Re: [lp-wan] An SCHC implementation and evaluation paper

<dominique.barthel@orange.com> Mon, 29 April 2019 12:43 UTC

Return-Path: <dominique.barthel@orange.com>
X-Original-To: lp-wan@ietfa.amsl.com
Delivered-To: lp-wan@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5237120317 for <lp-wan@ietfa.amsl.com>; Mon, 29 Apr 2019 05:43:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O4epcc3GLMoy for <lp-wan@ietfa.amsl.com>; Mon, 29 Apr 2019 05:43:36 -0700 (PDT)
Received: from orange.com (mta134.mail.business.static.orange.com [80.12.70.34]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0591712012A for <lp-wan@ietf.org>; Mon, 29 Apr 2019 05:43:35 -0700 (PDT)
Received: from opfednr04.francetelecom.fr (unknown [xx.xx.xx.68]) by opfednr22.francetelecom.fr (ESMTP service) with ESMTP id 44t48Q3QLfz10gN; Mon, 29 Apr 2019 14:43:34 +0200 (CEST)
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.79]) by opfednr04.francetelecom.fr (ESMTP service) with ESMTP id 44t48Q2hNRz1xnr; Mon, 29 Apr 2019 14:43:34 +0200 (CEST)
Received: from OPEXCAUBM21.corporate.adroot.infra.ftgroup ([fe80::d42b:2e80:86c2:5905]) by OPEXCAUBM6E.corporate.adroot.infra.ftgroup ([fe80::d89a:9017:59c2:9724%21]) with mapi id 14.03.0439.000; Mon, 29 Apr 2019 14:43:34 +0200
From: dominique.barthel@orange.com
To: Bart Moons <bamoons.moons@ugent.be>
CC: "lp-wan@ietf.org" <lp-wan@ietf.org>
Thread-Topic: [lp-wan] An SCHC implementation and evaluation paper
Thread-Index: AQHU/nc/qEmeha225k6p5C/svfEfDKZTFV8A
Date: Mon, 29 Apr 2019 12:43:33 +0000
Message-ID: <32339_1556541814_5CC6F176_32339_317_1_D8ECBC19.60723%dominique.barthel@orange.com>
References: <14166611-CA8E-4146-A815-464BBCC01B0B@getmailspring.com>
In-Reply-To: <14166611-CA8E-4146-A815-464BBCC01B0B@getmailspring.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.3.170325
x-originating-ip: [10.114.13.245]
Content-Type: multipart/alternative; boundary="_000_D8ECBC1960723dominiquebarthelorangecom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/lp-wan/ZPz5eTVe00mS_8UprJesiMqppHg>
Subject: Re: [lp-wan] An SCHC implementation and evaluation paper
X-BeenThere: lp-wan@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Low-Power Wide Area Networking \(LP-WAN\), also known as LPWA or Low-Rate WAN \(LR-WAN\)" <lp-wan.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lp-wan/>
List-Post: <mailto:lp-wan@ietf.org>
List-Help: <mailto:lp-wan-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Apr 2019 12:43:39 -0000

Hello Bart,

Thanks for bringing this paper to our attention. This is very relevant and timely work.
Needless to say, I'm delighted with the conclusions!
I must say I was unable to recompute by myself the numbers that appear in Table 1, in relation with Fig 3. Would you care explaining them further (for the SCHC column)?
A few other points :

  *   in Fig 3, you have a Fragment drawing for SCHC showing SCHC C | SCHC F | Payload. Would you care explaining it? I would expect the Compression header to be inside (to the right of) the Fragmentation header, and only for the first fragment.
  *   In Section IV.B, you mention 2 rules for UDP and 2 rules for IPv6. Do you mean you do successive SCHC compression of the various layer headers? I would expect to have rules that do UDP+IPv6 in one go, as a flat compound header. This is the way the SCHC draft describes them (in Appendix)

Thanks again for this great work

Dominique

De : lp-wan <lp-wan-bounces@ietf.org<mailto:lp-wan-bounces@ietf.org>> on behalf of Bart Moons <bamoons.moons@ugent.be<mailto:bamoons.moons@ugent.be>>
Date : Monday 29 April 2019 12:35
À : "lp-wan@ietf.org<mailto:lp-wan@ietf.org>" <lp-wan@ietf.org<mailto:lp-wan@ietf.org>>
Objet : [lp-wan] An SCHC implementation and evaluation paper

Dear all,

Here (https://biblio.ugent.be/publication/8613162) you can find a new paper conforming an SCHC evaluation and implementation which was presented two weeks ago during the WF-IoT conference.
We did an evaluation of our embedded C implementation and justify the existence of this new protocol.
We are still planning to continue our work and provide a more in detail evaluation of the implementation, which I will certainly share in the near future with this mailing list.

Feedback and questions are much appreciated!

Kind regards,

Bart


Bart Moons
Ghent University - imec
IDLab

iGent Tower - Department of Information Technology
Technologiepark-Zwijnaarde 15, B-9052 Ghent, Belgium<https://maps.google.com/?q=Technologiepark-Zwijnaarde%2015%2C%20B-9052%20Ghent%2C%20Belgium>
bamoons.moons@ugent.be<mailto:bamoons.moons@ugent.be> +32 472 42 23 91<tel:%20+32%20472%2042%2023%2091>
http://IDLab.UGent.be
http://idlab.technology



_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.