[Iotops] I-D Action: draft-ietf-iotops-security-protocol-comparison-04.txt

internet-drafts@ietf.org Mon, 04 March 2024 16:47 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: iotops@ietf.org
Delivered-To: iotops@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 38137C13AE23; Mon, 4 Mar 2024 08:47:49 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: iotops@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.6.1
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: iotops@ietf.org
Message-ID: <170957086921.43395.8544893396139802558@ietfa.amsl.com>
Date: Mon, 04 Mar 2024 08:47:49 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/iotops/BmrHCeOz52SsOIyC0YFZxxKrwMs>
Subject: [Iotops] I-D Action: draft-ietf-iotops-security-protocol-comparison-04.txt
X-BeenThere: iotops@ietf.org
X-Mailman-Version: 2.1.39
List-Id: IOT Operations <iotops.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/iotops>, <mailto:iotops-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/iotops/>
List-Post: <mailto:iotops@ietf.org>
List-Help: <mailto:iotops-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/iotops>, <mailto:iotops-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Mar 2024 16:47:49 -0000

Internet-Draft draft-ietf-iotops-security-protocol-comparison-04.txt is now
available. It is a work item of the IOT Operations (IOTOPS) WG of the IETF.

   Title:   Comparison of CoAP Security Protocols
   Authors: John Preuß Mattsson
            Francesca Palombini
            Mališa Vučinić
   Name:    draft-ietf-iotops-security-protocol-comparison-04.txt
   Pages:   54
   Dates:   2024-03-04

Abstract:

   This document analyzes and compares the sizes of key exchange flights
   and the per-packet message size overheads when using different
   security protocols to secure CoAP.  Small message sizes are very
   important for reducing energy consumption, latency, and time to
   completion in constrained radio network such as Low-Power Wide Area
   Networks (LPWANs).  The analyzed security protocols are DTLS 1.2,
   DTLS 1.3, TLS 1.2, TLS 1.3, cTLS, EDHOC, OSCORE, and Group OSCORE.
   The DTLS and TLS record layers are analyzed with and without 6LoWPAN-
   GHC compression.  DTLS is analyzed with and without Connection ID.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-iotops-security-protocol-comparison/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-iotops-security-protocol-comparison-04.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-iotops-security-protocol-comparison-04

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts