Re: [TLS] Yin Xinxing joins the TLS WG

yinxinxing <yinxinxing@huawei.com> Tue, 27 June 2017 08:27 UTC

Return-Path: <yinxinxing@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6544F12EB9A for <tls@ietfa.amsl.com>; Tue, 27 Jun 2017 01:27:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.22
X-Spam-Level:
X-Spam-Status: No, score=-4.22 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RkXZ7q9jamZp for <tls@ietfa.amsl.com>; Tue, 27 Jun 2017 01:27:49 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7F9A12942F for <tls@ietf.org>; Tue, 27 Jun 2017 01:27:47 -0700 (PDT)
Received: from 172.18.7.190 (EHLO lhreml701-cah.china.huawei.com) ([172.18.7.190]) by lhrrg01-dlp.huawei.com (MOS 4.3.7-GA FastPath queued) with ESMTP id DPX10319; Tue, 27 Jun 2017 08:27:45 +0000 (GMT)
Received: from DGGEMI401-HUB.china.huawei.com (10.3.17.134) by lhreml701-cah.china.huawei.com (10.201.108.42) with Microsoft SMTP Server (TLS) id 14.3.301.0; Tue, 27 Jun 2017 09:27:45 +0100
Received: from DGGEMI508-MBX.china.huawei.com ([169.254.4.203]) by dggemi401-hub.china.huawei.com ([10.3.17.134]) with mapi id 14.03.0301.000; Tue, 27 Jun 2017 16:27:31 +0800
From: yinxinxing <yinxinxing@huawei.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: "tls@ietf.org" <tls@ietf.org>, Tobias Gondrom <tobias.gondrom@huawei.com>
Thread-Topic: [TLS] Yin Xinxing joins the TLS WG
Thread-Index: AdLvHzT4wQD8dGRmTQq9MiSajUZKEg==
Date: Tue, 27 Jun 2017 08:27:31 +0000
Message-ID: <DBDF9AE44733284D808F0E585E1919022C7896F8@dggemi508-mbx.china.huawei.com>
Accept-Language: zh-CN, en-US
Content-Language: zh-CN
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.184.225.248]
Content-Type: multipart/alternative; boundary="_000_DBDF9AE44733284D808F0E585E1919022C7896F8dggemi508mbxchi_"
MIME-Version: 1.0
X-CFilter-Loop: Reflected
X-Mirapoint-Virus-RAPID-Raw: score=unknown(0), refid=str=0001.0A090206.59521702.003F, ss=1, re=0.000, recu=0.000, reip=0.000, cl=1, cld=1, fgs=0, ip=169.254.4.203, so=2013-06-18 04:22:30, dmn=2013-03-21 17:37:32
X-Mirapoint-Loop-Id: f05ba08519def442712872b3c949da1d
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7kaj1ovKrY04rD0qN1GRsy45UD4>
Subject: Re: [TLS] Yin Xinxing joins the TLS WG
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jun 2017 08:27:51 -0000

Thanks Eric,

I have seen the CID scheme, and talked with Hannes(the author of the scheme).

CID scheme is a good idea to solve the problem I mentioned.

I think the length of CID (currently, it is 32 bits) can be longer so that it can support more DTLS sessions. It is known that for IOT scenario, 1 million connection is nothing.

Regards,
Yin Xinxing

发件人: Eric Rescorla [mailto:ekr@rtfm.com]
发送时间: 2017年6月25日 21:33
收件人: yinxinxing
抄送: tls@ietf.org; Xiongxiaochun
主题: Re: [TLS] Yin Xinxing joins the TLS WG

Hi Yin,

The usual solution to this is to add a connection id. Please see:
https://github.com/tlswg/dtls13-spec/issues/6

-Ekr




On Sun, Jun 25, 2017 at 2:33 AM, yinxinxing <yinxinxing@huawei.com<mailto:yinxinxing@huawei.com>> wrote:
Hello everyone,

I am Yin Xinxing from Huawei company. I am glad to join the TLS WG.

For the DLTS 1.3 draft, I am interested and have some ideas to talk with you.

DTLS has a lot of application scenarios in IOT fields, but currently, there is some difficulty when DTLS 1.2 is applied to IOT devices, especially the battery-constrained IOT devices.

For example, when the IOT device wakes up from sleep mode, the NAT table may have expired.
Then the IOT device has to establish a new DTLS session or at least launches a resume process with the server, the corresponding power consumption is too high for some power-constrained devices.
How can DTLS renegotiation be avoided in order to save battery?

I hope the contributors of DTLS 1.3 (or DTLS 1.2) can consider this problem and give a proper solution.

Any comment or idea about this problem is welcome.

Regards,
Yin Xinxing

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls