Re: [Lwip] [SPAM?] Re: Notes on draft-tschofenig-lwig-tls-minimal-03

Behcet Sarikaya <sarikaya2012@gmail.com> Thu, 05 September 2013 15:34 UTC

Return-Path: <sarikaya2012@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D748D21E8104 for <lwip@ietfa.amsl.com>; Thu, 5 Sep 2013 08:34:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pQv48nY0Z8Wp for <lwip@ietfa.amsl.com>; Thu, 5 Sep 2013 08:34:38 -0700 (PDT)
Received: from mail-la0-x22a.google.com (mail-la0-x22a.google.com [IPv6:2a00:1450:4010:c03::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 4BFA621E80BC for <lwip@ietf.org>; Thu, 5 Sep 2013 08:34:37 -0700 (PDT)
Received: by mail-la0-f42.google.com with SMTP id ep20so1747881lab.1 for <lwip@ietf.org>; Thu, 05 Sep 2013 08:34:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=t4T9rfyzb/sVLk7E2KZjsVieS1Wnyhrya0GD5EkfhyM=; b=HyWBLo8a+Bh5rYCeUnxZ0XKuPP5LOLhjchygbZXPT3vaQpx6hReOe5cJQPtiQ8Fj49 eywz7RuX4evy/6zPCOQCLQO0FrTCjq1dZXvOu1CjR3YzffTIfA5KmuMvSGbMKX4Uci91 Ny8wg2l3PT2RKyTD/HTTDGF8Xv0J53JuDmTrdnV7lYc7cxeRy70fhEPsRO/4tqmhCFR4 eznWUeJPmcZEnmT3JA+vCuRq0D9xGDTV00LOj8sa6JlPX7GkwddKrEAuUpXFKLl534aQ d0tJ15KtXpOY+jLnq9JtUDP6kBbAuwM6oOFs3bn1lgIMhL7zGXRgViWfUplA18W1kapG zfoQ==
MIME-Version: 1.0
X-Received: by 10.152.18.131 with SMTP id w3mr102346lad.47.1378395276055; Thu, 05 Sep 2013 08:34:36 -0700 (PDT)
Received: by 10.114.98.227 with HTTP; Thu, 5 Sep 2013 08:34:35 -0700 (PDT)
In-Reply-To: <521D2DB6.4070808@hauke-m.de>
References: <5D963903D7084F1386D7F2EEA602F054@KeohSyeLoongPC> <521B695C.9000802@hauke-m.de> <0980963B8E304407A86658C9FDB2DC66@KeohSyeLoongPC> <521D2DB6.4070808@hauke-m.de>
Date: Thu, 05 Sep 2013 10:34:35 -0500
Message-ID: <CAC8QAcc0=CW341diz0hYx+hxv-SoXHFsXr-2Eb0__Pri5q0Jxw@mail.gmail.com>
From: Behcet Sarikaya <sarikaya2012@gmail.com>
To: Hauke Mehrtens <hauke@hauke-m.de>
Content-Type: multipart/alternative; boundary="089e014942eeca184b04e5a4a864"
Cc: lwip@ietf.org
Subject: Re: [Lwip] [SPAM?] Re: Notes on draft-tschofenig-lwig-tls-minimal-03
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: sarikaya@ieee.org
List-Id: Lightweight IP stack <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/lwip>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Sep 2013 15:34:40 -0000

I think that Tiny DTLS with raw public key support is good to have.

My question is: is the implementation following
draft-ietf-tls-oob-pubkey?

Regards,

Behcet


On Tue, Aug 27, 2013 at 5:52 PM, Hauke Mehrtens <hauke@hauke-m.de> wrote:

