Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Thu, 04 October 2018 09:02 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B21B130E01 for <tls@ietfa.amsl.com>; Thu, 4 Oct 2018 02:02:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.751
X-Spam-Level:
X-Spam-Status: No, score=-1.751 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sDlVvG69Q16c for <tls@ietfa.amsl.com>; Thu, 4 Oct 2018 02:02:13 -0700 (PDT)
Received: from zproxy110.enst.fr (zproxy110.enst.fr [IPv6:2001:660:330f:2::c0]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C0A0130E03 for <tls@ietf.org>; Thu, 4 Oct 2018 02:02:12 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by zproxy110.enst.fr (Postfix) with ESMTP id 5240780A53; Thu, 4 Oct 2018 11:02:11 +0200 (CEST)
Received: from zproxy110.enst.fr ([IPv6:::1]) by localhost (zproxy110.enst.fr [IPv6:::1]) (amavisd-new, port 10032) with ESMTP id vO2sX1pdN3WB; Thu, 4 Oct 2018 11:02:10 +0200 (CEST)
Received: from localhost (localhost [IPv6:::1]) by zproxy110.enst.fr (Postfix) with ESMTP id A997F80BFB; Thu, 4 Oct 2018 11:02:10 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.10.3 zproxy110.enst.fr A997F80BFB
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1538643730; bh=EsJTL1UxuFhTeegWXZ5Vbb8zCOwACxiD71p9bKgeark=; h=Date:From:To:Message-ID:MIME-Version; b=3C8qHev0XIlqRw6ZIf168Wq7O1PAgQOukN4tAJ7g/W3Fa35K1M2Smy4d+DhLnYXwE 5ps5hot1KbBqAlaW+akZw5IBx3Yx4Mtk3UP8te8wFs1FyX6KWbdh/+Y7I8TG2CEJ8a 43nOKrA/0e8EhXXzwakAPRZ8OLt6j9ipcIFwU+G4=
X-Virus-Scanned: amavisd-new at zproxy110.enst.fr
Received: from zproxy110.enst.fr ([IPv6:::1]) by localhost (zproxy110.enst.fr [IPv6:::1]) (amavisd-new, port 10026) with ESMTP id sqwbQZf6T0pD; Thu, 4 Oct 2018 11:02:10 +0200 (CEST)
Received: from zmail112.enst.fr (zmail112.enst.fr [137.194.2.205]) by zproxy110.enst.fr (Postfix) with ESMTP id 84BE980178; Thu, 4 Oct 2018 11:02:10 +0200 (CEST)
Date: Thu, 04 Oct 2018 11:02:10 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: housley <housley@vigilsec.com>
Cc: tls <tls@ietf.org>
Message-ID: <270275274.21760813.1538643729973.JavaMail.zimbra@enst.fr>
In-Reply-To: <F8A5C506-8B09-4039-9C81-D5DDC3A07BFD@vigilsec.com>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180827163405.GA19628@LK-Perkele-VII> <235113009.594519.1535390674699.JavaMail.zimbra@enst.fr> <6170599.o3dyPvx8Gh@pintsize.usersys.redhat.com> <1379020500.16565707.1537977448089.JavaMail.zimbra@enst.fr> <20180926192916.GA31766@LK-Perkele-VII> <F8A5C506-8B09-4039-9C81-D5DDC3A07BFD@vigilsec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [2001:660:330f:cc:f9c7:bf8d:8c3b:8542]
X-Mailer: Zimbra 8.8.9_GA_3019 (ZimbraWebClient - FF62 (Linux)/8.8.9_GA_3019)
Thread-Topic: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
Thread-Index: JdEkPsMXvJZ7ZXj6AGsprNDJZK3SfA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kU9R4iDZQwgCEQDlocIG3_P4HRw>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Oct 2018 09:02:16 -0000

Thank you Rus, 

I will correct it. 

Mounira

----- Mail original -----
De: "housley" <housley@vigilsec.com>
À: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr>
Cc: "tls" <tls@ietf.org>
Envoyé: Mardi 2 Octobre 2018 11:23:07
Objet: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

The document says: 

/* Managed by IANA */ 
enum { 
X509(0), 
RawPublicKey(2), 
1609Dot2(?), /* Number 3 will be requested for 1609.2 */ 
(255) 
103097(?), /* Number 4 will be requested for 103097 */ 
(255) 
} CertificateType; 

Two things... 

1) The "(255)" should only appear at the end. The one in the middle should go away. 

2) Don't the requested additions need to begin with letters? 

IEEE1609Dot2(?), /* Number 3 will be requested for IEEE 1609.2 */ 
ETSI103097(?), /* Number 4 will be requested for ETSI TS 103 097 */ 

Russ