Re: [TLS] Yin Xinxing joins the TLS WG

Eric Rescorla <ekr@rtfm.com> Sun, 25 June 2017 13:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FF731277BB for <tls@ietfa.amsl.com>; Sun, 25 Jun 2017 06:33:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sc-DY8_fTg-O for <tls@ietfa.amsl.com>; Sun, 25 Jun 2017 06:33:18 -0700 (PDT)
Received: from mail-yb0-x22d.google.com (mail-yb0-x22d.google.com [IPv6:2607:f8b0:4002:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12561126B6D for <tls@ietf.org>; Sun, 25 Jun 2017 06:33:18 -0700 (PDT)
Received: by mail-yb0-x22d.google.com with SMTP id e201so22888476ybb.1 for <tls@ietf.org>; Sun, 25 Jun 2017 06:33:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=PDODTz+ofhP9KCGjNcwTL5aIp9L7n0VGgiXJFong0Sg=; b=tqU5YrAjUSEFrQQvOjtHQd6+3tZlKo5K/LGiAb9zlPZ9r855s54Z9UOw2Z3pWFTYTM sIlQfOYbNm84Q3OXmuIT8c11v5L80pYEgR5fBumo4Yuo9mcrucegFd1qLZGRg9ElnIwx KY1gLox5aDyXWRgPfsj0aFYmpubYEgJ+GLMsJSXoLk2xZJzCmcKdd90LIBCJzSQWmTyX aK3te0KGAL1N746HsHL93VgJIn4FSrE48Y9Ea7HdlKsgYAAfStHOR+bS97QVVtBOcksY mPbTjuDq9Rw8EVdOzzsDpSWTGAzgNIgCFuZCROvrkMH7hY/Gjb02Uzz3EwDzn5BmNeqt HIrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=PDODTz+ofhP9KCGjNcwTL5aIp9L7n0VGgiXJFong0Sg=; b=rh5tIRir+151/n9CpTXIKn8jV2Txtri+GbO/8v3OugIBh+Ane1PRiDlje2DiepTeI5 JoOfEO9w88PlakPewByUQTWQ+Ch+/vxWONiHkyfkrmFUBkNblGzALAtfgTb4zu5XusHx O9IOljI+py9kAVY8tBCyQyHkTltE/7CiSbLd6kIe60USTLxO+BidxOMiYO+wKcv+knDv iFxVBHZSZwS36iDC02X4mRZvwUsW5Wb7r5NlZbhOQ8xgpyNWKZkAuo7UYLeZG5a9rTWs tcqy+p1/s1vvyiN1EzWnB549igzU8UNbS06crMqJ5sWVrChBCz8y0RvRaF1i2Hj6ZMmP 290w==
X-Gm-Message-State: AKS2vOwJbJ4bdDpkUOPWN7PCTswg1GNuvrOQXaTL5bSMS5TucK13onXb y+Yv79zqARyYZ/CWV1/Q4BBqHHSZ/nww
X-Received: by 10.37.68.87 with SMTP id r84mr12678624yba.229.1498397597281; Sun, 25 Jun 2017 06:33:17 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Sun, 25 Jun 2017 06:32:36 -0700 (PDT)
In-Reply-To: <DBDF9AE44733284D808F0E585E1919022C7891AE@dggemi508-mbx.china.huawei.com>
References: <DBDF9AE44733284D808F0E585E1919022C7891AE@dggemi508-mbx.china.huawei.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 25 Jun 2017 06:32:36 -0700
Message-ID: <CABcZeBO6KMeAqqbPDuQ75_iq39WGarFXQVJzftB331nnYc0awg@mail.gmail.com>
To: yinxinxing <yinxinxing@huawei.com>
Cc: "tls@ietf.org" <tls@ietf.org>, Xiongxiaochun <xiongxiaochun@huawei.com>
Content-Type: multipart/alternative; boundary="001a113f5f3e84eae50552c8e08a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mtL5UtXfCMhnDONI4a514bI2dh8>
Subject: Re: [TLS] Yin Xinxing joins the TLS WG
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Jun 2017 13:33:20 -0000

Hi Yin,

The usual solution to this is to add a connection id. Please see:
https://github.com/tlswg/dtls13-spec/issues/6

-Ekr




On Sun, Jun 25, 2017 at 2:33 AM, yinxinxing <yinxinxing@huawei.com> wrote:

> Hello everyone,
>
>
>
> I am Yin Xinxing from Huawei company. I am glad to join the TLS WG.
>
>
>
> For the DLTS 1.3 draft, I am interested and have some ideas to talk with
> you.
>
>
>
> DTLS has a lot of application scenarios in IOT fields, but currently,
> there is some difficulty when DTLS 1.2 is applied to IOT devices,
> especially the battery-constrained IOT devices.
>
>
>
> For example, when the IOT device wakes up from sleep mode, the NAT table
> may have expired.
>
> Then the IOT device has to establish a new DTLS session or at least
> launches a resume process with the server, the corresponding power
> consumption is too high for some power-constrained devices.
>
> How can DTLS renegotiation be avoided in order to save battery?
>
>
>
> I hope the contributors of DTLS 1.3 (or DTLS 1.2) can consider this
> problem and give a proper solution.
>
>
>
> Any comment or idea about this problem is welcome.
>
>
>
> Regards,
>
> Yin Xinxing
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>