Re: [TLS] ITS ETSI/IEEE-TLS extension

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Thu, 30 March 2017 05:01 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01F7B1286B2 for <tls@ietfa.amsl.com>; Wed, 29 Mar 2017 22:01:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xk4Yj3XoNezu for <tls@ietfa.amsl.com>; Wed, 29 Mar 2017 22:01:18 -0700 (PDT)
Received: from zproxy120.enst.fr (zproxy120.enst.fr [137.194.2.193]) by ietfa.amsl.com (Postfix) with ESMTP id 281D01204DA for <tls@ietf.org>; Wed, 29 Mar 2017 22:01:18 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by zproxy120.enst.fr (Postfix) with ESMTP id 95E12FFF3E; Thu, 30 Mar 2017 07:01:17 +0200 (CEST)
Received: from zproxy120.enst.fr ([127.0.0.1]) by localhost (zproxy120.enst.fr [127.0.0.1]) (amavisd-new, port 10032) with ESMTP id VpRkZc0RCNB7; Thu, 30 Mar 2017 07:01:17 +0200 (CEST)
Received: from localhost (localhost [127.0.0.1]) by zproxy120.enst.fr (Postfix) with ESMTP id F34D9100605; Thu, 30 Mar 2017 07:01:16 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.9.2 zproxy120.enst.fr F34D9100605
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1490850077; bh=49Z+D8vGM/iJf5n2LY8SMuOxERJp9/+pdgg0fJ2pgEc=; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type: Content-Transfer-Encoding; b=zMmj1TQeeghL/589kvwyrRpdoF8zUpS28yaTk6+G88c+HXoVPzkCwuhXd5ogp5bJ4 OzyWm1ao6v3SpAzUu2dEeSugqUO36LjqCjBxZ5MJMrowLno4J3cPyqL5ef9OwvsrtU RR07zT6Kjn4ifZ4fO/yEWFqu926CZUSmwf7jsrsg=
X-Virus-Scanned: amavisd-new at zproxy120.enst.fr
Received: from zproxy120.enst.fr ([127.0.0.1]) by localhost (zproxy120.enst.fr [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id qJ0y2WFBbpbu; Thu, 30 Mar 2017 07:01:16 +0200 (CEST)
Received: from zmail111.enst.fr (zmail111.enst.fr [137.194.2.201]) by zproxy120.enst.fr (Postfix) with ESMTP id E06921005FD; Thu, 30 Mar 2017 07:01:16 +0200 (CEST)
Date: Thu, 30 Mar 2017 07:01:16 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: tls@ietf.org
Message-ID: <1586810299.54149710.1490850076772.JavaMail.zimbra@enst.fr>
In-Reply-To: <20170329141901.GB23157@LK-Perkele-V2.elisa-laajakaista.fi>
References: <1575133442.47281418.1481107447078.JavaMail.zimbra@enst.fr> <1260834683.47309360.1481109342289.JavaMail.zimbra@enst.fr> <1BD268B1-1501-4A89-A243-3222B82D294E@sn3rd.com> <225960635.46624063.1490006387696.JavaMail.zimbra@enst.fr> <851B7D2D-C8E0-4D9F-9259-877D0666956E@sn3rd.com> <50700431.53802914.1490791293494.JavaMail.zimbra@enst.fr> <20170329141901.GB23157@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [137.194.2.193]
X-Mailer: Zimbra 8.0.9_GA_6191 (ZimbraWebClient - FF47 (Win)/8.0.9_GA_6191)
Thread-Topic: ITS ETSI/IEEE-TLS extension
Thread-Index: CmhtiWuAhi8CdYGi3zC53x7Po3k6gw==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Q6M-yfChv-j43-vb5KS19uMDgbI>
Subject: Re: [TLS] ITS ETSI/IEEE-TLS extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Mar 2017 05:01:20 -0000

Ok, thank you 

Mounira 

----- Mail original ----- 
De: "Ilari Liusvaara" <ilariliusvaara@welho.com> 
À: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr> 
Cc: tls@ietf.org, "Houda Labiod" <houda.labiod@telecom-paristech.fr>, "ahmed serhrouchni" <ahmed.serhrouchni@gmail.com> 
Envoyé: Mercredi 29 Mars 2017 16:19:01 
Objet: Re: [TLS] ITS ETSI/IEEE-TLS extension 

On Wed, Mar 29, 2017 at 02:41:33PM +0200, Mounira Msahli wrote: 
> Dear TLS list members, 
> 
> I have updated the draft: Transport Layer Security (TLS) 
> Authentication using ITS ETSI and IEEE certificates, 
> https://www.ietf.org/id/draft-serhrouchni-tls-certieee1609-01.txt 

This uses *certificate_type extension, which is well-known to be 
extremely poor match for TLS 1.3. And for application like this, 
one wants something that is usable with TLS 1.3. 

Furthermore, it doesn't specify how the certificate message is 
interpretted. 


Also, as of currently, the highest ECC performance in TLS 
is X25519 for key exchange and Ed25519 for authentication. 


-Ilari