[TLS] Yin Xinxing joins the TLS WG

yinxinxing <yinxinxing@huawei.com> Sun, 25 June 2017 09:33 UTC

Return-Path: <yinxinxing@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 448201296C9 for <tls@ietfa.amsl.com>; Sun, 25 Jun 2017 02:33:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fBd4yQqnoCmb for <tls@ietfa.amsl.com>; Sun, 25 Jun 2017 02:33:43 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C5B81242F5 for <tls@ietf.org>; Sun, 25 Jun 2017 02:33:43 -0700 (PDT)
Received: from 172.18.7.190 (EHLO lhreml708-cah.china.huawei.com) ([172.18.7.190]) by lhrrg02-dlp.huawei.com (MOS 4.3.7-GA FastPath queued) with ESMTP id DJD77343; Sun, 25 Jun 2017 09:33:40 +0000 (GMT)
Received: from DGGEMI405-HUB.china.huawei.com (10.3.17.143) by lhreml708-cah.china.huawei.com (10.201.108.49) with Microsoft SMTP Server (TLS) id 14.3.301.0; Sun, 25 Jun 2017 10:33:40 +0100
Received: from DGGEMI508-MBX.china.huawei.com ([169.254.4.203]) by dggemi405-hub.china.huawei.com ([10.3.17.143]) with mapi id 14.03.0301.000; Sun, 25 Jun 2017 17:33:27 +0800
From: yinxinxing <yinxinxing@huawei.com>
To: "tls@ietf.org" <tls@ietf.org>
CC: Xiongxiaochun <xiongxiaochun@huawei.com>
Thread-Topic: Yin Xinxing joins the TLS WG
Thread-Index: AdLtlcOB4L6nRjpaRpyixMK12/jrZA==
Date: Sun, 25 Jun 2017 09:33:26 +0000
Message-ID: <DBDF9AE44733284D808F0E585E1919022C7891AE@dggemi508-mbx.china.huawei.com>
Accept-Language: zh-CN, en-US
Content-Language: zh-CN
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.184.225.248]
Content-Type: multipart/alternative; boundary="_000_DBDF9AE44733284D808F0E585E1919022C7891AEdggemi508mbxchi_"
MIME-Version: 1.0
X-CFilter-Loop: Reflected
X-Mirapoint-Virus-RAPID-Raw: score=unknown(0), refid=str=0001.0A090206.594F8375.005B, ss=1, re=0.000, recu=0.000, reip=0.000, cl=1, cld=1, fgs=0, ip=169.254.4.203, so=2013-06-18 04:22:30, dmn=2013-03-21 17:37:32
X-Mirapoint-Loop-Id: 03996b7b6dc723ee894887cc26454cf0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RmTV6ghRMoqDPH2mGwczBgbl2Tk>
Subject: [TLS] Yin Xinxing joins the TLS WG
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Jun 2017 09:33:46 -0000

Hello everyone,

I am Yin Xinxing from Huawei company. I am glad to join the TLS WG.

For the DLTS 1.3 draft, I am interested and have some ideas to talk with you.

DTLS has a lot of application scenarios in IOT fields, but currently, there is some difficulty when DTLS 1.2 is applied to IOT devices, especially the battery-constrained IOT devices.

For example, when the IOT device wakes up from sleep mode, the NAT table may have expired.
Then the IOT device has to establish a new DTLS session or at least launches a resume process with the server, the corresponding power consumption is too high for some power-constrained devices.
How can DTLS renegotiation be avoided in order to save battery?

I hope the contributors of DTLS 1.3 (or DTLS 1.2) can consider this problem and give a proper solution.

Any comment or idea about this problem is welcome.

Regards,
Yin Xinxing