[TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Thu, 28 February 2019 09:58 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09F63130E86 for <tls@ietfa.amsl.com>; Thu, 28 Feb 2019 01:58:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8-n_fTIa_Zv9 for <tls@ietfa.amsl.com>; Thu, 28 Feb 2019 01:58:42 -0800 (PST)
Received: from zproxy120.enst.fr (zproxy120.enst.fr [137.194.2.193]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2D60130E6B for <tls@ietf.org>; Thu, 28 Feb 2019 01:58:41 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by zproxy120.enst.fr (Postfix) with ESMTP id 8A86B80907; Thu, 28 Feb 2019 10:58:40 +0100 (CET)
Received: from zproxy120.enst.fr ([IPv6:::1]) by localhost (zproxy120.enst.fr [IPv6:::1]) (amavisd-new, port 10032) with ESMTP id QFjNLpmpEJL1; Thu, 28 Feb 2019 10:58:39 +0100 (CET)
Received: from localhost (localhost [IPv6:::1]) by zproxy120.enst.fr (Postfix) with ESMTP id DBD2480C13; Thu, 28 Feb 2019 10:58:38 +0100 (CET)
DKIM-Filter: OpenDKIM Filter v2.10.3 zproxy120.enst.fr DBD2480C13
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1551347918; bh=n4jy1I+CtRdDDawJs+YdRQdYGBTK8n6WfjrqY/ztvdw=; h=Date:From:To:Message-ID:MIME-Version; b=zYVTkS/fvFuIcsgMWVFYBAkZiGXM5xjmQ3339SB1H3MJCEDO2485vzltWwnJmrlho 2Lxw5GvFFnk3af1JsSDGTQ57OMifW0X0ItIsJMuDRhejCvaC2KhH+PCbpPWZKexnrc qImgBg3oRxevktDCLv82mWaW/Inz9ggk9djxAa44=
X-Virus-Scanned: amavisd-new at zproxy120.enst.fr
Received: from zproxy120.enst.fr ([IPv6:::1]) by localhost (zproxy120.enst.fr [IPv6:::1]) (amavisd-new, port 10026) with ESMTP id vV7gRc-XoIvt; Thu, 28 Feb 2019 10:58:38 +0100 (CET)
Received: from zmail112.enst.fr (zmail112.enst.fr [137.194.2.205]) by zproxy120.enst.fr (Postfix) with ESMTP id 8871C80804; Thu, 28 Feb 2019 10:58:38 +0100 (CET)
Date: Thu, 28 Feb 2019 10:58:38 +0100
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: tls@ietf.org
Cc: William Whyte <wwhyte@onboardsecurity.com>
Message-ID: <1577207312.20127859.1551347918482.JavaMail.zimbra@enst.fr>
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="----=_Part_20127857_78738775.1551347918481"
X-Originating-IP: [::ffff:137.194.73.93]
X-Mailer: Zimbra 8.8.9_GA_3717 (ZimbraWebClient - FF65 (Win)/8.8.9_GA_3744)
Thread-Index: uK8P2jHs+ZpwLWeXeQDFfQSIr4/iFA==
Thread-Topic: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QbLFRZ_vgfopw6MD9YztYQNHTac>
Subject: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Feb 2019 09:58:46 -0000

Hi, 


Please find attached a new version of the draft "TLS Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates". In the new version, we consider 1609.2 cert signing applicable for TLS 1.3 see section "5.  Certificate Verification".

In accordance with instructions from the reviewers of IANA, the following entry to the TLS Certificate Types registry were added:

Value: 3
Extension Name: 1609Dot2
Recommended: N
Reference: [draft-tls-certieee1609]

https://www.iana.org/assignments/tls-extensiontype-values

We are soliciting feedback from the WG. 

Kind regards 
Mounira