Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

William Whyte <wwhyte@onboardsecurity.com> Fri, 24 August 2018 15:16 UTC

Return-Path: <wwhyte@onboardsecurity.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57B73130DC8 for <tls@ietfa.amsl.com>; Fri, 24 Aug 2018 08:16:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=onboardsecurity-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id llOOxpvXpH_n for <tls@ietfa.amsl.com>; Fri, 24 Aug 2018 08:16:22 -0700 (PDT)
Received: from mail-pl1-x643.google.com (mail-pl1-x643.google.com [IPv6:2607:f8b0:4864:20::643]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB5B31286E3 for <tls@ietf.org>; Fri, 24 Aug 2018 08:16:22 -0700 (PDT)
Received: by mail-pl1-x643.google.com with SMTP id c6-v6so1226953pls.4 for <tls@ietf.org>; Fri, 24 Aug 2018 08:16:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=onboardsecurity-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Esmmtr2kNwi5+uMXKWJfm6HF7s6pedr48e8RgvUr4ZA=; b=tuilCvEgyRkG9Owjyl+4LdxHMucMkTukm2XHSmQ4vXz9Wd7mKtPNQoblbY1FUuF4Q6 9Bmtzp4XWrHCCmCAMXy6ZP4k+euDtgWVHfPXmr1rh+fFvopdh2GqxVodBxeJAT2/EyB5 31p+synF3H5g3wMP8Jvkj3mJd0dRMDsGsLkPxYKerYmpYpIGjFI4FxaxAtXhOyBFtRRp CQZDwKfTkusV8U1BzO5iFQZARu3Zfisi/Soww63ysYeIsWU9jCtOkIiMLN/eenmGW/dx OjOaS0Su3mgexnqunRi6u/fCdPyoVG1EihTXzd1sFLsyQ1dEX06IuzUZHIWqIu0S8Swn P+gw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Esmmtr2kNwi5+uMXKWJfm6HF7s6pedr48e8RgvUr4ZA=; b=eAyJ9xaMv65ixUUDizaR6Hu0MecZxxLGDnqjNh8LG3L986Q0ge/yxu4a1+JT59DDej 6q1qJuz5BO/20YC+EZzRqe0dZj6OV8SeuBnnA6QhRcKcViC6MRTlMPmETL81b5fdBaDS W1e8jzZCjdQcZyXKe6NAvxkjNVtkxKSDweAA8Ezbf4yQx2paLLknXbpraOOOOAsMiCa8 9ayq3XS4WXyVW7TdcCx+0rgFMC334HXJNTpa/NnszrFox7sQgOmy+i4MpQ5mMnwvIRCq kIo77Y1Wru1pTcOeNHfmNLU3EhpYgzg3runt0uQ+oZ82Mn/60BRY+rtUnn1KQEK8jQ61 dVZw==
X-Gm-Message-State: APzg51CA7FIyBWoOT2Tr/AV8onVzL55A20pEs4KPKqeMWCBD4O+SbGec 2+bdvv0mJ8WjDGfQK0qNZJmZKYt5jJFhucrvO5z9Fp7VWsM=
X-Google-Smtp-Source: ANB0VdamYPOyfkspsgsH5zCKXV1IDWBLXIMLfYP8zCz9y4RDk2EgCRF2l9nUvfzhUGKBgIlgMWvrwPTSQu47qX4Q2Ms=
X-Received: by 2002:a17:902:bb0c:: with SMTP id l12-v6mr2139167pls.5.1535123782231; Fri, 24 Aug 2018 08:16:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a17:90a:db0f:0:0:0:0 with HTTP; Fri, 24 Aug 2018 08:16:00 -0700 (PDT)
In-Reply-To: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr>
From: William Whyte <wwhyte@onboardsecurity.com>
Date: Fri, 24 Aug 2018 11:16:00 -0400
Message-ID: <CAND9ES2aS8xGxjaACLV6=bbBaTP=eXUFM2-MPwCtVRWprWZmHQ@mail.gmail.com>
To: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
Cc: tls <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b9fe3d05742fdb2b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lJmpxf91A3sJPgbVwQ3gMaixDn8>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Aug 2018 15:16:26 -0000

Hi all -- as editor of 1609.2 (and a contributor to 103 097) I'd like to
recommend that the WG moves forward with consideration of this draft. There
are a number of initiatives in the connected vehicle space that need TLS
with 1609.2 certificates, and in particular ISO 21177, which is currently
in ballot, assumes that TLS-with-1609.2 will be available shortly.

I have some comments on the detail of the draft which I'll share with the
editorial team, but regardless of how those comments are resolved I think
this is an important document and we should try to process it quickly.

Cheers,

William

On Fri, Aug 24, 2018 at 10:09 AM, Mounira Msahli <
mounira.msahli@telecom-paristech.fr> wrote:

> Hi all,
>
>
> The draft: TLS 1.3 Authentication using IEEE 1609.2/ETSI TS 103097
> certificates is updated in accordance with TLS 1.3:
> https://tools.ietf.org/html/draft-tls-certieee1609-01
>
> This document describes the use of certificates specified by the Institute
> of Electrical and Electronics Engineers IEEE1609.2 and the European
> Telecommunications Standards
>
> Institute ETSI TS 103097. These standards are defined in order to secure
> communications in vehicular environments.
>
> This extension is very useful and has become a pressing need for
> (Vehicle-To-Internet(V2Internet), Vehicle-To-Cloud(V2Cloud),...).
>
> We are soliciting feedback from the WG on the draft.
>
>
>
> Kind Regards
> Mounira
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>


-- 


PLEASE UPDATE YOUR ADDRESS BOOKS WITH MY NEW ADDRESS:
wwhyte@onboardsecurity.com