Re: [lp-wan] An SCHC implementation and evaluation paper

<dominique.barthel@orange.com> Mon, 29 April 2019 15:54 UTC

Return-Path: <dominique.barthel@orange.com>
X-Original-To: lp-wan@ietfa.amsl.com
Delivered-To: lp-wan@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A131212004E for <lp-wan@ietfa.amsl.com>; Mon, 29 Apr 2019 08:54:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AP6KYNJwk2lq for <lp-wan@ietfa.amsl.com>; Mon, 29 Apr 2019 08:54:19 -0700 (PDT)
Received: from orange.com (mta136.mail.business.static.orange.com [80.12.70.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEE8E1203D3 for <lp-wan@ietf.org>; Mon, 29 Apr 2019 08:54:18 -0700 (PDT)
Received: from opfednr07.francetelecom.fr (unknown [xx.xx.xx.71]) by opfednr22.francetelecom.fr (ESMTP service) with ESMTP id 44t8NT0xWbz118n; Mon, 29 Apr 2019 17:54:17 +0200 (CEST)
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.67]) by opfednr07.francetelecom.fr (ESMTP service) with ESMTP id 44t8NS4YTPzFpWX; Mon, 29 Apr 2019 17:54:16 +0200 (CEST)
Received: from OPEXCAUBM21.corporate.adroot.infra.ftgroup ([fe80::d42b:2e80:86c2:5905]) by OPEXCAUBM43.corporate.adroot.infra.ftgroup ([::1]) with mapi id 14.03.0439.000; Mon, 29 Apr 2019 17:54:16 +0200
From: dominique.barthel@orange.com
To: Bart Moons <bamoons.moons@ugent.be>
CC: "lp-wan@ietf.org" <lp-wan@ietf.org>
Thread-Topic: [lp-wan] An SCHC implementation and evaluation paper
Thread-Index: AQHU/pxo3l25f7a9yE6UxWpwxJYM76ZTSl6A
Date: Mon, 29 Apr 2019 15:54:16 +0000
Message-ID: <20459_1556553256_5CC71E28_20459_294_1_D8ECE56B.60840%dominique.barthel@orange.com>
References: <32339_1556541814_5CC6F176_32339_317_1_D8ECBC19.60723%dominique.barthel@orange.com> <8FB17CF5-A761-47E6-9069-865D1D5DBADE@getmailspring.com>
In-Reply-To: <8FB17CF5-A761-47E6-9069-865D1D5DBADE@getmailspring.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.3.170325
x-originating-ip: [10.114.13.245]
Content-Type: multipart/alternative; boundary="_000_D8ECE56B60840dominiquebarthelorangecom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/lp-wan/ibcaf68vgsmtTcGKHXcP1XnhrUU>
Subject: Re: [lp-wan] An SCHC implementation and evaluation paper
X-BeenThere: lp-wan@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Low-Power Wide Area Networking \(LP-WAN\), also known as LPWA or Low-Rate WAN \(LR-WAN\)" <lp-wan.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lp-wan/>
List-Post: <mailto:lp-wan@ietf.org>
List-Help: <mailto:lp-wan-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Apr 2019 15:54:24 -0000

Great, thanks !
Comments inlined.
Happy to carry on this thread if you feel so inclined.

Dominique

De : lp-wan <lp-wan-bounces@ietf.org<mailto:lp-wan-bounces@ietf.org>> on behalf of Bart Moons <bamoons.moons@ugent.be<mailto:bamoons.moons@ugent.be>>
Date : Monday 29 April 2019 17:00
À : Dominique Barthel <dominique.barthel@orange.com<mailto:dominique.barthel@orange.com>>
Cc : "lp-wan@ietf.org<mailto:lp-wan@ietf.org>" <lp-wan@ietf.org<mailto:lp-wan@ietf.org>>
Objet : Re: [lp-wan] An SCHC implementation and evaluation paper

Dear Dominique,

If we take a packet of 128 bytes and the underlying technology provides a MTU of 51 bytes and we use the following configuration:

FCN_SIZE                = 3;
W_SIZE                  = 1;
DTAG_SIZE               = 0;
MIC_SIZE                = 32;
RULE_SIZE               = 8;
HEADER_RESIDUE          = 0;

So each fragment has a 12 bit overhead. The last one 44 bit overhead. This gives 68 bit header overhead in total. To fill the remaining bits, 4 bits of padding are added to the end. This results in a total of 9 bytes overhead.
[DB] Makes perfect sense, thanks!
3 fragments are required in downlink in response to the SCHC compressed CoAP request. Also an SCHC ACK is required. This gives a total of 5 packet exchanges.


