Re: [TLS] SCHC for DTLS

Eric Rescorla <ekr@rtfm.com> Fri, 27 May 2022 15:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E893C183FB2 for <tls@ietfa.amsl.com>; Fri, 27 May 2022 08:30:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LHE7Cq_-2Tks for <tls@ietfa.amsl.com>; Fri, 27 May 2022 08:30:25 -0700 (PDT)
Received: from mail-il1-x12e.google.com (mail-il1-x12e.google.com [IPv6:2607:f8b0:4864:20::12e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8019C180A90 for <tls@ietf.org>; Fri, 27 May 2022 08:30:25 -0700 (PDT)
Received: by mail-il1-x12e.google.com with SMTP id d3so3287502ilr.10 for <tls@ietf.org>; Fri, 27 May 2022 08:30:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=iISk5mktEwlCdvWhC3o2sdS2/xxj+Ny4TtMA4NMCnlw=; b=1reReU/frvNx50X+na7hRTJHRgc1lL9VtCq4grBZyRJP7VLq+w3KyRoyiBUn/Zeeb7 VbvWE3bk+CPwJjzc532W+S2dVUrQc987A1dzcT3ljRlujPmPUmfJV+1t4MblnnW/F5mH mWp1smvcZBPUcy+8aFYz6sADv0a6j/V6YEtf7Z8nWYfHfsPL8P4HaMuhBYN5gldG0qQ2 fas1L113nfe1idDHIWAfQWFHjop3UoO82UfTfWjaJmRWTD6QT/jzsFkqbRG0oCfVERpn 93E77ztvE1Ko4HOcfXLvdjWQ6SMC6/pyXqbKRDvyypI49EoeTgw/4O4/g4rGeyclEAlA K8/A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=iISk5mktEwlCdvWhC3o2sdS2/xxj+Ny4TtMA4NMCnlw=; b=KreE+QtzdN/zdCxo8Pmg4Y/bQ7shGW7dnyK3pltHp6UEyYT0qvi//Dvpx7JX7LA/Pj S8QoOXRVSQsgW+DXQazGCbgkt4vn9IN9MCfHmsORP73WuYDMs0T6l7eMKP/PeTatnjkc dDMqdPE4UedEe3bXhMHExE4gqzikTopzqSiggS073jDv/AN9cZ8kLBkbo0yKsLYZUjNh DxXKrEGH/11j+4hmp2RJaIbtnNsmkopnXEDfCp0NhAt11L/C4es9MKCZJTl6zoB1Fha6 GSPJ/WFAcZriJmCLpCF9ktKWTLHSKPkjZRE1hAqrmYjxDygSddOVnIchGm/hr8Rh7WIt cemg==
X-Gm-Message-State: AOAM533Oa+6E4aBUvchbNe4XxDnFvBrV7vQ4p1b+1axaQJJai9+C/AHs Vs0m9lsG90QtjYn+RKe6lFLYKAmhJTZhpv7YLSV74FdZ8YY=
X-Google-Smtp-Source: ABdhPJzbOQMrTgFC8/etGw+gIZPoIbFXnjLWGs4KAcG8g0Q5YT/icL+t//qaArX8v/zoj+k1uN6OG0eaPuvHRf9KZZs=
X-Received: by 2002:a05:6e02:188a:b0:2cf:7adc:7a86 with SMTP id o10-20020a056e02188a00b002cf7adc7a86mr22933095ilu.276.1653665424674; Fri, 27 May 2022 08:30:24 -0700 (PDT)
MIME-Version: 1.0
References: <f92962a4-dd76-5fd0-2a4d-91d4de87d251@htt-consult.com>
In-Reply-To: <f92962a4-dd76-5fd0-2a4d-91d4de87d251@htt-consult.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 27 May 2022 08:29:48 -0700
Message-ID: <CABcZeBPLHiSO8V88C-8bwgxsH6vcNBs1t3rb0bggzJBKZPMT3g@mail.gmail.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000037294805dffffc43"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/W82Adh8VwpaLH3h0BdON1mJKTnE>
Subject: Re: [TLS] SCHC for DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 May 2022 15:30:28 -0000

On Fri, May 27, 2022 at 6:27 AM Robert Moskowitz <rgm-sec@htt-consult.com>
wrote:

> Is there any activity to define SCHC rules for DTLS?
>

Not to my knowledge.

-Ekr


>
> I want this for Unmanned Aircraft (UA) Network Remote ID (Net-RID)
> communications from the UA to the Net-RID Service Provider (SP).
>
> See
>
> https://datatracker.ietf.org/doc/draft-moskowitz-drip-secure-nrid-c2/
>
> I am compressing ESP traffic using rfc 8750 and:
>
> https://datatracker.ietf.org/doc/draft-mglt-ipsecme-diet-esp/
>
> SCHC is negotiated in IKE (and will be in HIP) and SA tables allow the
> ESP receiver to recognize a SCHC compressed ESP Header and act properly.
>
> It is not so simple with DTLS.  First UDP is below DTLS, so how do you
> compress it?  The way I see it, SCHC would need to be assigned an IP
> Protocol type so that the transport processing can start right up with
> the SCHC rule for UDP and then on to DTLS and then the cipher.
>
> Or at least how I see the challenge.
>
> So I am looking for any extant work on SCHC for DTLS and/or interest in
> this activity.
>
> The CoAP SCHC work, rfc 8824, dodge DTLS compression.  Or that is how I
> read it.
>
> Thanks
>
> Bob
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>