[TLS] FW: New Version Notification for draft-ietf-lwig-security-protocol-comparison-06.txt

John Mattsson <john.mattsson@ericsson.com> Fri, 30 December 2022 09:58 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63888C14CF1B for <tls@ietfa.amsl.com>; Fri, 30 Dec 2022 01:58:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C3F1KR0gEXMa for <tls@ietfa.amsl.com>; Fri, 30 Dec 2022 01:58:25 -0800 (PST)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2057.outbound.protection.outlook.com [40.107.20.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B410C14CF14 for <tls@ietf.org>; Fri, 30 Dec 2022 01:58:25 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GylEE4ftVepaobtMzW5OdAyn7j9m5l4UJhHLnvlmEkwlmQxmnSD2IvABK1V4ikSRK1LFmm/LTiZd9WM92o6uklxJbDuZu2lYG+HiEjemHDHyXH8djuIHME2OFF2nQdbZVp2CAmNPhA33vLnDOiKFyXwY90FoojCPu1NGhkLK3qIQSTQ4qmK2ilvmdOwk8vMIcbMSGEyNM6LtRDsdSpw61pXKAh2460c2U96gkShRpq7gjhU4eeOmKWQ9aC/ZjG8U7GrEkzulvWrEc9c+Uk0sMgPpmFmVvdGJXbvV4hhbcLV/Fe74OvaV2lv9SKBsig6FX16gjGIsUWSyyuGIbMoWJw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=mNALjmaRjkTiTlns/dhQTZO3+OoHNzhQNYGNFy6rkms=; b=SE/yU0rPdGIMRfByKircwERlw2d1DulIwrIV4Xq0+X3xpjsoj+kkIcVUOjD75HnZo1ILUJzH+dYlPAOfR1BhNEMYd0X2urbM8DYeJ/Vb1BwELb5Mq8FedwQIkq0G+2SqTf5otZb+zm398Emmye8dsD1QUhHoqBCYYIxF4l3ai7WEs5iAwv13jZQIwqrTwCa/cZYf8xdd5T0nQfQrLPRqjPjuvYwlQWwywtLMavUQKwfEsdoh18p878kynfQcVBK0rddQt6IHomiS/idOZ4knscJ2RZV2GmYfUPAWUJT8Cal7p5espwa1YTW4d2XB5L09+wojqnhuuxAuO+SF/2lSPg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mNALjmaRjkTiTlns/dhQTZO3+OoHNzhQNYGNFy6rkms=; b=d+k6dhBdi9/MFIi+MQdNIAAx6EQg2MbIuFO/wBiVd2iz7z8Hgk/JvB4ZCE96nCcoE60QfE1LBFxBBj8gi8DpabzoC/7x5KrpiA+sAAgDCilYqyrcIh5S5ew3UroBKfNdoHBZ79mLzL/bAjAq9GfZy1n7bSmmqOI+SfB42U5/Vxw=
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com (2603:10a6:3:4b::8) by PR3PR07MB7003.eurprd07.prod.outlook.com (2603:10a6:102:5f::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5944.16; Fri, 30 Dec 2022 09:58:21 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::fc77:42d2:1bc6:ec49]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::fc77:42d2:1bc6:ec49%12]) with mapi id 15.20.5944.016; Fri, 30 Dec 2022 09:58:21 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "TLS@ietf.org" <tls@ietf.org>
Thread-Topic: New Version Notification for draft-ietf-lwig-security-protocol-comparison-06.txt
Thread-Index: AQHZGJIagSB7Milyc02dKYExDmMtL65++Y1XgAc9lD4=
Date: Fri, 30 Dec 2022 09:58:21 +0000
Message-ID: <HE1PR0701MB3050F0C32BF4ADA1596C1D1C89F09@HE1PR0701MB3050.eurprd07.prod.outlook.com>
References: <167199435332.48869.2750058961451487057@ietfa.amsl.com> <HE1PR0701MB3050A14F7DBE9C8C460928F489EF9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
In-Reply-To: <HE1PR0701MB3050A14F7DBE9C8C460928F489EF9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: HE1PR0701MB3050:EE_|PR3PR07MB7003:EE_
x-ms-office365-filtering-correlation-id: a3420f44-c8e7-45be-32f5-08daea4c6263
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 6/gV4GxKYAxP+yHI0Y6000N6ZY6lJatBPLvjykLGuMhap36FtKMN1gmL0i2Ib3AWncicQfkp9yEtNj6oSHyDfJGDk4OmppwbLnpgjDaWadHLBsvn4Nyd03VIE3n9tlh2K8aOa2Lx+VQthwBPKWcxjQuuPjzSS59w+c7DcUleM3PPc8YhW6oiTZUH2gg4UJuNpby5vF+Bo1vmEMdeaMCvY/VmF7MH+KK6LQbhaqbMam0pn1xAVVKtJtvNMGcAdqfh8Hj4qPwHQ4HrH+CvGpc0s5Ffn+FZFktOuA2Xk6Y9rQSMhjFWEHNVUE2+99WwDjxA/WEqDvLMAuIGoKqqaEjynGrqsMk13xpI5CVPAw9fQNoBZ9l3IwFXD0z9nOnF9+LUfdZokx3m08G+ea9hqW0u0rH8U63/UzLMByic/gfg87NaBD/AvnlWBDTN73byUzxDI+klUBt2GvFC/X3S9dOjthDtxD1ZPK/mQnIzjK0o7puodqLaREOGc1cEuK0/Dk2JxswKKq3Pk1P4EUUIi5+ywRWVGPLJAAtisz1Jf7BX3xY55mxbqC1+kMzIjgsBYXWyZlRmL4IYlqa2nYXRdZb3wc0sh+rgsA8gjd654NNKaRG1Ayh5hZVajj4ztZLEGNrPSIFOWndAFHXIAl/R9sU/CO0dJsiSfghS2CN3qTqRKDPb6AXlqXKclluuCIPA1YWcPlBD7luzX9W3IZscLgt4zuTWahAZKw/e8YKLgAWxhXcmNURD9XGsABAFHHEXYbtZRRg4xN7JTNK6JX6UlxxM2Q==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(39860400002)(396003)(136003)(376002)(346002)(366004)(451199015)(66946007)(76116006)(66556008)(66446008)(66476007)(91956017)(5660300002)(8936002)(21615005)(52536014)(8676002)(44832011)(64756008)(15650500001)(41300700001)(71200400001)(966005)(478600001)(33656002)(316002)(6916009)(2906002)(4001150100001)(7696005)(9686003)(26005)(55016003)(186003)(53546011)(86362001)(66574015)(6506007)(83380400001)(82960400001)(122000001)(38100700002)(166002)(38070700005); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 1YBWfNaiLZ/047BueweIqP1e7lyIWKBQgVwqgadXyEEMNlQ3MjbVeZdZF6zSzJPj2HorXy0IONfnAOGNWJFeBa2vKgGEWYbzmBzAYbVozxB1+/nTwAbOQF57tpZ/FasQchVNaUGOixrSaj8i1XgtZ/WZj/8hgvNPs0PlEdINProOEH+eMAn57nX29n6zfbc8BzcNm+J/ZKxN9mkw6BFCBozJo4A41wz4fKYeF88kteFUGqdauXx/lATPTUGExrBcQMnPKdvC5NGZGUD884gIuWAwvPaRFEOa/XYOnYBbN2CGpxEEBKvBW8tS8E5Fji5TVhCZ7Ytgvz4IiLaZ2lV+Cc6xVFw8N5yRsDEwfdsOsmCPfDmFDzxAJ1oW+Le3pyUqbGkJGJsbHkKRMYKdhbx0QgOO5MhGxwlRSufddpkzR8mUw+dGKQrb+y6RM16Bx9VqJjrr1ouPlKy/nDCU43jXvmaU7GSI7VGuaMfQFfA4EZOCgzKUOIaRACtvcWuAFbCG9FE9a3JXn5yJYlaa6pw9ExNGZR1DxKy7n4069C7OEmIX/x9uPcyqqNtbjC+T6mBzJFUoF1FYzDg8eSVWpUtgr/ZkF/UPuX/CzoIDauNbSLiQRO38BuF4c/46cOZoHlHaYDk3GmKaBmc191ZKdl7sf0Wvdk2VpboSMTxfpIoxIe/0EUp3Dz6QOPg7cRu6Idb4nTqw3ALnD8VbwNNlAXldnxfBbajyAsLY7vEVEGw+QPx1F95M2Vx8WpEVwcjAw469PRbm8n/qEMcQwKjRPbNikbwV+1P52xKGv23wwh9fEPl5Km1EJ0bcP+jovbr5p85m9PTqeGIItYgJGUWSMCxKw9NbLtZg34X84WKSU9jTlJJ82N0/DRR0vYnXrRP/d4canQQ7ikiAPIl07bXL7WY2vUnbl2KUNoUNtKQwSzWlRDr87X5liosL770sqXuvUW2vQG/HlqcLlS6ubX45LtRQ4hL6eiquIrxXSvabjEDZ6ikWAwIqXyHKUELjJosGlQrVRw9meUqi1swQokiWgQEuDiVVNCp7y3oQuXiclYhhIhumAd3Azk3PkeHNASTfP2hlTALJsjjPq2nihg4GGoUYDfEg7NJ2zkQ5tjd8HQBNIREkMPY4iZGGGY/6fU98GnOxyEx3RKcGgBKalJW2QytAji6vaBxoJbtvalWopDTdviht9krs/2F1IgiU6DThYIYC1/Gker9ic3nAG0bMDKTdpKdWnp/QzQdHCbOwcFxyF2V49eRqNIlllWkg63ph7ZPcAr9D7hvFBt6AeAkIihTea88CsxF7apGADE5LbzhVUxnd2QUp+1LQq6rAGt6eQA8FemSdlVmrnDnA35K2QKkJUYrvD+Hxpq77S7XZGvr2BoJ9Lzq3VK/9WiQg4ck2JI1ycQqY5crfaLTHRXdy89t3Rk18ybKmJJ58+JlJ5uPh9tUmoql2Mo7H+y7qqsCiBPKKG0rn2z9qhAOPwdBPnYipKmqNrzLR8x422C1T8LR9g1Z7YY3VWYnaxaxitwW4PEEUt+/KkcHsjXfoMnx2ZwbArVhDDfEeoaav6EC4MB0fl0IDZx0dk7ORH13gIOyRV+b+7tf/LEnFRmrAVjAZ6QmKEZ6+vIQ4LUN0aXmvNctn7tU=
Content-Type: multipart/alternative; boundary="_000_HE1PR0701MB3050F0C32BF4ADA1596C1D1C89F09HE1PR0701MB3050_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: a3420f44-c8e7-45be-32f5-08daea4c6263
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Dec 2022 09:58:21.5272 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: /OPjkFpAal2rNbigxBCPbYe5SQVPEqt1iLvaRsIUrJ01eYLQdIhRNLrgizV4q3fpxtvdpLKu0X2PsgvK4LX9l/TGy+Q2xSf+wgR972WfDIg=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PR3PR07MB7003
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xqCLhKV7S4Z6JPhL7K_c5hiKUjQ>
Subject: [TLS] FW: New Version Notification for draft-ietf-lwig-security-protocol-comparison-06.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Dec 2022 09:58:30 -0000

Hi,

We feel that draft-ietf-lwig-security-protocol-comparison is getting quite ready now that the included protocols are published or at least stable.

We would love to have more examples of cTLS. Are there any more examples available? We currently included the example in the draft.

Review by people in the TLS WG would be great as the draft covers TLS 1.2, DTLS 1.2, TLS 1.3, DTLS 1.3, and cTLS.

Cheers,
John

From: John Mattsson <john.mattsson@ericsson.com>
Date: Sunday, 25 December 2022 at 20:19
To: lwip@ietf.org <lwip@ietf.org>
Subject: Re: New Version Notification for draft-ietf-lwig-security-protocol-comparison-06.txt
Hi,

We submitted a new version of draft-ietf-lwig-security-protocol-comparison. This document has been dormant for a while as several of the referenced protocols were not stable, which lead to a lot of work in earlier versions. All of the protocols now seem to be stable and published or close to being published. This version fixes all the comments we have received. We think it is close to being ready for WGLC.

This is obviously needed information for a lot of people. The draft already has 17 citations.
https://scholar.google.com/scholar?hl=en&as_sdt=0,5&cluster=11841781769013384442

The need for compact formats and protocols has also gained attention outside of IoT. In the IAB workshop on Environmental Impact of Internet Applications and Systems, compact formats and protocols were discussed as a way to reduce the energy consumption of the Internet as a whole.
https://www.iab.org/activities/workshops/e-impact/

Changes in -06:

- Added more context to abstract and introduction
- Added high level comparison of the number of bytes in TLS 1.2 and TLS 1.3 handshakes
- Added Compact TLS 1.3 (cTLS)
- Added some more clarification on (D)TLS choices
- Added text that CoAP needs to be added to the EDHOC figures to be directly comparable to DTLS.
- Added more DTLS and EDHOC alternatives to the summary table.
- Added ECDSA keys without point compression as that does not seem to be supported.
- Corrected DTLS calculation where 10 was used instead of 12 (thanks to Stephan Koch for reporting this)
- Updated DTLS 1.3 records to align with the RFC.
- Updated EDHOC numbers to align with latest drafts.
- Added numbers for Group OSCORE pairwise mode.
- Added that DTLS and OSCORE numbers might not be directly comparable as requirements on CoAP Token reuse are different.
- Changed names to Unicode
- Added SVG figures and tables with the help of aasvg

Cheers,
John Preuß Mattsson

From: internet-drafts@ietf.org <internet-drafts@ietf.org>
Date: Sunday, 25 December 2022 at 19:52
To: Mališa Vučinić <malisa.vucinic@inria.fr>, John Mattsson <john.mattsson@ericsson.com>, Francesca Palombini <francesca.palombini@ericsson.com>, John Mattsson <john.mattsson@ericsson.com>, Malisa Vucinic <malisa.vucinic@inria.fr>
Subject: New Version Notification for draft-ietf-lwig-security-protocol-comparison-06.txt

A new version of I-D, draft-ietf-lwig-security-protocol-comparison-06.txt
has been successfully submitted by John Preuß Mattsson and posted to the
IETF repository.

Name:           draft-ietf-lwig-security-protocol-comparison
Revision:       06
Title:          Comparison of CoAP Security Protocols
Document date:  2022-12-25
Group:          lwig
Pages:          45
URL:            https://www.ietf.org/archive/id/draft-ietf-lwig-security-protocol-comparison-06.txt
Status:         https://datatracker.ietf.org/doc/draft-ietf-lwig-security-protocol-comparison/
Html:           https://www.ietf.org/archive/id/draft-ietf-lwig-security-protocol-comparison-06.html
Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-lwig-security-protocol-comparison
Diff:           https://author-tools.ietf.org/iddiff?url2=draft-ietf-lwig-security-protocol-comparison-06

Abstract:
   This document analyzes and compares the sizes of key exchange flights
   and the per-packet message size overheads when using different
   security protocols to secure CoAP.  Small message sizes are very
   important for reducing energy consumption, latency, and time to
   completion in constrained radio network such as Low-Power Wide Area
   Networks (LPWANs).  The analyzed security protocols are DTLS 1.2,
   DTLS 1.3, TLS 1.2, TLS 1.3, cTLS, EDHOC, OSCORE, and Group OSCORE.
   The DTLS and TLS record layers are analyzed with and without 6LoWPAN-
   GHC compression.  DTLS is analyzed with and without Connection ID.




The IETF Secretariat