Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Mon, 27 August 2018 08:31 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47FEC130E7B for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 01:31:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lF_Rwe8KAoBN for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 01:31:36 -0700 (PDT)
Received: from zproxy120.enst.fr (zproxy120.enst.fr [137.194.2.193]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFAB1128C65 for <tls@ietf.org>; Mon, 27 Aug 2018 01:31:35 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by zproxy120.enst.fr (Postfix) with ESMTP id 6523A80DEF; Mon, 27 Aug 2018 10:31:33 +0200 (CEST)
Received: from zproxy120.enst.fr ([IPv6:::1]) by localhost (zproxy120.enst.fr [IPv6:::1]) (amavisd-new, port 10032) with ESMTP id kThLrBqYr04x; Mon, 27 Aug 2018 10:31:32 +0200 (CEST)
Received: from localhost (localhost [IPv6:::1]) by zproxy120.enst.fr (Postfix) with ESMTP id C4B038153B; Mon, 27 Aug 2018 10:31:32 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.10.3 zproxy120.enst.fr C4B038153B
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1535358692; bh=s5bz4TgA81wuXNQ3GmHylW4pBVRXAIuMIJY/AMTU6as=; h=Date:From:To:Message-ID:MIME-Version; b=pPE6slDC2i5RENc/C6KvYmNdajEp7PTM9zv8f40t3BoGEP+2fFTMM3CacilAUJZ9m lYo9NzrZrJEXpO9ylSdvJMDTkHE6UmwFe2UzO5hsswmKh5GMaRziiaUq2QfFAgLwyo 905QA8WcyWID/aMEV2kD7LCM0Et1QYfqOefaiOR4=
X-Virus-Scanned: amavisd-new at zproxy120.enst.fr
Received: from zproxy120.enst.fr ([IPv6:::1]) by localhost (zproxy120.enst.fr [IPv6:::1]) (amavisd-new, port 10026) with ESMTP id iK60ZNA4Ecxj; Mon, 27 Aug 2018 10:31:32 +0200 (CEST)
Received: from zmail112.enst.fr (zmail112.enst.fr [137.194.2.205]) by zproxy120.enst.fr (Postfix) with ESMTP id 9797D80E02; Mon, 27 Aug 2018 10:31:32 +0200 (CEST)
Date: Mon, 27 Aug 2018 10:31:32 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, tls <tls@ietf.org>
Message-ID: <1766398978.255182.1535358692070.JavaMail.zimbra@enst.fr>
In-Reply-To: <0AE05CBFB1A6A0468C8581DAE58A31309E0F34A4@SINEML521-MBS.china.huawei.com>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180824155038.GA2743@LK-Perkele-VII> <1417403886.3796035.1535132676840.JavaMail.zimbra@enst.fr> <0AE05CBFB1A6A0468C8581DAE58A31309E0F34A4@SINEML521-MBS.china.huawei.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [::ffff:137.194.205.118]
X-Mailer: Zimbra 8.8.9_GA_3019 (ZimbraWebClient - FF61 (Linux)/8.8.9_GA_3019)
Thread-Topic: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
Thread-Index: AQHUO9I4lhe0zAWxK0ehYga4eko23aTS1pDwYjJkqBY=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DbwCKIOjnQTr1VNN2phq3rkIdT8>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Aug 2018 08:31:38 -0000

Hi Wang, 

The purpose of the draft is to extend TLS 1.3 to support IEEE 1609.2/ETSI TS 103 097 certificates for authentication in addition to X.509 certificate and raw public keys.

Kind Regards 
Mounira 



----- Mail original -----
De: "Wang Haiguang" <wang.haiguang.shieldlab@huawei.com>
À: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr>, "Ilari Liusvaara" <ilariliusvaara@welho.com>
Cc: "tls" <tls@ietf.org>
Envoyé: Lundi 27 Août 2018 03:44:28
Objet: RE: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Hi, Mounira 

Just for clarification. 

If I am not wrong, there are two types of certificates supported by 1609.2. One is the legacy X.509 certificate, the other is the implicit certificate. 

So for you draft submitted, you plan support both types of certificates or just one of them, i.e. the X.509 certificate. 

Best regards. 

Haiguang 

-----Original Message----- 
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Mounira Msahli 
Sent: Saturday, August 25, 2018 1:45 AM 
To: Ilari Liusvaara <ilariliusvaara@welho.com> 
Cc: tls <tls@ietf.org> 
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates 


Thank you Ilari, 


In response to your comments below: 

- I did not see requirements where to place the end-entity certificate anywhere. I think most TLS code outright assumes that the end-entity certificate is the first one. 

>>> We will add it. 

- More generally, I did not see it specified how the certificate chain is laid out to the individual certficate fields (it is fairly obvious, but should still be specified). 
>>> We will specify it. 

- The examples could have multiple certificate types in ClientHello to more clearly show what is actually going on. 
>>> We will add examples with multiple certificate types in Client Hello 

- You should also specify use in TLS 1.2 in the same draft (or say that 
is prohibited). This is so one only needs one reference for the 
codepoint allocation. 

>>> It is not prohibited, for TLS 1.2 the extension is already specified: [ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] 
[ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 | https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] 
We will update the draft 

- I found the document quite hard to read due to various editorial 
issues. 
>> We will update the draft 


Kind Regards 
Mounira 

----- Mail original ----- 
De: "Ilari Liusvaara" <ilariliusvaara@welho.com> 
À: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr> 
Cc: "tls" <tls@ietf.org> 
Envoyé: Vendredi 24 Août 2018 17:50:38 
Objet: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates 

On Fri, Aug 24, 2018 at 04:09:43PM +0200, Mounira Msahli wrote: 
> Hi all, 
> 
> 
> The draft: TLS 1.3 Authentication using IEEE 1609.2/ETSI TS 103097 certificates is updated in accordance with TLS 1.3: https://tools.ietf.org/html/draft-tls-certieee1609-01 
> 
> This document describes the use of certificates specified by the Institute of Electrical and Electronics Engineers IEEE1609.2 and the European Telecommunications Standards 
> 
> Institute ETSI TS 103097. These standards are defined in order to secure communications in vehicular environments. 
> 
> This extension is very useful and has become a pressing need for (Vehicle-To-Internet(V2Internet), Vehicle-To-Cloud(V2Cloud),...). 
> 
> We are soliciting feedback from the WG on the draft. 

Some quick comments: 

- I did not see requirements where to place the end-entity certificate 
anywhere. I think most TLS code outright assumes that the end-entity 
certificate is the first one. 
- More generally, I did not see it specified how the certificate chain 
is laid out to the individual certficate fields (it is fairly 
obvious, but should still be specified). 
- The examples could have multiple certificate types in ClientHello to 
more clearly show what is actually going on. 
- You should also specify use in TLS 1.2 in the same draft (or say that 
is prohibited). This is so one only needs one reference for the 
codepoint allocation. 
- I found the document quite hard to read due to various editorial 
issues. 


-Ilari 

_______________________________________________ 
TLS mailing list 
TLS@ietf.org 
https://www.ietf.org/mailman/listinfo/tls