and has become a pressing need. We already validated our proposal with two implementations over OPENSSL and GNUTLS librairies. Now we want to submit our work on your IETF working group for review. Your working group would be most appropriate for the proposed draft. Could you please send me your comments. 

Best regards
Mounira MSAHLI