[TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Fri, 24 August 2018 14:09 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 457B8127333 for <tls@ietfa.amsl.com>; Fri, 24 Aug 2018 07:09:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lGQ0-uuCtcud for <tls@ietfa.amsl.com>; Fri, 24 Aug 2018 07:09:48 -0700 (PDT)
Received: from zproxy110.enst.fr (zproxy110.enst.fr [IPv6:2001:660:330f:2::c0]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EBEA127332 for <tls@ietf.org>; Fri, 24 Aug 2018 07:09:47 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by zproxy110.enst.fr (Postfix) with ESMTP id BEEBD81EE0 for <tls@ietf.org>; Fri, 24 Aug 2018 16:09:45 +0200 (CEST)
Received: from zproxy110.enst.fr ([IPv6:::1]) by localhost (zproxy110.enst.fr [IPv6:::1]) (amavisd-new, port 10032) with ESMTP id faJSYRv_6T8J for <tls@ietf.org>; Fri, 24 Aug 2018 16:09:44 +0200 (CEST)
Received: from localhost (localhost [IPv6:::1]) by zproxy110.enst.fr (Postfix) with ESMTP id 4BCE381EE8 for <tls@ietf.org>; Fri, 24 Aug 2018 16:09:44 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.10.3 zproxy110.enst.fr 4BCE381EE8
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1535119784; bh=jhAPcj901FU/Q8gKKE7rQ4cKOsccYv5ppFbVE8m8T0M=; h=Date:From:To:Message-ID:MIME-Version; b=328nOjL2MPOXFOLJ8YMkanN+Btq5qmkgLxTKfMo8Z6abLOPDqGn93E+JN3C3x35lk wmJHH9cSPC5nuHGK5ja8INeRm+PzFHKeC2T+UI6D5KR4WI9C5iIgTL0ey+GBrVUKfQ Du/+IL92uWgpN1X5TyDepR3eaKNyDWSLn7M5rCTI=
X-Virus-Scanned: amavisd-new at zproxy110.enst.fr
Received: from zproxy110.enst.fr ([IPv6:::1]) by localhost (zproxy110.enst.fr [IPv6:::1]) (amavisd-new, port 10026) with ESMTP id XTPCPuC3KJmD for <tls@ietf.org>; Fri, 24 Aug 2018 16:09:44 +0200 (CEST)
Received: from zmail112.enst.fr (zmail112.enst.fr [137.194.2.205]) by zproxy110.enst.fr (Postfix) with ESMTP id 1CFA481EE0 for <tls@ietf.org>; Fri, 24 Aug 2018 16:09:43 +0200 (CEST)
Date: Fri, 24 Aug 2018 16:09:43 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: tls <tls@ietf.org>
Message-ID: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr>
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="----=_Part_3727152_1694833488.1535119783358"
X-Originating-IP: [::ffff:137.194.205.193]
X-Mailer: Zimbra 8.8.9_GA_3006 (ZimbraWebClient - FF61 (Linux)/8.8.9_GA_3006)
Thread-Index: IRKOTO01wohZC+RV13doiK1qU2IKWQ==
Thread-Topic: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rlgfYtS1Fjp58NWws7zjEe9DakU>
Subject: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Aug 2018 14:09:51 -0000

Hi all,


The draft: TLS 1.3 Authentication using IEEE 1609.2/ETSI TS 103097 certificates is updated in accordance with TLS 1.3: https://tools.ietf.org/html/draft-tls-certieee1609-01

This document describes the use of certificates specified by the Institute of Electrical and Electronics Engineers IEEE1609.2 and the European Telecommunications Standards 

Institute ETSI TS 103097. These standards are defined in order to secure communications in vehicular environments. 

This extension is very useful and has become a pressing need for (Vehicle-To-Internet(V2Internet), Vehicle-To-Cloud(V2Cloud),...). 

We are soliciting feedback from the WG on the draft.

 

Kind Regards 
Mounira