Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Watson Ladd <watsonbladd@gmail.com> Mon, 27 August 2018 16:38 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 90138130E06 for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 09:38:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z5gr8qCpQ0Zo for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 09:38:09 -0700 (PDT)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC931130E1B for <tls@ietf.org>; Mon, 27 Aug 2018 09:38:08 -0700 (PDT)
Received: by mail-lj1-x234.google.com with SMTP id f8-v6so12943244ljk.1 for <tls@ietf.org>; Mon, 27 Aug 2018 09:38:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0voB9sDgt9roQ78E3/Gs+N5dR59pWz7jY5pKHLKs4n0=; b=W9JCWcuYen76uZIzDthhPfecRLEyHUzhYyMewSkGJDbocNccbT2CacOZhTyojjwh7G +K77XY5qTX3BgQjzE+rIBCLlEnfjK5z24DsXGQfj9gDQrBz+bLiZsPRtU1I28JbZpCBW oveqOYBZsHbXRhxUs4Qhe4A+Zpf7Wcu3Dru7lVRV0mDF+FnlnZ/eymBjSSOXY5EfZLVf x/yEiQEz0bQ8HZ4Soc50LPQGz/4Ey+HnE43hcCfnu45ndjCSadSfGf0ryMOYzJlQ8oWE Y5uD/fmxPQm17I++zo8B3pXjpZP8uigf+3EmH426NHB6+smxJQUGjpVu5IKQsCLjxf/Y VdRA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0voB9sDgt9roQ78E3/Gs+N5dR59pWz7jY5pKHLKs4n0=; b=MmaFC8cbNqNqPkFg3pvie/izTiepQeoc5Bnm6ETDAIRpnQU+/9hea9ZXDuwraRM7D9 JciDSp76Z58uAv9SoCNAmCmVscdAtYwFd2TTnl14s9qwQ1qo5eAOeEychqhb22+qHqed nULgjin7sO8aWpdq7BqEQRGjkFTg7wjQRG61Hl2qSE1obxC5ntHsDxwhIJvP1VCksvKB tcg22yyCIhkIRzzz2hy8/2TdooHKj5IX4+jqpOP5uYuCyZhE/xMRSOSMcGImoMei01/E D0y3CXwiloaM15g3VVanMZtLS40dY1FC9YkcOD7ywMeGkPVxPh9+W63CAXYq3m7MvA9f gZ1Q==
X-Gm-Message-State: APzg51BH8xNi2OJqp6lfWm54if1Ic4UuDKRn4yYepGXvopWl3pWfn14c ioMnPf6ELlAXZPHzltxgOcVzBpF2UMkhF0BbWVg=
X-Google-Smtp-Source: ANB0VdZUo3Q7D+LyNZU4GSglakESpZv974+uFeztmrSpL1eAQBOxSHeFB7liooQeCialNXO+EIHtWev98dqj38fXO54=
X-Received: by 2002:a2e:5053:: with SMTP id v19-v6mr7458401ljd.84.1535387886809; Mon, 27 Aug 2018 09:38:06 -0700 (PDT)
MIME-Version: 1.0
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180824155038.GA2743@LK-Perkele-VII> <1417403886.3796035.1535132676840.JavaMail.zimbra@enst.fr> <3804815.tkeyhOaURY@pintsize.usersys.redhat.com> <997722663.579236.1535386875575.JavaMail.zimbra@enst.fr>
In-Reply-To: <997722663.579236.1535386875575.JavaMail.zimbra@enst.fr>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 27 Aug 2018 08:37:50 -0800
Message-ID: <CACsn0cmuYR=mQy9u_+LERiS1g51z=MarBD=Z+D2bws=Xxx8XSg@mail.gmail.com>
To: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
Cc: Hubert Kario <hkario@redhat.com>, tls@ietf.org
Content-Type: multipart/alternative; boundary="00000000000095f68005746d5905"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XIM1_V1NCmI3Bh1XEdG2p0MIiFY>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Aug 2018 16:38:16 -0000

On Mon, Aug 27, 2018, 8:21 AM Mounira Msahli <
mounira.msahli@telecom-paristech.fr> wrote:

> Hi Hubert,
>
> I can do the exercise but the result will be two sections totally
> decorrelated: one for TLS 1.3 and one for TLS 1.2. Two drafts in one
> document.
>
> - The handshake phase in TLS 1.2 is different from handshake/TLS1.3
> - The certificate type is different. One uses cert_type and the other uses
> extension defined in [RFC7250].
>

Why does the first point matter? And the certificates are embedded pretty
opaquely in TLS.


>
> Kind Regards
> Mounira
>
>
>
> ----- Mail original -----
> De: "Hubert Kario" <hkario@redhat.com>
> À: "tls" <tls@ietf.org>
> Cc: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr>, "Ilari
> Liusvaara" <ilariliusvaara@welho.com>
> Envoyé: Lundi 27 Août 2018 16:39:56
> Objet: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE
> 1609.2 certificates
>
> On Friday, 24 August 2018 19:44:36 CEST Mounira Msahli wrote:
> > - You should also specify use in TLS 1.2 in the same draft (or say that
> > is prohibited). This is so one only needs one reference for the
> > codepoint allocation.
> >
> > >>> It is not prohibited, for TLS 1.2 the extension is already
> specified: [
> > >>> https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ]
> > [ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 |
> > https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] We
> will
> > update the draft
>
> wouldn't then it be better to combine them and have one standard
> (document)
> that describes use in TLS 1.2 and TLS 1.3? I may be missing something but
> I
> don't see anything that would prevent use of the same codepoints in both
> protocol versions
>
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>