Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Mon, 27 August 2018 16:21 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 184AF130E07 for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 09:21:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y6KJCiezx_d3 for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 09:21:18 -0700 (PDT)
Received: from zproxy130.enst.fr (zproxy130.enst.fr [IPv6:2001:660:330f:2::c2]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 923EC130E06 for <tls@ietf.org>; Mon, 27 Aug 2018 09:21:18 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by zproxy130.enst.fr (Postfix) with ESMTP id C76221207B5; Mon, 27 Aug 2018 18:21:16 +0200 (CEST)
Received: from zproxy130.enst.fr ([IPv6:::1]) by localhost (zproxy130.enst.fr [IPv6:::1]) (amavisd-new, port 10032) with ESMTP id zMdrypcuhLfx; Mon, 27 Aug 2018 18:21:16 +0200 (CEST)
Received: from localhost (localhost [IPv6:::1]) by zproxy130.enst.fr (Postfix) with ESMTP id 394B21207F0; Mon, 27 Aug 2018 18:21:16 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.10.3 zproxy130.enst.fr 394B21207F0
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1535386876; bh=eukm1AA/wwLVd8icB7JYFCShWh1rOdUoyfFcIwG6q9o=; h=Date:From:To:Message-ID:MIME-Version; b=CPZFxf9aedEMAUZrqJn4OjyxD/DmEeM9j+/fZwIv0GV+Eh4kSr8q70z9Ft3xMYkuy F6O6nUcHNDURoogwrlu2jBrIxDpdMYj/ALzrkPwrd0Zu0M7QmtMnRx/6VHIIImXQrP KuFal3IT4o0ARTFIrBWnB2SDF5fs/WCzHCM4vG2Q=
X-Virus-Scanned: amavisd-new at zproxy130.enst.fr
Received: from zproxy130.enst.fr ([IPv6:::1]) by localhost (zproxy130.enst.fr [IPv6:::1]) (amavisd-new, port 10026) with ESMTP id ngFGIdNrsjnX; Mon, 27 Aug 2018 18:21:16 +0200 (CEST)
Received: from zmail112.enst.fr (zmail112.enst.fr [137.194.2.205]) by zproxy130.enst.fr (Postfix) with ESMTP id 077B11207B5; Mon, 27 Aug 2018 18:21:15 +0200 (CEST)
Date: Mon, 27 Aug 2018 18:21:15 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: Hubert Kario <hkario@redhat.com>
Cc: tls <tls@ietf.org>, Ilari Liusvaara <ilariliusvaara@welho.com>
Message-ID: <997722663.579236.1535386875575.JavaMail.zimbra@enst.fr>
In-Reply-To: <3804815.tkeyhOaURY@pintsize.usersys.redhat.com>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180824155038.GA2743@LK-Perkele-VII> <1417403886.3796035.1535132676840.JavaMail.zimbra@enst.fr> <3804815.tkeyhOaURY@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [2001:660:330f:cc:f9c7:bf8d:8c3b:8542]
X-Mailer: Zimbra 8.8.9_GA_3019 (ZimbraWebClient - FF61 (Linux)/8.8.9_GA_3019)
Thread-Topic: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
Thread-Index: jUHmf7eklfd9rZDmSu1Fow8dhdSt1A==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SQCd4cGMZm1-AIkikBlO11cGVPA>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Aug 2018 16:21:21 -0000

Hi Hubert, 

I can do the exercise but the result will be two sections totally decorrelated: one for TLS 1.3 and one for TLS 1.2. Two drafts in one document.

- The handshake phase in TLS 1.2 is different from handshake/TLS1.3
- The certificate type is different. One uses cert_type and the other uses extension defined in [RFC7250]. 


Kind Regards 
Mounira 



----- Mail original -----
De: "Hubert Kario" <hkario@redhat.com>
À: "tls" <tls@ietf.org>
Cc: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr>, "Ilari Liusvaara" <ilariliusvaara@welho.com>
Envoyé: Lundi 27 Août 2018 16:39:56
Objet: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

On Friday, 24 August 2018 19:44:36 CEST Mounira Msahli wrote: 
> - You should also specify use in TLS 1.2 in the same draft (or say that 
> is prohibited). This is so one only needs one reference for the 
> codepoint allocation. 
> 
> >>> It is not prohibited, for TLS 1.2 the extension is already specified: [ 
> >>> https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] 
> [ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 | 
> https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] We will 
> update the draft 

wouldn't then it be better to combine them and have one standard (document) 
that describes use in TLS 1.2 and TLS 1.3? I may be missing something but I 
don't see anything that would prevent use of the same codepoints in both 
protocol versions 

-- 
Regards, 
Hubert Kario 
Senior Quality Engineer, QE BaseOS Security team 
Web: www.cz.redhat.com 
Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic