Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Mounira Msahli <mounira.msahli@telecom-paristech.fr> Mon, 27 August 2018 17:31 UTC

Return-Path: <msahli@enst.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25C03130DD0 for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 10:31:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telecom-paristech.fr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5j4MX4L01Cef for <tls@ietfa.amsl.com>; Mon, 27 Aug 2018 10:31:18 -0700 (PDT)
Received: from zproxy110.enst.fr (zproxy110.enst.fr [137.194.2.192]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E26EA124BE5 for <tls@ietf.org>; Mon, 27 Aug 2018 10:31:17 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by zproxy110.enst.fr (Postfix) with ESMTP id 8562581980; Mon, 27 Aug 2018 19:31:16 +0200 (CEST)
Received: from zproxy110.enst.fr ([IPv6:::1]) by localhost (zproxy110.enst.fr [IPv6:::1]) (amavisd-new, port 10032) with ESMTP id smWF9eDwWgQC; Mon, 27 Aug 2018 19:31:16 +0200 (CEST)
Received: from localhost (localhost [IPv6:::1]) by zproxy110.enst.fr (Postfix) with ESMTP id E4CAD8198F; Mon, 27 Aug 2018 19:31:15 +0200 (CEST)
DKIM-Filter: OpenDKIM Filter v2.10.3 zproxy110.enst.fr E4CAD8198F
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telecom-paristech.fr; s=A6AEC2EE-1106-11E5-B10E-D103FDDA8F2E; t=1535391075; bh=nto+uhimJaR+6+4SP+IgvW+xlqU/x9l8SNZz/hM3bvc=; h=Date:From:To:Message-ID:MIME-Version; b=tx7ULnDDTA80QnHhWGdEyugEUYLAYJHuBsp8iuXy7X3jtsCM6P7C1qVTTKW0wuZIu 2cUL8RhjeQ4UXpiySqgsNba23rYCMteSb3bcACZf8DHIZHWwwb9mx1CFXz7yDYFBOC yBXFVYLsBWy6p/IDjtuhp+9pKCHm4vi9QlXBYfdM=
X-Virus-Scanned: amavisd-new at zproxy110.enst.fr
Received: from zproxy110.enst.fr ([IPv6:::1]) by localhost (zproxy110.enst.fr [IPv6:::1]) (amavisd-new, port 10026) with ESMTP id qArcONVqAqi1; Mon, 27 Aug 2018 19:31:15 +0200 (CEST)
Received: from zmail112.enst.fr (zmail112.enst.fr [137.194.2.205]) by zproxy110.enst.fr (Postfix) with ESMTP id 8841F81980; Mon, 27 Aug 2018 19:31:15 +0200 (CEST)
Date: Mon, 27 Aug 2018 19:31:15 +0200
From: Mounira Msahli <mounira.msahli@telecom-paristech.fr>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: Hubert Kario <hkario@redhat.com>, tls <tls@ietf.org>
Message-ID: <767691109.595536.1535391075424.JavaMail.zimbra@enst.fr>
In-Reply-To: <CACsn0cmuYR=mQy9u_+LERiS1g51z=MarBD=Z+D2bws=Xxx8XSg@mail.gmail.com>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180824155038.GA2743@LK-Perkele-VII> <1417403886.3796035.1535132676840.JavaMail.zimbra@enst.fr> <3804815.tkeyhOaURY@pintsize.usersys.redhat.com> <997722663.579236.1535386875575.JavaMail.zimbra@enst.fr> <CACsn0cmuYR=mQy9u_+LERiS1g51z=MarBD=Z+D2bws=Xxx8XSg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [::ffff:137.194.205.118]
X-Mailer: Zimbra 8.8.9_GA_3019 (ZimbraWebClient - FF61 (Linux)/8.8.9_GA_3019)
Thread-Topic: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
Thread-Index: Ocvgh044cguhV91mNm1H8R9mlxu1Tw==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xVnkUAOGJ-HaltXrxLGIJjr3QIo>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Aug 2018 17:31:22 -0000

Why does the first point matter? And the certificates are embedded pretty opaquely in TLS. 

I think, I answered your question in my last mail?

Kind Regards 
Mounira  

----- Mail original -----
De: "Watson Ladd" <watsonbladd@gmail.com>
À: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr>
Cc: "Hubert Kario" <hkario@redhat.com>, "tls" <tls@ietf.org>
Envoyé: Lundi 27 Août 2018 18:37:50
Objet: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates



On Mon, Aug 27, 2018, 8:21 AM Mounira Msahli < [ mailto:mounira.msahli@telecom-paristech.fr | mounira.msahli@telecom-paristech.fr ] > wrote: 


Hi Hubert, 

I can do the exercise but the result will be two sections totally decorrelated: one for TLS 1.3 and one for TLS 1.2. Two drafts in one document. 

- The handshake phase in TLS 1.2 is different from handshake/TLS1.3 
- The certificate type is different. One uses cert_type and the other uses extension defined in [RFC7250]. 




Why does the first point matter? And the certificates are embedded pretty opaquely in TLS. 


BQ_BEGIN


Kind Regards 
Mounira 



----- Mail original ----- 
De: "Hubert Kario" < [ mailto:hkario@redhat.com | hkario@redhat.com ] > 
À: "tls" < [ mailto:tls@ietf.org | tls@ietf.org ] > 
Cc: "Mounira Msahli" < [ mailto:mounira.msahli@telecom-paristech.fr | mounira.msahli@telecom-paristech.fr ] >, "Ilari Liusvaara" < [ mailto:ilariliusvaara@welho.com | ilariliusvaara@welho.com ] > 
Envoyé: Lundi 27 Août 2018 16:39:56 
Objet: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates 

On Friday, 24 August 2018 19:44:36 CEST Mounira Msahli wrote: 
> - You should also specify use in TLS 1.2 in the same draft (or say that 
> is prohibited). This is so one only needs one reference for the 
> codepoint allocation. 
> 
> >>> It is not prohibited, for TLS 1.2 the extension is already specified: [ 
> >>> [ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 | https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] ] 
> [ [ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 | https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] | 
> [ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 | https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] ] We will 
> update the draft 

wouldn't then it be better to combine them and have one standard (document) 
that describes use in TLS 1.2 and TLS 1.3? I may be missing something but I 
don't see anything that would prevent use of the same codepoints in both 
protocol versions 

-- 
Regards, 
Hubert Kario 
Senior Quality Engineer, QE BaseOS Security team 
Web: [ http://www.cz.redhat.com/ | www.cz.redhat.com ] 
Red Hat Czech s.r.o., Purkyňova 115, 612 00 Brno, Czech Republic 

_______________________________________________ 
TLS mailing list 
[ mailto:TLS@ietf.org | TLS@ietf.org ] 
[ https://www.ietf.org/mailman/listinfo/tls | https://www.ietf.org/mailman/listinfo/tls ] 

BQ_END