> Hi Sye Loong,
>
> I am using a simulated sensor node in cooja. wismote is a simulated
> wireless sensor node which simulates a TI MSP430 with 16kB RAM and 128
> kB Rom, so this suites in the class 1 category.
> Currently I am still in the state of getting tinydtls working on the TI
> MSP430.
>
> Hauke
>
> On 08/27/2013 03:32 AM, Keoh, Sye Loong wrote:
> > Hi Hauke,
> >
> > What is a wismote? Do you have a use case for your work? and what are
> > the assumptions of the nodes in your network? Are they class 1 devices
> > as defined in the Terminology draft?
> >
> > Great that you are willing to contribute!
> >
> > cheers
> > Sye Loong
> >
> > -----Original Message----- From: Hauke Mehrtens
> > Sent: Monday, August 26, 2013 10:42 PM
> > To: Sye Loong Keoh
> > Cc: lwip@ietf.org ; hannes.tschofenig@gmx.net ;
> sandeep.kumar@philips.com
> > Subject: [SPAM?] Re: [Lwip] Notes on draft-tschofenig-lwig-tls-minimal-03
> >
> > Hi Sye Loong,
> >
> > I am currently at implementing reordering, it seams to work, but it is
> > not committed to github yet.
> >
> > I am also sending only one message at a time, so a flight contains many
> > UDP packages.
> >
> > I am currently trying to get it to work in cooja on a simulated wismote,
> > the psk handshake already works, but I still have problems with the
> > ECDH_ECDSA handshake, something is probably wrong in the ecc code, on
> > x86 it works. Cooja also has a nice tool which shows the stack usage of
> > the application running.
> >
> > Too bad you can not give me access to your modified tinydtls version.
> >
> > Most of my code is at github, it misses some of the things that I am
> > currently working on and that are not cleaned up right now.
> >
> > I want to do some measurements similar to the ones, you did for the psk
> > case with ECDH_ECDSA for my master's thesis and I would like to get them
> > integrated into the draft.
> >
> > Hauke
> >
> > On 08/26/2013 12:04 PM, Keoh, Sye Loong wrote:
> >> Hi Hauke,
> >>
> >> Thank you for your interest in our draft. It is great to hear that you
> >> are extending TinyDTLS with raw public key support, and this is indeed
> >> the contribution that we needed in this document, as we only had
> >> performance and implementation details of PSK in TinyDTLS.
> >>
> >> At least in your implementation, we needed the re-ordering because
> >> messages were not sent using message flights. Each message is sent
> >> individually.
> >>
> >> I am sorry that the the modified TinyDTLS code cannot be made available
> >> due to some constraints that we have. But, we can discuss specific needs
> >> that you have.
> >> When you compile and flash the application to the hardware, you can get
> >> the RAM size measurement.
> >>
> >> Would be great if you could share your implementation details and
> >> measurements with us, so that they can be incorporated into our Internet
> >> Draft.
> >>
> >> cheers
> >> Sye Loong
> >>
> >>>>>
> >> Hi Hannes,
> >>
> >> I have some notes on
> >> https://tools.ietf.org/html/draft-tschofenig-lwig-tls-minimal-03
> >>
> >> I am working on tinyDTLS and came across some problems. I extended it to
> >> support raw public keys with TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 on the
> >> SECP256R1 curve. The ECC code just supports this specific curve.
> >>
> >> The ClientHello without a cookie is now 99 Bytes big (value in UDP
> >> header) and on ieee802.15.4 it has to be fragmented somewhere. But to do
> >> fragmentation we have to store a state somewhere.
> >>
> >> For retransmission, instead of storing the whole message you could store
> >> the data which is needed to recreate the message. Data like the server
> >> certificate already has to be stored somewhere. I am planing to
> >> implement this.
> >>
> >> We have a high memory consumption in the handshake process, you could
> >> make it possible to be able to just do one handshake at a time, but have
> >> more than one DTLS session open at a time. All these DTLS session will
> >> then share a common memory space to store their temporary handshake
> >> data. I am planing to implement this.
> >>
> >> If you have a pretty reliable medium you could leave out implementation
> >> of reordering, the other peer will resend the messages if a message will
> >> be lost and then the client could start at the position where the
> >> package was lost again. This could save some ram to store the messages.
> >>
> >> Is the code of the modified tinyDTLS version and a more detailed
> >> description of the setup available somewhere? I am planing to so some
> >> measurements with tinyDTLS and raw public keys. How was the RAM size
> >> measurement done?
> >>
> >> As already discussed in the meeting the sizes for the tls implementation
> >> are pretty big. I haven't implemented a generic ASN.1 parser, I am just
> >> supporting one type of raw public key, so I am doing a memcmp() to
> >> ensure it is the one I excepted, then there is the public key at a
> >> constant offset.
> >>
> >> My tinyDTLS implementation with raw public keys and
> >> TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 on the SECP256R1 curve is about 30%
> >> bigger then the version just supporting PSK cipher. This measurement was
> >> done on a AMD64 system without any compiler optimization for size. I am
> >> planing to do a better measurement.
> >>
> >> Hauke
> >>
> >> [0]: https://github.com/hauke/tinydtls/tree/ecdh-merge
> >
>
> _______________________________________________
> Lwip mailing list
> Lwip@ietf.org
> https://www.ietf.org/mailman/listinfo/lwip
>