Re: [TLS] FW: New Version Notification for draft-ietf-lwig-security-protocol-comparison-06.txt

Achim Kraus <achimkraus@gmx.net> Fri, 30 December 2022 16:34 UTC

Return-Path: <achimkraus@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6B62C14CE59; Fri, 30 Dec 2022 08:34:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.798
X-Spam-Level:
X-Spam-Status: No, score=-2.798 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmx.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ffbs-rlXiqDB; Fri, 30 Dec 2022 08:34:44 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.22]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6C68C14CE58; Fri, 30 Dec 2022 08:34:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=s31663417; t=1672418076; bh=TCyWd4EjvD2GNFpGqP7YbLg6SMXS0FRDgjD76ups1+w=; h=X-UI-Sender-Class:Date:Subject:To:References:Cc:From:In-Reply-To; b=aFPj1R8vJF6BEWKi1JjwheS4/H9BZmIvRGwNMJq1nK7F8BOc4V45mhg8/5RGeZtYX pDZCKAoAnlKtCx39ff+z1zLRPc4KRJDQSkt5zPSUteTTCqWKMlCPtKJOtHqXMBrEkV xMRfeyTMT70dGXQAvbTFhEpOuJfYwJKdEljVThggR4F3QyhNZkidxkBCe8ynkNkJ9S M2YENVtntyuodkanHtd/NN14whBlB6T1pO2wUixIPoXxVNvHNXGum/ceQ0eblXGdOp U+GCwbDXj1r1kKVix8SOby5S5uJAc655+KY4KTmafGQiw4JPGK/AM0mji2zGvRKh+M MR/NntgRthTdQ==
X-UI-Sender-Class: 724b4f7f-cbec-4199-ad4e-598c01a50d3a
Received: from [192.168.178.10] ([88.152.184.228]) by mail.gmx.net (mrgmx104 [212.227.17.168]) with ESMTPSA (Nemesis) id 1MpUUm-1oUZ8K2Ywu-00pv31; Fri, 30 Dec 2022 17:34:36 +0100
Message-ID: <19ed79c0-b8fd-656d-e904-098581c407d8@gmx.net>
Date: Fri, 30 Dec 2022 17:34:35 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.4.2
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
References: <167199435332.48869.2750058961451487057@ietfa.amsl.com> <HE1PR0701MB3050A14F7DBE9C8C460928F489EF9@HE1PR0701MB3050.eurprd07.prod.outlook.com> <HE1PR0701MB3050F0C32BF4ADA1596C1D1C89F09@HE1PR0701MB3050.eurprd07.prod.outlook.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
From: Achim Kraus <achimkraus@gmx.net>
In-Reply-To: <HE1PR0701MB3050F0C32BF4ADA1596C1D1C89F09@HE1PR0701MB3050.eurprd07.prod.outlook.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Provags-ID: V03:K1:5idqyef3VBGdUKXRhgBIXG2nytMrQkW0F1rUiBN/fPhS/6g+Z8V a82xYMkQZLodOQmskoAIc788qbZJD2dg4dNYyF8mdkvFZrDJvbwhT2AALxlDiGAx2NhUxB/ RcW5ysBZ0ZN9U7lLfku0kFf0C3+Ay3wbYtF4wZJdeajJWhZUczDE/Mav/qdZt7wpNCWZjeu BYcpS/Y+tsD8u8A3NJVZQ==
UI-OutboundReport: notjunk:1;M01:P0:D8/zS3M05+8=;WYT8YIs7OImNi6glN4mf7qb/ytX g1KlIj2WxATsooGlFBoa9lddwKXf+DddqVQ1+6Ggo9/h2jwekRIMmUAkphGcbJ8PP4+GypTlE vXBLywrA7sNG85e1VUEbOIbpBEMcJ9SA2YP8f2c5lGbSmTKNkOTnkMJKvsaONmYL8WMBNtZBn DEcED5/LwxSaFFBlAOOiMaGwUwHWmV5gO6fCP1yUdlNjEP5/Ww6dlMb3xBPxlZG5Y998O2XJv fUx13fvKZuer7a+isBkA72PpNLKgRGSBE1GzhhChTEvjVQxk5eSrgNBYHuUa2JcZdyIrowpXH JoxVJr3mhndlGbX4a8N+8v0eKT1zwrZyooa6a8YmZR+AQ7fdLMQ6u0lg+gK/tpxlX+YMn9MmD JKb2dbvUgpR1rBL7WWGu0BZ05BvWc4EJ8M4USMiD+Y4wz5tYpod6pabGzTUV0sm9fErle92qy 3c045r87OzpS8y6eJwYYEBeNhG4LzmbxVq8yj7RSzsbrqAnunsbgg17NeewP59XyjY5WoMm3c nJtO4WcOhiDIyjKUVZTw0fYbyLFe5HA757LIzVyJ5cWmqkrnmNZVKtAmtrl9fVVKGVCGD6KU/ q0BuuodrmbHWt8sD4wd52uGYV4+TVs2qvRbpA+3i0odeg3RL82lLnjqD6Wy0L9cpgWRu4TwRN 9tzAZKwetuXXZO668niOD/+woc8MqURbjjlm1FQrOkPA7pSsMoX8HUIpZwvi8di+4dcCXsO8N lfjJ+7H2aN0Y1tqUDlwKPSD+AYURUYfls+k5YuLbTIenn+nLgIgZ3m//YHshNGSWmz5zgKzxD ai7ge6iSWe+7rlnDMczW23/9S9BFFC4RTtHPeTpj0kGv0Z+2VGz0tqx1Y+Tl2uI6voll5oKcy wwIkGgPyTdzkeuk7+pRCb9ZH5XOpWHohR+a7ud2rKBLtT3RG2/4zwf/Wn07P1mJsP6+2HPvPI zOWnc4r4ZCamZ4Yf3CGe0Mjhehg=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6HOx9AD4vq21wg-BZDTznJItcXI>
Subject: Re: [TLS] FW: New Version Notification for draft-ietf-lwig-security-protocol-comparison-06.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Dec 2022 16:34:47 -0000

Hi John,

just to mention, the CCM8 is also considered to be not recommended in
the future (see
https://mailarchive.ietf.org/arch/msg/core/WnRInwF-j0uZmLggFh37ySljnwE/).
Wouldn't it make more sense to use then CCM
instead (16 bytes tag length)?

I would appreciate, if the comparison DTLS vs. TLS mentions also the
difference of UDP vs. TCP (8 vs. 24 bytes). And just a short sentence
about some more bytes for additional messages used in TCP internally?

best regards
Achim

Am 30.12.22 um 10:58 schrieb John Mattsson:
> Hi,
>
> We feel that draft-ietf-lwig-security-protocol-comparisonis getting
> quite ready now that the included protocols are published or at least
> stable.
>
> We would love to have more examples of cTLS. Are there any more examples
> available? We currently included the example in the draft.
>
> Review by people in the TLS WG would be great as the draft covers TLS
> 1.2, DTLS 1.2, TLS 1.3, DTLS 1.3, and cTLS.
>
> Cheers,
>
> John
>
> *From: *John Mattsson <john.mattsson@ericsson.com>
> *Date: *Sunday, 25 December 2022 at 20:19
> *To: *lwip@ietf.org <lwip@ietf.org>
> *Subject: *Re: New Version Notification for
> draft-ietf-lwig-security-protocol-comparison-06.txt
>
> Hi,
>
> We submitted a new version of
> draft-ietf-lwig-security-protocol-comparison. This document has been
> dormant for a while as several of the referenced protocols were not
> stable, which lead to a lot of work in earlier versions. All of the
> protocols now seem to be stable and publishedor close to being
> published. This version fixes all the comments we have received. We
> think it is close to being ready for WGLC.
>
> This is obviously needed information for a lot of people. The draft
> already has 17 citations.
>
> https://scholar.google.com/scholar?hl=en&as_sdt=0,5&cluster=11841781769013384442 <https://scholar.google.com/scholar?hl=en&as_sdt=0,5&cluster=11841781769013384442>
>
> The need for compact formats and protocols has also gained attention
> outside of IoT. In the IAB workshop on Environmental Impact of Internet
> Applications and Systems, compact formats and protocols were discussed
> as a way to reduce the energy consumption of the Internet as a whole.
>
> https://www.iab.org/activities/workshops/e-impact/
> <https://www.iab.org/activities/workshops/e-impact/>
>
> Changes in -06:
>
> - Added more context to abstract and introduction
>
> - Added high level comparison of the number of bytes in TLS 1.2 and TLS
> 1.3 handshakes
>
> - Added Compact TLS 1.3 (cTLS)
>
> - Added some more clarification on (D)TLS choices
>
> - Added text that CoAP needs to be added to the EDHOC figures to be
> directly comparable to DTLS.
>
> - Added more DTLS and EDHOC alternatives to the summary table.
>
> - Added ECDSA keys without point compression as that does not seem to be
> supported.
>
> - Corrected DTLS calculation where 10 was used instead of 12 (thanks to
> Stephan Koch for reporting this)
