[TLS] Fwd: New Version Notification for draft-lonc-tls-certieee1609-00.txt

François Lonc <francois.lonc@telecom-paristech.fr> Fri, 14 February 2014 17:45 UTC

Return-Path: <francois.lonc@telecom-paristech.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C30E1A030E for <tls@ietfa.amsl.com>; Fri, 14 Feb 2014 09:45:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.25
X-Spam-Level:
X-Spam-Status: No, score=-1.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hG7uBEQMoHtA for <tls@ietfa.amsl.com>; Fri, 14 Feb 2014 09:45:44 -0800 (PST)
Received: from zproxy120.enst.fr (zproxy120.enst.fr [137.194.52.34]) by ietfa.amsl.com (Postfix) with ESMTP id 4365D1A02E1 for <tls@ietf.org>; Fri, 14 Feb 2014 09:45:43 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by zproxy120.enst.fr (Postfix) with ESMTP id 3326E10DBE2 for <tls@ietf.org>; Fri, 14 Feb 2014 18:45:41 +0100 (CET)
X-Virus-Scanned: amavisd-new at zproxy120.enst.fr
Received: from zproxy120.enst.fr ([127.0.0.1]) by localhost (zproxy120.enst.fr [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fbLQrv+BJvBx for <tls@ietf.org>; Fri, 14 Feb 2014 18:45:40 +0100 (CET)
Received: from [137.194.27.87] (dhcp27-087.enst.fr [137.194.27.87]) by zproxy120.enst.fr (Postfix) with ESMTPSA id A710110DBE0 for <tls@ietf.org>; Fri, 14 Feb 2014 18:45:39 +0100 (CET)
Message-ID: <52FE562C.9080103@telecom-paristech.fr>
Date: Fri, 14 Feb 2014 18:45:16 +0100
From: François Lonc <francois.lonc@telecom-paristech.fr>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: tls@ietf.org
References: <20140214170030.8100.74818.idtracker@ietfa.amsl.com>
In-Reply-To: <20140214170030.8100.74818.idtracker@ietfa.amsl.com>
X-Forwarded-Message-Id: <20140214170030.8100.74818.idtracker@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------050008020304000801030001"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/rvmZV6f9AemZtuHA4Cw9IaxLw5s
Subject: [TLS] Fwd: New Version Notification for draft-lonc-tls-certieee1609-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2014 17:45:47 -0000

Hi,
I just published this draft about using other certificates (namely ETSI 
TS-103-097 and IEEE 1609.2) with TLS. As it defines a new TLS extension 
I think it would fit in this group, but I'm brand new here so I might be 
mistaken.

The envisioned application is ITS (as in Intelligent Transportation 
System) in Europe (therefore the ETSI).

I am aware that draft-ietf-tls-oob-pubkey 
<http://datatracker.ietf.org/doc/draft-ietf-tls-oob-pubkey/> proposes a 
similar TLS mechanism, but since the goals and applications seem very 
different, I thought it would still be worth submitting.

Thanks in advance for your comments and suggestions.

Regards,
François Lonc

P.S. Not sure of the etiquette here but Hey! I'm a cybersecurity grad 
student in Paris, France and very happy to read you.


-------- Message original --------
Sujet: 	New Version Notification for draft-lonc-tls-certieee1609-00.txt
Date : 	Fri, 14 Feb 2014 09:00:30 -0800
De : 	internet-drafts@ietf.org
Pour : 	Brigitte Lonc <brigitte.lonc@renault.com>, Houda Labiod 
<houda.labiod@telecom-paristech.fr>, Ahmed Serhrouchni 
<ahmed.serhrouchni@telecom-paristech.fr>, F. Lonc 
<francois.lonc@telecom-paristech.fr>, Houda Labiod 
<houda.labiod@telecom-paristech.fr>, Brigitte Lonc 
<brigitte.lonc@renault.com>, Mohammed Badra <badra@isima.fr>, Mohamad 
Badra <badra@isima.fr>, Ahmed Serhrouchni 
<ahmed.serhrouchni@telecom-paristech.fr>, Francois Lonc 
<francois.lonc@telecom-paristech.fr>



A new version of I-D, draft-lonc-tls-certieee1609-00.txt
has been successfully submitted by Francois Lonc and posted to the
IETF repository.

Name:		draft-lonc-tls-certieee1609
Revision:	00
Title:		Transport Layer Security (TLS) Client authentication Using IEEE 1609-2 Certificate
Document date:	2014-02-14
Group:		Individual Submission
Pages:		5
URL:            http://www.ietf.org/internet-drafts/draft-lonc-tls-certieee1609-00.txt
Status:         https://datatracker.ietf.org/doc/draft-lonc-tls-certieee1609/
Htmlized:       http://tools.ietf.org/html/draft-lonc-tls-certieee1609-00


Abstract:
    This document describes two types of certificates to authenticate TLS
    entities, the first type enables the use of a certificate specified
    by the Institute of Electrical and Electronics Engineers (IEEE)
    and the second by the European Telecommunications
    Standards Institute (ETSI).  This document defines a new
    extension to enable TLS entities authentication using one of the
    aforementioned certificate types.

                                                                                   


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat