Re: [TLS] ITS ETSI/IEEE-TLS extension

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 29 March 2017 14:19 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BFB5129513 for <tls@ietfa.amsl.com>; Wed, 29 Mar 2017 07:19:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TSAEnzVHVg3m for <tls@ietfa.amsl.com>; Wed, 29 Mar 2017 07:19:04 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id 00E7F129507 for <tls@ietf.org>; Wed, 29 Mar 2017 07:19:04 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id ED594209D7; Wed, 29 Mar 2017 17:19:02 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id YNM521a41svo; Wed, 29 Mar 2017 17:19:02 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id BB21621C; Wed, 29 Mar 2017 17:19:02 +0300 (EEST)
Date: Wed, 29 Mar 2017 17:19:01 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
Cc: tls@ietf.org, Houda Labiod <houda.labiod@telecom-paristech.fr>, ahmed serhrouchni <ahmed.serhrouchni@gmail.com>
Message-ID: <20170329141901.GB23157@LK-Perkele-V2.elisa-laajakaista.fi>
References: <1575133442.47281418.1481107447078.JavaMail.zimbra@enst.fr> <1260834683.47309360.1481109342289.JavaMail.zimbra@enst.fr> <1BD268B1-1501-4A89-A243-3222B82D294E@sn3rd.com> <225960635.46624063.1490006387696.JavaMail.zimbra@enst.fr> <851B7D2D-C8E0-4D9F-9259-877D0666956E@sn3rd.com> <50700431.53802914.1490791293494.JavaMail.zimbra@enst.fr>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <50700431.53802914.1490791293494.JavaMail.zimbra@enst.fr>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/U70uDhKSZ5ACwwBVG7PfyXtMa2A>
Subject: Re: [TLS] ITS ETSI/IEEE-TLS extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2017 14:19:06 -0000

On Wed, Mar 29, 2017 at 02:41:33PM +0200, Mounira Msahli wrote:
> Dear TLS list members, 
> 
> I have updated the draft: Transport Layer Security (TLS)
> Authentication using ITS ETSI and IEEE certificates, 
> https://www.ietf.org/id/draft-serhrouchni-tls-certieee1609-01.txt 

This uses *certificate_type extension, which is well-known to be
extremely poor match for TLS 1.3. And for application like this,
one wants something that is usable with TLS 1.3.

Furthermore, it doesn't specify how the certificate message is
interpretted.


Also, as of currently, the highest ECC performance in TLS
is X25519 for key exchange and Ed25519 for authentication.


-Ilari