>
> - Updated DTLS 1.3 records to align with the RFC.
>
> - Updated EDHOC numbers to align with latest drafts.
>
> - Added numbers for Group OSCORE pairwise mode.
>
> - Added that DTLS and OSCORE numbers might not be directly comparable as
> requirements on CoAP Token reuse are different.
>
> - Changed names to Unicode
>
> - Added SVG figures and tables with the help of aasvg
>
> Cheers,
>
> John Preuß Mattsson
>
> *From: *internet-drafts@ietf.org <internet-drafts@ietf.org>
> *Date: *Sunday, 25 December 2022 at 19:52
> *To: *Mališa Vučinić <malisa.vucinic@inria.fr>, John Mattsson
> <john.mattsson@ericsson.com>, Francesca Palombini
> <francesca.palombini@ericsson.com>, John Mattsson
> <john.mattsson@ericsson.com>, Malisa Vucinic <malisa.vucinic@inria.fr>
> *Subject: *New Version Notification for
> draft-ietf-lwig-security-protocol-comparison-06.txt
>
>
> A new version of I-D, draft-ietf-lwig-security-protocol-comparison-06.txt
> has been successfully submitted by John Preuß Mattsson and posted to the
> IETF repository.
>
> Name:           draft-ietf-lwig-security-protocol-comparison
> Revision:       06
> Title:          Comparison of CoAP Security Protocols
> Document date:  2022-12-25
> Group:          lwig
> Pages:          45
> URL:
> https://www.ietf.org/archive/id/draft-ietf-lwig-security-protocol-comparison-06.txt <https://www.ietf.org/archive/id/draft-ietf-lwig-security-protocol-comparison-06.txt>
> Status:
> https://datatracker.ietf.org/doc/draft-ietf-lwig-security-protocol-comparison/ <https://datatracker.ietf.org/doc/draft-ietf-lwig-security-protocol-comparison/>
> Html:
> https://www.ietf.org/archive/id/draft-ietf-lwig-security-protocol-comparison-06.html <https://www.ietf.org/archive/id/draft-ietf-lwig-security-protocol-comparison-06.html>
> Htmlized:
> https://datatracker.ietf.org/doc/html/draft-ietf-lwig-security-protocol-comparison <https://datatracker.ietf.org/doc/html/draft-ietf-lwig-security-protocol-comparison>
> Diff:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-lwig-security-protocol-comparison-06 <https://author-tools.ietf.org/iddiff?url2=draft-ietf-lwig-security-protocol-comparison-06>
>
> Abstract:
>     This document analyzes and compares the sizes of key exchange flights
>     and the per-packet message size overheads when using different
>     security protocols to secure CoAP.  Small message sizes are very
>     important for reducing energy consumption, latency, and time to
>     completion in constrained radio network such as Low-Power Wide Area
>     Networks (LPWANs).  The analyzed security protocols are DTLS 1.2,
>     DTLS 1.3, TLS 1.2, TLS 1.3, cTLS, EDHOC, OSCORE, and Group OSCORE.
>     The DTLS and TLS record layers are analyzed with and without 6LoWPAN-
>     GHC compression.  DTLS is analyzed with and without Connection ID.
>
>
>
>
> The IETF Secretariat
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls