Re: [TLS] SCHC for DTLS

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Mon, 30 May 2022 09:34 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2B69C14CF0F for <tls@ietfa.amsl.com>; Mon, 30 May 2022 02:34:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.905
X-Spam-Level:
X-Spam-Status: No, score=-6.905 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=5XAKwpUO; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=5XAKwpUO
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hb8hMb0nSgOb for <tls@ietfa.amsl.com>; Mon, 30 May 2022 02:34:02 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-vi1eur04on0625.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe0e::625]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 526CAC157B34 for <tls@ietf.org>; Mon, 30 May 2022 02:34:02 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=pass; b=Dlr81oSvSxU1PhfPdpXAF3ZhNpXS7nQqbFum8FoIJdx/CTnysGMneYs64zGCj93BB8COFFHmq2LpoXJTFhNrPlq4sXD3mX6yGHqB76lUsJvZFZ+zbI3z3/kUmzoLABuUu9uH90unJsb4uMnaOaOLZ0D96DP8AMRnFf8p43av+KHNlIFReP60XEr1oiH5cNI6bFxOsnKsk+QlryxhoKKaQMk/4YfmIgZy4kv7DueSUNHUToeghSvT4eMkeFajKwJj9qAi3uTwNwYvuaojqjUVllNGXjtH3IWF5N3cgJINDHSN0QcFYTgix9OATaYsWTSuW3r2jqfezt0g15rP9gpyYQ==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=c3lGCFiLw+s8ZtaSDnvIJV/BNRRaUILXD4S/x1zWr7Y=; b=YXP5BrudjKVdKKH8BonAlUemuA4OjhlhQMnItsvucnszGY+9nLHT4EdbnnMnBhA+lFvhzrUVKl4IsQnuYbTwXSNwt6ZnWvV8zoU4xNhus3ztUVrqj+H+fGsSQdgpmznIzJ6EM6tp/uN7uL0hdBr8XPGDTvqItTXaj1mbqa2/kU1464Mkto2FXO48329iLlil65ZBf72GtKaGZFiKrfvzz4/1Bl18S0SrYViX59bQzJEKTy0i5574B/5ill+KeHyNXJuF86EA9IZsKP7MtNiKiIjoOmZzkc5XaBJ2WAETM64m6YEstkNqSJ7jgloEVq0V9qh8H70B3sn5PAbd4ysb5Q==
ARC-Authentication-Results: i=2; mx.microsoft.com 1; spf=pass (sender ip is 63.35.35.123) smtp.rcpttodomain=ietf.org smtp.mailfrom=arm.com; dmarc=pass (p=none sp=none pct=100) action=none header.from=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com; arc=pass (0 oda=1 ltdi=1 spf=[1,1,smtp.mailfrom=arm.com] dkim=[1,1,header.d=arm.com] dmarc=[1,1,header.from=arm.com])
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=c3lGCFiLw+s8ZtaSDnvIJV/BNRRaUILXD4S/x1zWr7Y=; b=5XAKwpUO/2jQO46oNXKDbkleCr6cypL5x3dblO9/semBCZohDU3pRMWTT+hQQfElAWh/51nDSj2QASSazahv8QORxYSE89PrDFYo9qgVi/b3BViKM+WS+KCNVYlaHMYMKt197E9WwVuHuHw4o7MDQQNnmgZmqwPATkvOY0r4tD4=
Received: from AS8PR04CA0127.eurprd04.prod.outlook.com (2603:10a6:20b:127::12) by PAXPR08MB7075.eurprd08.prod.outlook.com (2603:10a6:102:201::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5293.13; Mon, 30 May 2022 09:33:58 +0000
Received: from VE1EUR03FT043.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:127:cafe::ed) by AS8PR04CA0127.outlook.office365.com (2603:10a6:20b:127::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5293.19 via Frontend Transport; Mon, 30 May 2022 09:33:58 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com; pr=C
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT043.mail.protection.outlook.com (10.152.19.122) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5293.13 via Frontend Transport; Mon, 30 May 2022 09:33:57 +0000
Received: ("Tessian outbound 32b886dfa5b9:v119"); Mon, 30 May 2022 09:33:57 +0000
X-CR-MTA-TID: 64aa7808
Received: from f2b23ee3fdc9.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 8F5A15CA-7E83-427C-9377-E481A7CABF37.1; Mon, 30 May 2022 09:33:50 +0000
Received: from EUR05-VI1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id f2b23ee3fdc9.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Mon, 30 May 2022 09:33:50 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NPFFXskZf3fO9+JKAQR6gx2nWmxIL8Ow49mb5TVogtAvd9+UMWzwcmVxmPs6ChxO77xwhUiZlIRHWBVOIY55cjB6KYtdnlJsCzV1idBu+YEENwshwyR7JLbJGH4/NeVtU+Zr5MdMhO65jSTQy1lQkKRuB8PKlA3iVDShCzdBbAnUwD+ofP656yFceZv/n4trP8i6mZp8W/DXmCCjXwLNiZL2DBL0nsy5vFBMWauiPApS9xCoM38tn4r/MuQHbtnJXT9kQRjv4B7jkJXzdveBZMqOud816b17RPQ7UnKmQ21xu4+vUQHvFWdeDc7YKoVk9xavqcv8JXkFMCv92Rc2LQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=c3lGCFiLw+s8ZtaSDnvIJV/BNRRaUILXD4S/x1zWr7Y=; b=HD9nlUzrJaF6PvHq5O80zGPpdZcC8HOflnRPT385cLewpoeK14wOaZAwe3CD0ug+IWbtWZ98nsOCrkRgfygLl47fVWlVmoTrQahKhh4+w/fsQ/4t+rC7jXpTpnzCyAjPnZaqE70srReYwjxRx+wba0EvEf5QMuig4iED9rKG03k/c2ExG+5re+Qz1fHTQQRVMtgdVs5PPSNwPYNGLPMe9ffG4wPe/20cphZCT5Uv5+6W3Nejz2uRkro5RRPmYv4nR/4tpF7eyFI6La9il6iQTMqwnuImXF3E2gg5gzJeSkCybQrkdMWy9u7ppUewxKZF7yT0NidFv5I7uNHhztcquw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=c3lGCFiLw+s8ZtaSDnvIJV/BNRRaUILXD4S/x1zWr7Y=; b=5XAKwpUO/2jQO46oNXKDbkleCr6cypL5x3dblO9/semBCZohDU3pRMWTT+hQQfElAWh/51nDSj2QASSazahv8QORxYSE89PrDFYo9qgVi/b3BViKM+WS+KCNVYlaHMYMKt197E9WwVuHuHw4o7MDQQNnmgZmqwPATkvOY0r4tD4=
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com (2603:10a6:10:20d::17) by DBAPR08MB5781.eurprd08.prod.outlook.com (2603:10a6:10:1ad::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5293.13; Mon, 30 May 2022 09:33:48 +0000
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::8dac:902f:1d23:d3a5]) by DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::8dac:902f:1d23:d3a5%5]) with mapi id 15.20.5293.017; Mon, 30 May 2022 09:33:48 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Eric Rescorla <ekr@rtfm.com>, Robert Moskowitz <rgm-sec@htt-consult.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] SCHC for DTLS
Thread-Index: AQHYcc2tmzLqXCjsSEmeZnef7/33H60y2ZcAgAD9NEA=
Date: Mon, 30 May 2022 09:33:48 +0000
Message-ID: <DBBPR08MB5915042FBEF11C5A93DB12C6FADD9@DBBPR08MB5915.eurprd08.prod.outlook.com>
References: <f92962a4-dd76-5fd0-2a4d-91d4de87d251@htt-consult.com> <CABcZeBPLHiSO8V88C-8bwgxsH6vcNBs1t3rb0bggzJBKZPMT3g@mail.gmail.com>
In-Reply-To: <CABcZeBPLHiSO8V88C-8bwgxsH6vcNBs1t3rb0bggzJBKZPMT3g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: A1ABC3307BCA1247A491CC2E0D39E77E.0
x-checkrecipientchecked: true
Authentication-Results-Original: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-MS-Office365-Filtering-Correlation-Id: e91b457a-0efc-475b-17f5-08da421f8569
x-ms-traffictypediagnostic: DBAPR08MB5781:EE_|VE1EUR03FT043:EE_|PAXPR08MB7075:EE_
X-Microsoft-Antispam-PRVS: <PAXPR08MB70753677F341383059A93F49FADD9@PAXPR08MB7075.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 5qHC+8k5Rs0hTh0zHzFiXe5DkbtIGZ7l+OEjldRauIH0mZyBSNbTGkCAwS0fkBHUC2gvdO98Wd8rsiCHIvCp4fyMIMV730cJpOB4xvgJcxbyq2wSZF2+cCO1nR2kj6TwLP3hlB6ZztmxrOF1gHuXQWwAGh3zn33NBPT576ccJjgz+70GBuJq4eBwydRVzpX94eANpebj/HbuG2V+G6au6nzkcFtXwLJmD9HjGR9ruTZp0Bi03s6hNmQHoJzdKYdjNoCRCKtlOtmjO3QGwr9tBUffBfImacjSMWmTo6Thu5m74/YFTpd+yYmUJIwn4631R0K7tURCvTTASC8a6ij3xXZvhZZUCJR+HQbppCmML0vg902slvGXNzV+9uQTw8U/y1Hy3ZqaDok0kAPt+Yck4crAybVPNOBvlbyiLDzDXvtwV96JjmMRg94rQhgDz3B4S58MNbZl6SzJC0KyNkCd18K/S1dicr1NQ+TBqTnfDa9voVQAeiFm1ce3DKxncz+HHMroXHJS5yoFVDKksxfmz/XCqdHFCkgvbfj7EBfUhfAfrF3xoUnweMUrKjK5SoUOWX0AASdKLJDfDevz9Fd90ixiLGwBv/wb1oUlUWkskCXCO180ARNFHNGQBTrdnoEYmQvLJmkITfYYflItS0wDi9uVrz/7+H31dK8HFOeqiv0XBUQmxXpL5iX5FWYoJnsbvrIu3FuH+VUUIc7+vUZH7JVk7oG71T+zwRUIzRh3Qorbw8vIQSLPZ95Lm5FVUkmOdtmfpo8Q6vgUKP6JbEKs/+7Tj+YnC14YcOuYsVoOriFgu8wHzqiiT5E0kRqSVgWm
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBBPR08MB5915.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230001)(4636009)(366004)(166002)(83380400001)(38070700005)(55016003)(7696005)(66946007)(86362001)(5660300002)(110136005)(9686003)(33656002)(76116006)(52536014)(66446008)(66476007)(71200400001)(66556008)(64756008)(966005)(6506007)(8936002)(53546011)(8676002)(4326008)(316002)(122000001)(2906002)(38100700002)(186003)(26005)(508600001); DIR:OUT; SFP:1101;
Content-Type: multipart/alternative; boundary="_000_DBBPR08MB5915042FBEF11C5A93DB12C6FADD9DBBPR08MB5915eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBAPR08MB5781
Original-Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT043.eop-EUR03.prod.protection.outlook.com
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id-Prvs: 1ec312c0-ca7d-4047-c308-08da421f7fe1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(13230001)(4636009)(46966006)(36840700001)(40470700004)(86362001)(336012)(47076005)(4326008)(26005)(8676002)(70206006)(70586007)(9686003)(83380400001)(186003)(2906002)(356005)(55016003)(508600001)(5660300002)(110136005)(966005)(40460700003)(316002)(81166007)(166002)(53546011)(82310400005)(33656002)(6506007)(33964004)(8936002)(7696005)(52536014)(36860700001); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 May 2022 09:33:57.4685 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: e91b457a-0efc-475b-17f5-08da421f8569
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT043.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR08MB7075
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UpKlQIJs1KXCKJlexL4ZkKI18wU>
Subject: Re: [TLS] SCHC for DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 May 2022 09:34:07 -0000

Bob, is this about compressing the DTLS record layer or the DTLS handshake protocol?
For the former, I wonder how much is there actually to compress (when using DTLS 1.3)?

From: TLS <tls-bounces@ietf.org> On Behalf Of Eric Rescorla
Sent: Friday, May 27, 2022 5:30 PM
To: Robert Moskowitz <rgm-sec@htt-consult.com>
Cc: <tls@ietf.org> <tls@ietf.org>
Subject: Re: [TLS] SCHC for DTLS



On Fri, May 27, 2022 at 6:27 AM Robert Moskowitz <rgm-sec@htt-consult.com<mailto:rgm-sec@htt-consult.com>> wrote:
Is there any activity to define SCHC rules for DTLS?

Not to my knowledge.

-Ekr


I want this for Unmanned Aircraft (UA) Network Remote ID (Net-RID)
communications from the UA to the Net-RID Service Provider (SP).

See

https://datatracker.ietf.org/doc/draft-moskowitz-drip-secure-nrid-c2/

I am compressing ESP traffic using rfc 8750 and:

https://datatracker.ietf.org/doc/draft-mglt-ipsecme-diet-esp/

SCHC is negotiated in IKE (and will be in HIP) and SA tables allow the
ESP receiver to recognize a SCHC compressed ESP Header and act properly.

It is not so simple with DTLS.  First UDP is below DTLS, so how do you
compress it?  The way I see it, SCHC would need to be assigned an IP
Protocol type so that the transport processing can start right up with
the SCHC rule for UDP and then on to DTLS and then the cipher.

Or at least how I see the challenge.

So I am looking for any extant work on SCHC for DTLS and/or interest in
this activity.

The CoAP SCHC work, rfc 8824, dodge DTLS compression.  Or that is how I
read it.

Thanks

Bob

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.