The compression header in figure 3 is used to represent the rule id and is indeed a bit misleading. The compression header is used to represent the rule id, while the first fragment will carry the compression residue (which is 0 in this case) as well as the remaining payload bytes.
[DB] OK, thanks. I understand now. SCHC C should read "RuleID" and SCHC F is W + FCN.
But we actually remove the rule id from the compression header when a packet is fragmented and restore this on the receiving side when all fragments are received.
[DB] do you mean you assume you have only one compression Rule and it always matches?

We are still exploring the proposed LSCHC (Layered SCHC,  proposed by K. Abdelfadeel), and that is also what I implemented. However, since these fields can be added together in one IPv6+UDP rule, the result of the calculation will remain the same.
Hence, when using 3 UDP rules and 2 IPv6 rules, the layered form will be more efficient..
{DB] I guess you mean "efficient" in Rule table size. In terms of bits transmitted over the air, the unlayered form is more efficient, I think.
I think it also makes sense to split IPv6 and UDP rules, as the CoAP spec implies this behavior.
[DB] can you elaborate on this? Do you mean the actual CoAP spec (RFC7252) or the draft-ietf-lpwan-coap-static-context-hc draft?
[DB] the cases where multiple compression is required is for encrypted layers (such as OSCORE).  I can imagine that for large numbers of protocol variants or flows, it would also save device memory (rule table) as stated in the LSCHC paper.
This will also make it easier to compress multiple layer 4 protocols (like TCP).

Hopefully this makes this a bit more clear.

Kind regards,
Bart


Bart Moons
Ghent University - imec
IDLab

iGent Tower - Department of Information Technology
Technologiepark-Zwijnaarde 15, B-9052 Ghent, Belgium<https://maps.google..com/?q=Technologiepark-Zwijnaarde%2015%2C%20B-9052%20Ghent%2C%20Belgium>
bamoons.moons@ugent.be<mailto:bamoons.moons@ugent.be> +32 472 42 23 91<tel:%20+32%20472%2042%2023%2091>
http://IDLab.UGent.be
http://idlab.technology

On Apr 29 2019, at 2:43 pm, dominique.barthel@orange.com<mailto:dominique.barthel@orange.com> wrote:

Hello Bart,

Thanks for bringing this paper to our attention. This is very relevant and timely work.
Needless to say, I'm delighted with the conclusions!
I must say I was unable to recompute by myself the numbers that appear in Table 1, in relation with Fig 3. Would you care explaining them further (for the SCHC column)?
A few other points :

  *
in Fig 3, you have a Fragment drawing for SCHC showing SCHC C | SCHC F | Payload. Would you care explaining it? I would expect the Compression header to be inside (to the right of) the Fragmentation header, and only for the first fragment.
  *
In Section IV.B, you mention 2 rules for UDP and 2 rules for IPv6. Do you mean you do successive SCHC compression of the various layer headers? I would expect to have rules that do UDP+IPv6 in one go, as a flat compound header. This is the way the SCHC draft describes them (in Appendix)

Thanks again for this great work

Dominique

De : lp-wan <lp-wan-bounces@ietf.org<mailto:lp-wan-bounces@ietf.org>> on behalf of Bart Moons <bamoons.moons@ugent.be<mailto:bamoons.moons@ugent.be>>
Date : Monday 29 April 2019 12:35
À : "lp-wan@ietf.org<mailto:lp-wan@ietf.org>" <lp-wan@ietf.org<mailto:lp-wan@ietf.org>>
Objet : [lp-wan] An SCHC implementation and evaluation paper

Dear all,

Here (https://biblio.ugent.be/publication/8613162) you can find a new paper conforming an SCHC evaluation and implementation which was presented two weeks ago during the WF-IoT conference.
We did an evaluation of our embedded C implementation and justify the existence of this new protocol.
We are still planning to continue our work and provide a more in detail evaluation of the implementation, which I will certainly share in the near future with this mailing list.

Feedback and questions are much appreciated!

Kind regards,

Bart


Bart Moons
Ghent University - imec
IDLab

iGent Tower - Department of Information Technology
Technologiepark-Zwijnaarde 15, B-9052 Ghent, Belgium<https://maps.google.com/?q=Technologiepark-Zwijnaarde%2015%2C%20B-9052%20Ghent%2C%20Belgium>
bamoons.moons@ugent.be<mailto:bamoons.moons@ugent.be> +32 472 42 23 91<tel:%20+32%20472%2042%2023%2091>
http://IDLab.UGent.be
http://idlab.technology



_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.



_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.