[TLS] SCHC header compression

<dominique.barthel@orange.com> Wed, 27 November 2019 09:41 UTC

Return-Path: <dominique.barthel@orange.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01035120846; Wed, 27 Nov 2019 01:41:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P98nIG6zO2jC; Wed, 27 Nov 2019 01:41:24 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.66.41]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83345120821; Wed, 27 Nov 2019 01:41:24 -0800 (PST)
Received: from opfedar04.francetelecom.fr (unknown [xx.xx.xx.6]) by opfedar24.francetelecom.fr (ESMTP service) with ESMTP id 47NG4L1L6Hz5vpM; Wed, 27 Nov 2019 10:41:22 +0100 (CET)
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.42]) by opfedar04.francetelecom.fr (ESMTP service) with ESMTP id 47NG4L0Q8Jz1xnY; Wed, 27 Nov 2019 10:41:22 +0100 (CET)
Received: from OPEXCAUBM21.corporate.adroot.infra.ftgroup ([fe80::d42b:2e80:86c2:5905]) by OPEXCAUBMA2.corporate.adroot.infra.ftgroup ([::1]) with mapi id 14.03.0468.000; Wed, 27 Nov 2019 10:41:21 +0100
From: dominique.barthel@orange.com
To: "tls@ietf.org" <tls@ietf.org>
CC: "draft-ietf-lpwan-ipv6-static-context-hc@ietf.org" <draft-ietf-lpwan-ipv6-static-context-hc@ietf.org>
Thread-Topic: SCHC header compression
Thread-Index: AQHVpQbTxc63kmL74UKyHoIcblrViQ==
Date: Wed, 27 Nov 2019 09:41:21 +0000
Message-ID: <19292_1574847682_5DDE44C2_19292_136_3_DA040352.6C797%dominique.barthel@orange.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.3.170325
x-originating-ip: [10.114.13.245]
Content-Type: multipart/alternative; boundary="_000_DA0403526C797dominiquebarthelorangecom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lWYmoJPxhzkGw0AtaYmPGKTNPLg>
Subject: [TLS] SCHC header compression
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Nov 2019 09:41:27 -0000

Hello Hannes, all,

I'm a co-author of the SCHC draft (https://datatracker.ietf.org/doc/draft-ietf-lpwan-ipv6-static-context-hc/), which has passed IESG review.

I may be unfortunate that the draft contains 3 distinct deliverables in one document

- a generic header compression mechanism, which uses a static context for compression (Static Context Header Compression = SCHC) (Section 7)

- a fragmentation protocol, which comes in 3 flavors, some of which have ack/retransmissions built-in. (Section 8)

- an application of the compression mechanism to compress UDP+IPv6 headers (Section 10)

This situation may lead to the conclusion that the header compression and fragmentation work together, or that SCHC only applies to UDP+IPv6 headers.

The truth is different.

The draft clearly states that fragmentation is optional: "If needed by the underlying layer, the optional SCHC Fragmentation MAY be applied to the SCHC Packet."

Typically, some lower layers already have a fragmentation mechanism (e.g. NB-IoT), and don't need another one.

As another data point, we have a demo showing the benefits of compressing CoAP headers, over a natively-IP network (LTE-m). We only use the generic compression mechanism of the above-mentioned draft, and we only use it to compress the CoAP headers.

We believe that other protocols could benefit from the generic header compression framework established by SCHC and could save design time and code size by instantiating a set of SCHC compression rules for their own headers.

If you are interested, we'd be happy to tell you a bit more about SCHC, either at an upcoming IETF meeting or during a dedicated conf call.

Best regards,


Dominique

> Hi Hannes,
>
> My reading is that only compression/decompression applies to our case.
> Fragmentation is optional and only concerns ipv6. I did not intent to make
> the comment at an inappropriate time, but if so, please consider it when it
> is appropriate.
>
> Yours,
> Daniel
>
> On Thu, Nov 21, 2019 at 10:34 PM <Hannes.Tschofenig@gmx.net><mailto:Hannes.Tschofenig@gmx.net&gt>; wrote:
>
> Hi Daniel
>
>
>
> Although inappropriate to discuss at the time of the adoption call I
> wanted to point out that I looked at SCHC and was surprised to learn that
> it is more than a compression scheme but also includes a protocol for
> adding reliability. In my reading is essentially a replacement for 6lowpan.
> Unfortunately, this design decision does not make it a well suited
> mechanism for a generic compression mechanism. I am happy to get convinced
> otherwise.
>
>
>
> Ciao
>
> Hannes
>
>
>
> *From:* TLS <tls-bounces@ietf.org><mailto:tls-bounces@ietf.org&gt>; *On Behalf Of *Daniel Migault
> *Sent:* Friday, November 22, 2019 10:20 AM
> *To:* Panos Kampanakis (pkampana) <pkampana@cisco.com><mailto:pkampana@cisco.com&gt>;
> *Cc:* TLS List <tls@ietf.org><mailto:tls@ietf.org&gt>;
> *Subject:* Re: [TLS] Adoption call for draft-rescorla-tls-ctls
>
>
>
> I clearly support the adoption of the work, but it seems important to
> ensure cTLS integrates or remains in line with the work on compression that
> has been accomplished at the IETF - SCHC defined in lpwan might be a
> starting point. It also seems important to me that cTLS defines mechanisms
> that could be reused as TLS 1.3 evolves.
>
>
>
> Yours,
>
> Daniel

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.