[TLS] 答复: Solving the NAT expiring problem causing DTLS renegotiation with high power consumption in DTLS1.2

yinxinxing <yinxinxing@huawei.com> Thu, 13 July 2017 01:11 UTC

Return-Path: <yinxinxing@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DF3E12FEE2 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 18:11:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cr4FoPQXJLhh for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 18:11:33 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8BA912EC12 for <tls@ietf.org>; Wed, 12 Jul 2017 18:11:32 -0700 (PDT)
Received: from 172.18.7.190 (EHLO LHREML711-CAH.china.huawei.com) ([172.18.7.190]) by lhrrg01-dlp.huawei.com (MOS 4.3.7-GA FastPath queued) with ESMTP id DQZ80734; Thu, 13 Jul 2017 01:11:30 +0000 (GMT)
Received: from DGGEMI403-HUB.china.huawei.com (10.3.17.136) by LHREML711-CAH.china.huawei.com (10.201.108.34) with Microsoft SMTP Server (TLS) id 14.3.301.0; Thu, 13 Jul 2017 02:11:29 +0100
Received: from DGGEMI508-MBX.china.huawei.com ([169.254.4.203]) by dggemi403-hub.china.huawei.com ([10.3.17.136]) with mapi id 14.03.0301.000; Thu, 13 Jul 2017 09:11:26 +0800
From: yinxinxing <yinxinxing@huawei.com>
To: Sean Turner <sean@sn3rd.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Solving the NAT expiring problem causing DTLS renegotiation with high power consumption in DTLS1.2
Thread-Index: AdL2zV5W/HDgxBACQSqQFOyDPszOzQEDqAMAACSRuvA=
Date: Thu, 13 Jul 2017 01:11:26 +0000
Message-ID: <DBDF9AE44733284D808F0E585E1919022C78C3AC@dggemi508-mbx.china.huawei.com>
References: <DBDF9AE44733284D808F0E585E1919022C78B070@dggemi508-mbx.china.huawei.com> <EF3E130D-1061-40A8-8A7E-89F251366D89@sn3rd.com>
In-Reply-To: <EF3E130D-1061-40A8-8A7E-89F251366D89@sn3rd.com>
Accept-Language: zh-CN, en-US
Content-Language: zh-CN
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.184.225.248]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-CFilter-Loop: Reflected
X-Mirapoint-Virus-RAPID-Raw: score=unknown(0), refid=str=0001.0A020206.5966C8C3.002C, ss=1, re=0.000, recu=0.000, reip=0.000, cl=1, cld=1, fgs=0, ip=169.254.4.203, so=2013-06-18 04:22:30, dmn=2013-03-21 17:37:32
X-Mirapoint-Loop-Id: 7c9b4d1e7dd2418be352d6763ee8b7a5
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SNJzUYtu8AWdI7pnpan4bIbbVnQ>
Subject: [TLS] 答复: Solving the NAT expiring problem causing DTLS renegotiation with high power consumption in DTLS1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Jul 2017 01:11:35 -0000

Thanks Sean!

Your question and comments are valuable. 

Please check my comments inline.

Regards,
Yin Xinxing

-----邮件原件-----
发件人: Sean Turner [mailto:sean@sn3rd.com] 
发送时间: 2017年7月12日 22:57
收件人: yinxinxing
抄送: tls@ietf.org
主题: Re: [TLS] Solving the NAT expiring problem causing DTLS renegotiation with high power consumption in DTLS1.2

 
> On Jul 6, 2017, at 23:04, yinxinxing <yinxinxing@huawei.com> wrote:
> 
> Hi all,
>  
> The NAT table expiring problem mentioned in the  following email should also be considered in DTLS1.2 as an extension.
>  
> The value and necessity are as follows.
>  
> 1. Essentially, NAT expiring problem causing DTLS renegotiation with high power consumption is existing in DTLS 1.2. Even if we solve this in DTLS1.3, this problem still exist for products using DTLS1.2.
> Currently, many IOT products using DTLS 1.2 are going to be deployed commercially, such as intelligent water/gas meter. These meters usually have limited battery and low cost. To be more accurate, the battery of the chip module of the intelligent water/gas meter are required to last for 10 years. These lead to an exercise strict control over the power consumption of the chip module. NAT expiring problem causing DTLS renegotiation with high power consumption is a bottleneck of these IOT devices. According to our experimental data, under the worst coverage level (ECL2), power consumption of the chip module when DTLS is embedded increases by nearly 60%. Therefore, there should be a solution to solve the urgent problem to match the low-cost and low-battery feature of the IOT devices in DTLS 1.2.

> I have to ask whether these IoT devices are updatable?
[Yin]Yes, these IOT devices are updatable. However, in IOT application scenario, there will be millions( even billions ) of IOT devices. Companies will not easily upgrade such a large number of devices because of operation and maintenance cost and power consumption of IOT device upgrading. You see that current products from different companies are all based on DTLS1.2 since DTLS1.3 is under standardization. We hope there could be a solution to solve the problem of these products based on DTLS1.2.

> 2. DTLS 1.3 will be standardized in 2018, but the corresponding open source code will be available about one year later after the standardization. At present, large-scale commercial IOT industry deployment is urgent, it is too late to wait for DTLS 1.3. Thus, we hope that the above problem could be solved in DTLS 1.2 as soon as possible.

> On this point, I’m hoping that you’ll be wrong ;). From the list of TLS implementations found here:
> https://github.com/tlswg/tls13-spec/wiki/Implementations
> and assuming there is as much enthusiasm to implement DTLS1.3 as there was for TLS1.3 then I’m hoping that the DTLS implementations will be ready much sooner than a year after publication (they might be ready before the RFC is published).

> spt
[Yin] Thanks for providing this useful information. I got wrong information about the implementation state of TLS/DTLS1.3. For DTLS1.3, the implementation will be ready about 1 year, and during this period products have no DTLS1.3 implementation to use. 

> Any comment is appreciated.
>  
> Regards,
> Yin Xinxing
>  
>  
> 发件人: yinxinxing 
> 发送时间: 2017年6月27日 16:28
> 收件人: 'Eric Rescorla'
> 抄送: tls@ietf.org; Tobias Gondrom
> 主题: Re: [TLS] Yin Xinxing joins the TLS WG
>  
> Thanks Eric,
>  
> I have seen the CID scheme, and talked with Hannes(the author of the scheme).
>  
> CID scheme is a good idea to solve the problem I mentioned.
>  
> I think the length of CID (currently, it is 32 bits) can be longer so that it can support more DTLS sessions. It is known that for IOT scenario, 1 million connection is nothing.
>  
> Regards,
> Yin Xinxing
>  
> 发件人: Eric Rescorla [mailto:ekr@rtfm.com] 
> 发送时间: 2017年6月25日 21:33
> 收件人: yinxinxing
> 抄送: tls@ietf.org; Xiongxiaochun
> 主题: Re: [TLS] Yin Xinxing joins the TLS WG
>  
> Hi Yin,
>  
> The usual solution to this is to add a connection id. Please see:
> https://github.com/tlswg/dtls13-spec/issues/6
>  
> -Ekr
>  
>  
>  
>  
> On Sun, Jun 25, 2017 at 2:33 AM, yinxinxing <yinxinxing@huawei.com> wrote:
> Hello everyone,
>  
> I am Yin Xinxing from Huawei company. I am glad to join the TLS WG.
>  
> For the DLTS 1.3 draft, I am interested and have some ideas to talk with you.
>  
> DTLS has a lot of application scenarios in IOT fields, but currently, there is some difficulty when DTLS 1.2 is applied to IOT devices, especially the battery-constrained IOT devices.
>  
> For example, when the IOT device wakes up from sleep mode, the NAT table may have expired.
> Then the IOT device has to establish a new DTLS session or at least launches a resume process with the server, the corresponding power consumption is too high for some power-constrained devices. 
> How can DTLS renegotiation be avoided in order to save battery?
>  
> I hope the contributors of DTLS 1.3 (or DTLS 1.2) can consider this problem and give a proper solution.  
>  
> Any comment or idea about this problem is welcome.
>  
> Regards,
> Yin Xinxing
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
>  
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls