Re: [TLS] SCHC for DTLS

Eric Rescorla <ekr@rtfm.com> Mon, 30 May 2022 17:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC7FDC15AAC7 for <tls@ietfa.amsl.com>; Mon, 30 May 2022 10:04:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.905
X-Spam-Level:
X-Spam-Status: No, score=-1.905 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BFlJy4S0Fqaj for <tls@ietfa.amsl.com>; Mon, 30 May 2022 10:04:21 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16D23C157B3A for <tls@ietf.org>; Mon, 30 May 2022 10:04:21 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id y12so11845426ior.7 for <tls@ietf.org>; Mon, 30 May 2022 10:04:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Df4mfvst+DjFZ3y6pJ0gVK5J31CN3/pQ9ey+o8H4V9Y=; b=cfjBLsdiheDQW4y+Tyreyc2HkCRV5CAabnCqXGUe0yJls62EXFiNreX4yl2j53YWFT gDO2mLQehxdgWKMo2q5dhCx+IXN2+CMkVGtgXpf8+8vmE4gbohI/NOU1QQDPe6da0zX/ AJvAr1oc3vVaLkxTQJJ2KndM6NN/dhtIUfhwFXibkK0Ih/fRlFQJMxuMpmSjLjqgCN6s bXpIEoW0y0GOoue4bsPlZOo23NnQApZGPf+K5b1cqeafC3s/VKsp6oLd/MlnwUopea1W zrtaQiUxTcGhLTe2Kse03xTVqk9guc+DMRONXWp4z6H1Fp5dTbQNIvBA2yhzsCK6tVm+ 7SPQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Df4mfvst+DjFZ3y6pJ0gVK5J31CN3/pQ9ey+o8H4V9Y=; b=BDBtlMhAJObAl5tLRJMcwjebhi950YnIgB1b0D1lOQpw3ECREBypsPyedorC5W/kGK iYY78u0QtDWrc3ocZI7VAekjXOfMfrthpeAxyM7BV30A+38Hw3wRca3ovHyemiuycYQX OzR9R8rzmJuv1yaS4SLnJtqT9XPwbfQRZfXk2pb5gDHEdjONKQV6oD2H8m5pwapnMie6 DqVwWwywTMfgkygo7JxmVbVuJmvZRPegN7jJlJsRYNg4+IfLZy8iqfgsUj6VKVeWn6Fh 04HEWOnYcayPUjmaR9ELbvSY4qOQ04f+gyduNduuIQ1NKRx90lYmmRwY1MQ5r5TXx0a3 oE4w==
X-Gm-Message-State: AOAM533i6EePYq/oR4/00H0n91lIwwHyd33munVAOJgQpLS/mdX3xWqV oBdgj1Rb+l3veHmNsgUkAY4nsU+34QGh2jslla4BbGZPykM=
X-Google-Smtp-Source: ABdhPJx9YOxQdxAILgY7odpmGzcZf//QvxGGI/KvaPu7eydNLS4OlTAJ6/89Sj+BQEoXU1UvPJShR+OoIIeeKFjvUwc=
X-Received: by 2002:a05:6638:16c7:b0:32e:aa6f:b9dd with SMTP id g7-20020a05663816c700b0032eaa6fb9ddmr24703321jat.94.1653930260066; Mon, 30 May 2022 10:04:20 -0700 (PDT)
MIME-Version: 1.0
References: <f92962a4-dd76-5fd0-2a4d-91d4de87d251@htt-consult.com> <CABcZeBPLHiSO8V88C-8bwgxsH6vcNBs1t3rb0bggzJBKZPMT3g@mail.gmail.com> <DBBPR08MB5915042FBEF11C5A93DB12C6FADD9@DBBPR08MB5915.eurprd08.prod.outlook.com> <55d0ed70-9f53-8d3c-c421-927065f33348@htt-consult.com> <CABcZeBNVkTVzLEwmkt1arT0jeGnz3+Tarx+v0e33EcTgucfOYQ@mail.gmail.com> <6e85e9f0-8ebc-6554-cb7c-26011b23c42c@htt-consult.com>
In-Reply-To: <6e85e9f0-8ebc-6554-cb7c-26011b23c42c@htt-consult.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 30 May 2022 10:03:44 -0700
Message-ID: <CABcZeBOefy0Kbt=Rbkd51UfyLoMBcpT9N3ACoRoY+99BgaQ=6A@mail.gmail.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>
Cc: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a28d3405e03da507"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DdyXuzvX7j_gwDuoc05HakCGjPI>
Subject: Re: [TLS] SCHC for DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 May 2022 17:04:24 -0000

On Mon, May 30, 2022 at 9:38 AM Robert Moskowitz <rgm-sec@htt-consult.com>
wrote:

> Great to know.  thanks.  My feable attempts to find this were coming up
> empty.  But now I should be able to put some things together.
>
> I am assuming that the DTLS header is part of the AEAD protection.  Thus I
> can squeeze out the UDP CRC?
>

The DTLS header is included in the AD, yes.


> I recall seeing length in the DTLS header, but I do not have it in front
> of me.  Also want to drop that from the UDP header...
>

DTLS 1.3 has a header mode in which it omits the length and just uses the
UDP length. That may be easier.

-Ekr


> Anyway, this is good info.
>
> On 5/30/22 12:12, Eric Rescorla wrote:
>
> We spent a fair bit of time working to shrink the DTLS 1.3 record layer,
> so I'm not sure how much room there is for optimization.
> See:
> https://www.rfc-editor.org/rfc/rfc9147.html#name-the-dtls-record-layer
>
> Specifically, the longest header (w/o CID) is 5 octets and the shortest is
> 2 octets. The sequence number is used for the IV, so there's no extra there.
>
> -Ekr
>
> On Mon, May 30, 2022 at 6:28 AM Robert Moskowitz <rgm-sec@htt-consult.com>
> wrote:
>
>> Greetings Hannes,
>>
>> This is for the record layer.  And I really don't know how much would be
>> gained.
>>
>> But as I would see it, this use of SCHC would be for UDP/DTLS/cipher.
>> Since it is starting with UDP, SCHC would have to be an IP Protocol (not
>> currently defined as such).  So you loose 1 byte for the SCHC rule, against
>> the 8 probably saved in compressing UDP to 0 bytes.  Then there is the
>> cipher.  Try AES-GCM-12; what is currently used for the IV?  Can something
>> like rfc8750 be added to use the seq # in the DTLS header and gain maybe 16
>> bytes?  I really don't know the DTLS header at all.  I have tried to find
>> some decent layout as I am use to for ESP in 4303 (Fig 1) for side-by-side
>> comparison.
>>
>> But if it means being able to fit over some UHF carrier for unmanned
>> aircraft (UA) Network Remote ID (Net-RID) and Command and Control (C2)?
>> Worth the effort.
>>
>> So this is not something I could do myself, but something that I see
>> using and thus pitching in on doing it.
>>
>> On 5/30/22 05:33, Hannes Tschofenig wrote:
>>
>> Bob, is this about compressing the DTLS record layer or the DTLS
>> handshake protocol?
>>
>> For the former, I wonder how much is there actually to compress (when
>> using DTLS 1.3)?
>>
>>
>>
>> *From:* TLS <tls-bounces@ietf.org> <tls-bounces@ietf.org> *On Behalf Of *
>> Eric Rescorla
>> *Sent:* Friday, May 27, 2022 5:30 PM
>> *To:* Robert Moskowitz <rgm-sec@htt-consult.com>
>> <rgm-sec@htt-consult.com>
>> *Cc:* <tls@ietf.org> <tls@ietf.org> <tls@ietf.org> <tls@ietf.org>
>> *Subject:* Re: [TLS] SCHC for DTLS
>>
>>
>>
>>
>>
>>
>>
>> On Fri, May 27, 2022 at 6:27 AM Robert Moskowitz <rgm-sec@htt-consult.com>
>> wrote:
>>
>> Is there any activity to define SCHC rules for DTLS?
>>
>>
>>
>> Not to my knowledge.
>>
>>
>>
>> -Ekr
>>
>>
>>
>>
>> I want this for Unmanned Aircraft (UA) Network Remote ID (Net-RID)
>> communications from the UA to the Net-RID Service Provider (SP).
>>
>> See
>>
>> https://datatracker.ietf.org/doc/draft-moskowitz-drip-secure-nrid-c2/
>>
>> I am compressing ESP traffic using rfc 8750 and:
>>
>> https://datatracker.ietf.org/doc/draft-mglt-ipsecme-diet-esp/
>>
>> SCHC is negotiated in IKE (and will be in HIP) and SA tables allow the
>> ESP receiver to recognize a SCHC compressed ESP Header and act properly.
>>
>> It is not so simple with DTLS.  First UDP is below DTLS, so how do you
>> compress it?  The way I see it, SCHC would need to be assigned an IP
>> Protocol type so that the transport processing can start right up with
>> the SCHC rule for UDP and then on to DTLS and then the cipher.
>>
>> Or at least how I see the challenge.
>>
>> So I am looking for any extant work on SCHC for DTLS and/or interest in
>> this activity.
>>
>> The CoAP SCHC work, rfc 8824, dodge DTLS compression.  Or that is how I
>> read it.
>>
>> Thanks
>>
>> Bob
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>> IMPORTANT NOTICE: The contents of this email and any attachments are
>> confidential and may also be privileged. If you are not the intended
>> recipient, please notify the sender immediately and do not disclose the
>> contents to any other person, use it for any purpose, or store or copy the
>> information in any medium. Thank you.
>>
>>
>>
>