Re: [TLS] Solving the NAT expiring problem causing DTLS renegotiation with high power consumption in DTLS1.2

Dan Wing <danwing@gmail.com> Wed, 12 July 2017 17:08 UTC

Return-Path: <danwing@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9781129AD1 for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 10:08:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xQeUGg9tW8vW for <tls@ietfa.amsl.com>; Wed, 12 Jul 2017 10:08:49 -0700 (PDT)
Received: from mail-pg0-x243.google.com (mail-pg0-x243.google.com [IPv6:2607:f8b0:400e:c05::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D402126B7E for <tls@ietf.org>; Wed, 12 Jul 2017 10:08:49 -0700 (PDT)
Received: by mail-pg0-x243.google.com with SMTP id y129so3715595pgy.3 for <tls@ietf.org>; Wed, 12 Jul 2017 10:08:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hasHG9sE+dNellLlvO5rYOx9n35zPdoc8XbOzsapfJ0=; b=R5y5DDwwDnUUYvlc4yD6Xr8G1ia1tyA/mjwyHlYM3Wkw52pr/9J/cPxPVKtIwZXbtD IsblDknvviJHsjnXU3w3YJCd+Ojssr6X4AokfedRYADtgfdLNR5q2PitxB1HiLo5ttE8 06qstNkKUwh5yuxw1in79EWxbThSlBg2c6rjSJzvHF7XvFWqPygZXrZamZtwmKGSDSwC kr66z7am9XiVDfHEC0UbXbeWFWlAWsc+4MAXLOkpAIEWNSgsrbtA1Cyyg7WOTyUUmT2E fzMom6WhQkKpgspbUfwodYtymK5f94ixCgT5qEJAa3o0o+mwy3nzHJR+8gPC/GQMbigm mY1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hasHG9sE+dNellLlvO5rYOx9n35zPdoc8XbOzsapfJ0=; b=nnUSTDczFtiLnSsD04N9KD3whNg+SMppjjK6CbwNfnfTRIQOF3NHWMXXExLKneKWiN ZVueYprL8FXxHID0zqvewOM4zi8LbX2AQ6hKmwm1purFyNlwcghxN52EZK+3SU49BwOK mRURysheq/yJT4fGcGl9SdN7x8AVVA46oOEe+5jR5VWG+D9TLrww1ebhtNkdnG46zCi4 Lsl/VEmmpLFXIl6zPN5FMt4Rkk2efvLXg4c6S905thEttC6STrfFgQsyX41bAwww39m/ TBBAr3TpLarSLRXvhbsH/kWYk5usWNhW37+kh/2df6MYrpk7eQ928SrMQ6Qx2lY5xaUr a2lg==
X-Gm-Message-State: AIVw112XhJoZ109StMHCc86Tzd8+raaWUrsSNndrmT6iq3Ve1SvIB74i +TGWhzIwRXVOVQ==
X-Received: by 10.99.156.18 with SMTP id f18mr4850132pge.25.1499879329014; Wed, 12 Jul 2017 10:08:49 -0700 (PDT)
Received: from prome-1n-dhcp2-133.eng.vmware.com ([208.91.1.34]) by smtp.gmail.com with ESMTPSA id o24sm6316803pfk.116.2017.07.12.10.08.48 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Jul 2017 10:08:48 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Dan Wing <danwing@gmail.com>
In-Reply-To: <EF3E130D-1061-40A8-8A7E-89F251366D89@sn3rd.com>
Date: Wed, 12 Jul 2017 10:08:46 -0700
Cc: "tls@ietf.org" <tls@ietf.org>, Sean Turner <sean@sn3rd.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <8B21E199-A56B-41DE-A50B-C689C0DA7BA0@gmail.com>
References: <DBDF9AE44733284D808F0E585E1919022C78B070@dggemi508-mbx.china.huawei.com> <EF3E130D-1061-40A8-8A7E-89F251366D89@sn3rd.com>
To: yinxinxing <yinxinxing@huawei.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pHzWsCvwwS4OdjDBSwdatO55u38>
Subject: Re: [TLS] Solving the NAT expiring problem causing DTLS renegotiation with high power consumption in DTLS1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 17:08:52 -0000

> On Jul 12, 2017, at 7:56 AM, Sean Turner <sean@sn3rd.com> wrote:
> 
> 
>> On Jul 6, 2017, at 23:04, yinxinxing <yinxinxing@huawei.com> wrote:
>> 
>> Hi all,
>> 
>> The NAT table expiring problem mentioned in the  following email should also be considered in DTLS1.2 as an extension.
>> 
>> The value and necessity are as follows.
>> 
>> 1. Essentially, NAT expiring problem causing DTLS renegotiation with high power consumption is existing in DTLS 1.2. Even if we solve this in DTLS1.3, this problem still exist for products using DTLS1.2.
>> Currently, many IOT products using DTLS 1.2 are going to be deployed commercially, such as intelligent water/gas meter. These meters usually have limited battery and low cost. To be more accurate, the battery of the chip module of the intelligent water/gas meter are required to last for 10 years. These lead to an exercise strict control over the power consumption of the chip module. NAT expiring problem causing DTLS renegotiation with high power consumption is a bottleneck of these IOT devices. According to our experimental data, under the worst coverage level (ECL2), power consumption of the chip module when DTLS is embedded increases by nearly 60%. Therefore, there should be a solution to solve the urgent problem to match the low-cost and low-battery feature of the IOT devices in DTLS 1.2.
> 
> I have to ask whether these IoT devices are updatable?
> 
>> 2. DTLS 1.3 will be standardized in 2018, but the corresponding open source code will be available about one year later after the standardization. At present, large-scale commercial IOT industry deployment is urgent, it is too late to wait for DTLS 1.3. Thus, we hope that the above problem could be solved in DTLS 1.2 as soon as possible.
> 
> On this point, I’m hoping that you’ll be wrong ;). From the list of TLS implementations found here:
> https://github.com/tlswg/tls13-spec/wiki/Implementations
> and assuming there is as much enthusiasm to implement DTLS1.3 as there was for TLS1.3 then I’m hoping that the DTLS implementations will be ready much sooner than a year after publication (they might be ready before the RFC is published).


Yin Xinxing,

While waiting for cid, perhaps today do session resumption (RFC5077), anytime the client has reason to suspect their UDP port or IP address might have changed -- such as it's been longer than, say, 30 seconds since last UDP transmission.  (The problem isn't solely NAT; there are several ISPs that change subscriber's IP address, also forcing re-negotiation of DTLS security association.  Less frequent than NATs timing out UDP, of course.)

-d


> spt
> 
>> Any comment is appreciated.
>> 
>> Regards,
>> Yin Xinxing
>> 
>> 
>> 发件人: yinxinxing 
>> 发送时间: 2017年6月27日 16:28
>> 收件人: 'Eric Rescorla'
>> 抄送: tls@ietf.org; Tobias Gondrom
>> 主题: Re: [TLS] Yin Xinxing joins the TLS WG
>> 
>> Thanks Eric,
>> 
>> I have seen the CID scheme, and talked with Hannes(the author of the scheme).
>> 
>> CID scheme is a good idea to solve the problem I mentioned.
>> 
>> I think the length of CID (currently, it is 32 bits) can be longer so that it can support more DTLS sessions. It is known that for IOT scenario, 1 million connection is nothing.
>> 
>> Regards,
>> Yin Xinxing
>> 
>> 发件人: Eric Rescorla [mailto:ekr@rtfm.com] 
>> 发送时间: 2017年6月25日 21:33
>> 收件人: yinxinxing
>> 抄送: tls@ietf.org; Xiongxiaochun
>> 主题: Re: [TLS] Yin Xinxing joins the TLS WG
>> 
>> Hi Yin,
>> 
>> The usual solution to this is to add a connection id. Please see:
>> https://github.com/tlswg/dtls13-spec/issues/6
>> 
>> -Ekr
>> 
>> 
>> 
>> 
>> On Sun, Jun 25, 2017 at 2:33 AM, yinxinxing <yinxinxing@huawei.com> wrote:
>> Hello everyone,
>> 
>> I am Yin Xinxing from Huawei company. I am glad to join the TLS WG.
>> 
>> For the DLTS 1.3 draft, I am interested and have some ideas to talk with you.
>> 
>> DTLS has a lot of application scenarios in IOT fields, but currently, there is some difficulty when DTLS 1.2 is applied to IOT devices, especially the battery-constrained IOT devices.
>> 
>> For example, when the IOT device wakes up from sleep mode, the NAT table may have expired.
>> Then the IOT device has to establish a new DTLS session or at least launches a resume process with the server, the corresponding power consumption is too high for some power-constrained devices. 
>> How can DTLS renegotiation be avoided in order to save battery?
>> 
>> I hope the contributors of DTLS 1.3 (or DTLS 1.2) can consider this problem and give a proper solution.  
>> 
>> Any comment or idea about this problem is welcome.
>> 
>> Regards,
>> Yin Xinxing
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>> 
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls