Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Fri, 24 August 2018 17:44 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91973130E19 for <tls@ietfa.amsl.com>; Fri, 24 Aug 2018 10:44:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A92UPfz_MT3Q for <tls@ietfa.amsl.com>; Fri, 24 Aug 2018 10:44:39 -0700 (PDT)
Received: from zproxy130.enst.fr (zproxy130.enst.fr [IPv6:2001:660:330f:2::c2]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B986130DE4 for <tls@ietf.org>; Fri, 24 Aug 2018 10:44:39 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by zproxy130.enst.fr (Postfix) with ESMTP id B949E120B58; Fri, 24 Aug 2018 19:44:37 +0200 (CEST)
Received: from zproxy130.enst.fr ([IPv6:::1]) by localhost (zproxy130.enst.fr [IPv6:::1]) (amavisd-new, port 10032) with ESMTP id jZgrhApJh_qH; Fri, 24 Aug 2018 19:44:37 +0200 (CEST)
Received: from localhost (localhost [IPv6:::1]) by zproxy130.enst.fr (Postfix) with ESMTP id 185F2120FD9; Fri, 24 Aug 2018 19:44:37 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.10.3 zproxy130.enst.fr 185F2120FD9
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1535132677; bh=4Qe+q5mJbYpCuA2cboe2v0nswAj154TpBh1lYWuE/2A=; h=Date:From:To:Message-ID:MIME-Version; b=YqOjzbaSenq2mKt/l6NvuDpukmjj1aSkIhMeDi0fl0Fl77yIlEHrmPaFKiqo2x/jf T1I7HugF2VciS417x5zoJYMfpD6bt29uEWU45qmzHIwxb+Bkf7iGb0Ka1agjrHnJXQ i7YgOTVwdnR+ViliIdv9g6FK/38T9VSdpn3aAXps=
X-Virus-Scanned: amavisd-new at zproxy130.enst.fr
Received: from zproxy130.enst.fr ([IPv6:::1]) by localhost (zproxy130.enst.fr [IPv6:::1]) (amavisd-new, port 10026) with ESMTP id LduMGX5z6jvE; Fri, 24 Aug 2018 19:44:37 +0200 (CEST)
Received: from zmail112.enst.fr (zmail112.enst.fr [137.194.2.205]) by zproxy130.enst.fr (Postfix) with ESMTP id E839B120B58; Fri, 24 Aug 2018 19:44:36 +0200 (CEST)
Date: Fri, 24 Aug 2018 19:44:36 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: tls <tls@ietf.org>
Message-ID: <1417403886.3796035.1535132676840.JavaMail.zimbra@enst.fr>
In-Reply-To: <20180824155038.GA2743@LK-Perkele-VII>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180824155038.GA2743@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [2a01:cb04:8ec:c300:71c7:2522:342e:9eb2]
X-Mailer: Zimbra 8.8.9_GA_3006 (ZimbraWebClient - FF61 (Win)/8.8.9_GA_3006)
Thread-Topic: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
Thread-Index: WRncpOGVZO4KxnrvwpMkJ71MCT00EA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PaoxRaSvL-heGEq3gp0iAeCSrzs>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Aug 2018 17:44:43 -0000

Thank you Ilari, 


In response to your comments below: 

- I did not see requirements where to place the end-entity certificate 
anywhere. I think most TLS code outright assumes that the end-entity 
certificate is the first one. 

>>> We will add it.

- More generally, I did not see it specified how the certificate chain 
is laid out to the individual certficate fields (it is fairly 
obvious, but should still be specified). 
>>> We will specify it. 

- The examples could have multiple certificate types in ClientHello to 
more clearly show what is actually going on. 
>>> We will add examples with multiple certificate types in Client Hello 

- You should also specify use in TLS 1.2 in the same draft (or say that 
is prohibited). This is so one only needs one reference for the 
codepoint allocation. 

>>> It is not prohibited, for TLS 1.2 the extension is already specified: [ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] 
[ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 | https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] 
We will update the draft 

- I found the document quite hard to read due to various editorial 
issues. 
>> We will update the draft 


Kind Regards 
Mounira

----- Mail original -----
De: "Ilari Liusvaara" <ilariliusvaara@welho.com>
À: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr>
Cc: "tls" <tls@ietf.org>
Envoyé: Vendredi 24 Août 2018 17:50:38
Objet: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

On Fri, Aug 24, 2018 at 04:09:43PM +0200, Mounira Msahli wrote: 
> Hi all, 
> 
> 
> The draft: TLS 1.3 Authentication using IEEE 1609.2/ETSI TS 103097 certificates is updated in accordance with TLS 1.3: https://tools.ietf.org/html/draft-tls-certieee1609-01 
> 
> This document describes the use of certificates specified by the Institute of Electrical and Electronics Engineers IEEE1609.2 and the European Telecommunications Standards 
> 
> Institute ETSI TS 103097. These standards are defined in order to secure communications in vehicular environments. 
> 
> This extension is very useful and has become a pressing need for (Vehicle-To-Internet(V2Internet), Vehicle-To-Cloud(V2Cloud),...). 
> 
> We are soliciting feedback from the WG on the draft. 

Some quick comments: 

- I did not see requirements where to place the end-entity certificate 
anywhere. I think most TLS code outright assumes that the end-entity 
certificate is the first one. 
- More generally, I did not see it specified how the certificate chain 
is laid out to the individual certficate fields (it is fairly 
obvious, but should still be specified). 
- The examples could have multiple certificate types in ClientHello to 
more clearly show what is actually going on. 
- You should also specify use in TLS 1.2 in the same draft (or say that 
is prohibited). This is so one only needs one reference for the 
codepoint allocation. 
- I found the document quite hard to read due to various editorial 
issues. 


-Ilari