Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

Wang Haiguang <wang.haiguang.shieldlab@huawei.com> Mon, 27 August 2018 01:44 UTC

Return-Path: <wang.haiguang.shieldlab@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68C96128CF2 for <tls@ietfa.amsl.com>; Sun, 26 Aug 2018 18:44:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dZ7fE40TyaKE for <tls@ietfa.amsl.com>; Sun, 26 Aug 2018 18:44:35 -0700 (PDT)
Received: from huawei.com (lhrrgout.huawei.com [185.176.76.210]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE82B1277C8 for <tls@ietf.org>; Sun, 26 Aug 2018 18:44:35 -0700 (PDT)
Received: from lhreml703-cah.china.huawei.com (unknown [172.18.7.107]) by Forcepoint Email with ESMTP id 0F05ED989DFF0 for <tls@ietf.org>; Mon, 27 Aug 2018 02:44:32 +0100 (IST)
Received: from SINEML703-CAH.china.huawei.com (10.223.161.53) by lhreml703-cah.china.huawei.com (10.201.108.44) with Microsoft SMTP Server (TLS) id 14.3.399.0; Mon, 27 Aug 2018 02:44:32 +0100
Received: from SINEML521-MBS.china.huawei.com ([169.254.2.159]) by SINEML703-CAH.china.huawei.com ([10.223.161.53]) with mapi id 14.03.0399.000; Mon, 27 Aug 2018 09:44:29 +0800
From: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>
To: Mounira Msahli <mounira.msahli@telecom-paristech.fr>, Ilari Liusvaara <ilariliusvaara@welho.com>
CC: tls <tls@ietf.org>
Thread-Topic: TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
Thread-Index: AQHUO9I4lhe0zAWxK0ehYga4eko23aTS1pDw
Date: Mon, 27 Aug 2018 01:44:28 +0000
Message-ID: <0AE05CBFB1A6A0468C8581DAE58A31309E0F34A4@SINEML521-MBS.china.huawei.com>
References: <1231917830.3727154.1535119783361.JavaMail.zimbra@enst.fr> <20180824155038.GA2743@LK-Perkele-VII> <1417403886.3796035.1535132676840.JavaMail.zimbra@enst.fr>
In-Reply-To: <1417403886.3796035.1535132676840.JavaMail.zimbra@enst.fr>
Accept-Language: en-SG, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.22.72]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yrVlHEuxa2xsbOgahHXmFX17Kl4>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Aug 2018 01:44:37 -0000

Hi, Mounira

Just for clarification. 

If I am not wrong, there are two types of certificates supported by 1609.2. One is the legacy X.509 certificate, the other is the implicit certificate. 

So for you draft submitted, you plan support both types of certificates or just one of them, i.e. the X.509 certificate. 

Best regards.

Haiguang

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Mounira Msahli
Sent: Saturday, August 25, 2018 1:45 AM
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates


Thank you Ilari, 


In response to your comments below: 

- I did not see requirements where to place the end-entity certificate anywhere. I think most TLS code outright assumes that the end-entity certificate is the first one. 

>>> We will add it.

- More generally, I did not see it specified how the certificate chain is laid out to the individual certficate fields (it is fairly obvious, but should still be specified). 
>>> We will specify it. 

- The examples could have multiple certificate types in ClientHello to more clearly show what is actually going on. 
>>> We will add examples with multiple certificate types in Client Hello

- You should also specify use in TLS 1.2 in the same draft (or say that 
is prohibited). This is so one only needs one reference for the 
codepoint allocation. 

>>> It is not prohibited, for TLS 1.2 the extension is already specified: [ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] 
[ https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 | https://tools.ietf.org/html/draft-serhrouchni-tls-certieee1609-01 ] 
We will update the draft 

- I found the document quite hard to read due to various editorial 
issues. 
>> We will update the draft 


Kind Regards 
Mounira

----- Mail original -----
De: "Ilari Liusvaara" <ilariliusvaara@welho.com>
À: "Mounira Msahli" <mounira.msahli@telecom-paristech.fr>
Cc: "tls" <tls@ietf.org>
Envoyé: Vendredi 24 Août 2018 17:50:38
Objet: Re: [TLS] TLS 1.3 Authentication using ETSI TS 103 097 and IEEE 1609.2 certificates

On Fri, Aug 24, 2018 at 04:09:43PM +0200, Mounira Msahli wrote: 
> Hi all, 
> 
> 
> The draft: TLS 1.3 Authentication using IEEE 1609.2/ETSI TS 103097 certificates is updated in accordance with TLS 1.3: https://tools.ietf.org/html/draft-tls-certieee1609-01 
> 
> This document describes the use of certificates specified by the Institute of Electrical and Electronics Engineers IEEE1609.2 and the European Telecommunications Standards 
> 
> Institute ETSI TS 103097. These standards are defined in order to secure communications in vehicular environments. 
> 
> This extension is very useful and has become a pressing need for (Vehicle-To-Internet(V2Internet), Vehicle-To-Cloud(V2Cloud),...). 
> 
> We are soliciting feedback from the WG on the draft. 

Some quick comments: 

- I did not see requirements where to place the end-entity certificate 
anywhere. I think most TLS code outright assumes that the end-entity 
certificate is the first one. 
- More generally, I did not see it specified how the certificate chain 
is laid out to the individual certficate fields (it is fairly 
obvious, but should still be specified). 
- The examples could have multiple certificate types in ClientHello to 
more clearly show what is actually going on. 
- You should also specify use in TLS 1.2 in the same draft (or say that 
is prohibited). This is so one only needs one reference for the 
codepoint allocation. 
- I found the document quite hard to read due to various editorial 
issues. 


-Ilari 

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls