From caozhen@chinamobile.com Sun Sep 1 20:20:54 2013 Return-Path: X-Original-To: lwip@ietfa.amsl.com Delivered-To: lwip@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A7AE11E80D2 for ; Sun, 1 Sep 2013 20:20:54 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 1.483 X-Spam-Level: * X-Spam-Status: No, score=1.483 tagged_above=-999 required=5 tests=[BAYES_20=-0.74, HTML_MESSAGE=0.001, RELAY_IS_221=2.222] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c6TPmMkrt5tT for ; Sun, 1 Sep 2013 20:20:44 -0700 (PDT) Received: from cmccmta.chinamobile.com (cmccmta.chinamobile.com [221.176.64.232]) by ietfa.amsl.com (Postfix) with SMTP id D575911E80A2 for ; Sun, 1 Sep 2013 20:20:42 -0700 (PDT) Received: from spf.mail.chinamobile.com (unknown[172.16.20.21]) by rmmx-oa_allagent02-12002 (RichMail) with SMTP id 2ee2522403b91ac-2b1ac; Mon, 02 Sep 2013 11:19:21 +0800 (CST) X-RM-TRANSID: 2ee2522403b91ac-2b1ac Received: from cmccPC (unknown[10.2.53.140]) by rmsmtp-oa_rmapp03-12003 (RichMail) with SMTP id 2ee3522403b74ec-33137; Mon, 02 Sep 2013 11:19:21 +0800 (CST) X-RM-TRANSID: 2ee3522403b74ec-33137 From: "Cao Zhen \(CZ\)" To: References: <002301ce9f35$0c3bece0$24b3c6a0$@chinamobile.com> In-Reply-To: <002301ce9f35$0c3bece0$24b3c6a0$@chinamobile.com> Date: Mon, 2 Sep 2013 11:20:31 +0800 Message-ID: <00f601cea78b$62b5afd0$28210f70$@chinamobile.com> MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_NextPart_000_00F7_01CEA7CE.70DC4B30" X-Mailer: Microsoft Outlook 14.0 Thread-Index: AQI0YwL7lH7G1mSJyBxbfBEAQVu215jmUH/g Content-Language: zh-cn Subject: Re: [Lwip] Call for adoption of draft-tschofenig-lwig-tls-minimal-03 X-BeenThere: lwip@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Lightweight IP stack List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 02 Sep 2013 03:20:54 -0000 This is a multipart message in MIME format. ------=_NextPart_000_00F7_01CEA7CE.70DC4B30 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Hi =20 The call for adoption ended with no objections.=20 =20 @authors, please submit the document as a working group document.=20 =20 Thanks, Cochairs.=20 =20 From: lwip-bounces@ietf.org [mailto:lwip-bounces@ietf.org] On Behalf Of = Cao Zhen (CZ) Sent: Thursday, August 22, 2013 8:42 PM To: lwip@ietf.org Subject: [Lwip] Call for adoption of = draft-tschofenig-lwig-tls-minimal-03 =20 Hello Everyone,=20 =20 Berlin meeting witnessed a meeting room consensus to adopt the DTLS = minimal implementation guidance draft = http://tools.ietf.org/html/draft-tschofenig-lwig-tls-minimal-03.txt =20 This message would like to confirm the consensus on the mailing list. = Please help to feedback within one week, i.e., next Thursday, 8/29.=20 =20 Support with and without comments are both welcome.=20 =20 Many thanks, -cz=20 ------=_NextPart_000_00F7_01CEA7CE.70DC4B30 Content-Type: text/html; charset="utf-8" Content-Transfer-Encoding: quoted-printable

Hi

 

The call for adoption ended with no objections. =

 

@authors, please submit the document as a working = group document.

 

Thanks,

Cochairs.

 

From:= = lwip-bounces@ietf.org [mailto:lwip-bounces@ietf.org] On Behalf Of = Cao Zhen (CZ)
Sent: Thursday, August 22, 2013 8:42 = PM
To: lwip@ietf.org
Subject: [Lwip] Call for = adoption of = draft-tschofenig-lwig-tls-minimal-03

 

Hello Everyone, =

 

Berlin meeting witnessed a = meeting room consensus to adopt the DTLS minimal implementation guidance = draft http://tools.ietf.org/html/draft-tschofenig-lwig-tls-minimal-03.txt

 

This message would like to = confirm the consensus on the mailing list. Please help to feedback = within one week, i.e., next Thursday, 8/29.

 

Support with and without = comments are both welcome.

 

Many = thanks,

-cz

------=_NextPart_000_00F7_01CEA7CE.70DC4B30-- From internet-drafts@ietf.org Wed Sep 4 07:15:18 2013 Return-Path: X-Original-To: lwip@ietfa.amsl.com Delivered-To: lwip@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED02A11E81D0; Wed, 4 Sep 2013 07:15:17 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.56 X-Spam-Level: X-Spam-Status: No, score=-102.56 tagged_above=-999 required=5 tests=[AWL=0.040, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tOve0Jzgb-ew; Wed, 4 Sep 2013 07:15:16 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F89C21F92A5; Wed, 4 Sep 2013 07:14:49 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable From: internet-drafts@ietf.org To: i-d-announce@ietf.org X-Test-IDTracker: no X-IETF-IDTracker: 4.70.p1 Message-ID: <20130904141449.2103.87505.idtracker@ietfa.amsl.com> Date: Wed, 04 Sep 2013 07:14:49 -0700 Cc: lwip@ietf.org Subject: [Lwip] I-D Action: draft-ietf-lwig-tls-minimal-00.txt X-BeenThere: lwip@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Lightweight IP stack List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 04 Sep 2013 14:15:19 -0000 A New Internet-Draft is available from the on-line Internet-Drafts director= ies. This draft is a work item of the Light-Weight Implementation Guidance Work= ing Group of the IETF. Title : A Hitchhiker's Guide to the (Datagram) Transport Layer S= ecurity Protocol for Smart Objects and Constrained Node Networks Author(s) : Sandeep S. Kumar Sye Loong Keoh Hannes Tschofenig Filename : draft-ietf-lwig-tls-minimal-00.txt Pages : 16 Date : 2013-09-04 Abstract: Transport Layer Security (TLS) is a widely used security protocol that offers communication security services at the transport layer. The initial design of TLS was focused on the protection of applications running on top of the Transmission Control Protocol (TCP), and was a good match for securing the Hypertext Transfer Protocol (HTTP). Subsequent standardization efforts lead to the publication of the Datagram Transport Layer Security (DTLS) protocol, which allows the re-use of the TLS security functionality and the payloads to be exchanged on top of the User Datagram Protocol (UDP). With the work on the Constrained Application Protocol (CoAP), as a specialized web transfer protocol for use with constrained nodes and constrained networks, DTLS is a preferred communication security protocol. Smart objects are constrained in various ways (e.g., CPU, memory, power consumption) and these limitations may impose restrictions on the protocol stack such a device runs. This document only looks at the security part of that protocol stacks and the ability to customize TLS/DTLS. To offer input for implementers and system architects this document illustrates the costs and benefits of various TLS/DTLS features for use with smart objects and constraint node networks. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-lwig-tls-minimal There's also a htmlized version available at: http://tools.ietf.org/html/draft-ietf-lwig-tls-minimal-00 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From sarikaya2012@gmail.com Thu Sep 5 08:34:39 2013 Return-Path: X-Original-To: lwip@ietfa.amsl.com Delivered-To: lwip@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D748D21E8104 for ; Thu, 5 Sep 2013 08:34:39 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, HTML_MESSAGE=0.001, NO_RELAYS=-0.001] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pQv48nY0Z8Wp for ; Thu, 5 Sep 2013 08:34:38 -0700 (PDT) Received: from mail-la0-x22a.google.com (mail-la0-x22a.google.com [IPv6:2a00:1450:4010:c03::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 4BFA621E80BC for ; Thu, 5 Sep 2013 08:34:37 -0700 (PDT) Received: by mail-la0-f42.google.com with SMTP id ep20so1747881lab.1 for ; Thu, 05 Sep 2013 08:34:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=t4T9rfyzb/sVLk7E2KZjsVieS1Wnyhrya0GD5EkfhyM=; b=HyWBLo8a+Bh5rYCeUnxZ0XKuPP5LOLhjchygbZXPT3vaQpx6hReOe5cJQPtiQ8Fj49 eywz7RuX4evy/6zPCOQCLQO0FrTCjq1dZXvOu1CjR3YzffTIfA5KmuMvSGbMKX4Uci91 Ny8wg2l3PT2RKyTD/HTTDGF8Xv0J53JuDmTrdnV7lYc7cxeRy70fhEPsRO/4tqmhCFR4 eznWUeJPmcZEnmT3JA+vCuRq0D9xGDTV00LOj8sa6JlPX7GkwddKrEAuUpXFKLl534aQ d0tJ15KtXpOY+jLnq9JtUDP6kBbAuwM6oOFs3bn1lgIMhL7zGXRgViWfUplA18W1kapG zfoQ== MIME-Version: 1.0 X-Received: by 10.152.18.131 with SMTP id w3mr102346lad.47.1378395276055; Thu, 05 Sep 2013 08:34:36 -0700 (PDT) Received: by 10.114.98.227 with HTTP; Thu, 5 Sep 2013 08:34:35 -0700 (PDT) In-Reply-To: <521D2DB6.4070808@hauke-m.de> References: <5D963903D7084F1386D7F2EEA602F054@KeohSyeLoongPC> <521B695C.9000802@hauke-m.de> <0980963B8E304407A86658C9FDB2DC66@KeohSyeLoongPC> <521D2DB6.4070808@hauke-m.de> Date: Thu, 5 Sep 2013 10:34:35 -0500 Message-ID: From: Behcet Sarikaya To: Hauke Mehrtens Content-Type: multipart/alternative; boundary=089e014942eeca184b04e5a4a864 Cc: lwip@ietf.org Subject: Re: [Lwip] [SPAM?] Re: Notes on draft-tschofenig-lwig-tls-minimal-03 X-BeenThere: lwip@ietf.org X-Mailman-Version: 2.1.12 Precedence: list Reply-To: sarikaya@ieee.org List-Id: Lightweight IP stack List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Sep 2013 15:34:40 -0000 --089e014942eeca184b04e5a4a864 Content-Type: text/plain; charset=ISO-8859-1 I think that Tiny DTLS with raw public key support is good to have. My question is: is the implementation following draft-ietf-tls-oob-pubkey? Regards, Behcet On Tue, Aug 27, 2013 at 5:52 PM, Hauke Mehrtens wrote: > Hi Sye Loong, > > I am using a simulated sensor node in cooja. wismote is a simulated > wireless sensor node which simulates a TI MSP430 with 16kB RAM and 128 > kB Rom, so this suites in the class 1 category. > Currently I am still in the state of getting tinydtls working on the TI > MSP430. > > Hauke > > On 08/27/2013 03:32 AM, Keoh, Sye Loong wrote: > > Hi Hauke, > > > > What is a wismote? Do you have a use case for your work? and what are > > the assumptions of the nodes in your network? Are they class 1 devices > > as defined in the Terminology draft? > > > > Great that you are willing to contribute! > > > > cheers > > Sye Loong > > > > -----Original Message----- From: Hauke Mehrtens > > Sent: Monday, August 26, 2013 10:42 PM > > To: Sye Loong Keoh > > Cc: lwip@ietf.org ; hannes.tschofenig@gmx.net ; > sandeep.kumar@philips.com > > Subject: [SPAM?] Re: [Lwip] Notes on draft-tschofenig-lwig-tls-minimal-03 > > > > Hi Sye Loong, > > > > I am currently at implementing reordering, it seams to work, but it is > > not committed to github yet. > > > > I am also sending only one message at a time, so a flight contains many > > UDP packages. > > > > I am currently trying to get it to work in cooja on a simulated wismote, > > the psk handshake already works, but I still have problems with the > > ECDH_ECDSA handshake, something is probably wrong in the ecc code, on > > x86 it works. Cooja also has a nice tool which shows the stack usage of > > the application running. > > > > Too bad you can not give me access to your modified tinydtls version. > > > > Most of my code is at github, it misses some of the things that I am > > currently working on and that are not cleaned up right now. > > > > I want to do some measurements similar to the ones, you did for the psk > > case with ECDH_ECDSA for my master's thesis and I would like to get them > > integrated into the draft. > > > > Hauke > > > > On 08/26/2013 12:04 PM, Keoh, Sye Loong wrote: > >> Hi Hauke, > >> > >> Thank you for your interest in our draft. It is great to hear that you > >> are extending TinyDTLS with raw public key support, and this is indeed > >> the contribution that we needed in this document, as we only had > >> performance and implementation details of PSK in TinyDTLS. > >> > >> At least in your implementation, we needed the re-ordering because > >> messages were not sent using message flights. Each message is sent > >> individually. > >> > >> I am sorry that the the modified TinyDTLS code cannot be made available > >> due to some constraints that we have. But, we can discuss specific needs > >> that you have. > >> When you compile and flash the application to the hardware, you can get > >> the RAM size measurement. > >> > >> Would be great if you could share your implementation details and > >> measurements with us, so that they can be incorporated into our Internet > >> Draft. > >> > >> cheers > >> Sye Loong > >> > >>>>> > >> Hi Hannes, > >> > >> I have some notes on > >> https://tools.ietf.org/html/draft-tschofenig-lwig-tls-minimal-03 > >> > >> I am working on tinyDTLS and came across some problems. I extended it to > >> support raw public keys with TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 on the > >> SECP256R1 curve. The ECC code just supports this specific curve. > >> > >> The ClientHello without a cookie is now 99 Bytes big (value in UDP > >> header) and on ieee802.15.4 it has to be fragmented somewhere. But to do > >> fragmentation we have to store a state somewhere. > >> > >> For retransmission, instead of storing the whole message you could store > >> the data which is needed to recreate the message. Data like the server > >> certificate already has to be stored somewhere. I am planing to > >> implement this. > >> > >> We have a high memory consumption in the handshake process, you could > >> make it possible to be able to just do one handshake at a time, but have > >> more than one DTLS session open at a time. All these DTLS session will > >> then share a common memory space to store their temporary handshake > >> data. I am planing to implement this. > >> > >> If you have a pretty reliable medium you could leave out implementation > >> of reordering, the other peer will resend the messages if a message will > >> be lost and then the client could start at the position where the > >> package was lost again. This could save some ram to store the messages. > >> > >> Is the code of the modified tinyDTLS version and a more detailed > >> description of the setup available somewhere? I am planing to so some > >> measurements with tinyDTLS and raw public keys. How was the RAM size > >> measurement done? > >> > >> As already discussed in the meeting the sizes for the tls implementation > >> are pretty big. I haven't implemented a generic ASN.1 parser, I am just > >> supporting one type of raw public key, so I am doing a memcmp() to > >> ensure it is the one I excepted, then there is the public key at a > >> constant offset. > >> > >> My tinyDTLS implementation with raw public keys and > >> TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 on the SECP256R1 curve is about 30% > >> bigger then the version just supporting PSK cipher. This measurement was > >> done on a AMD64 system without any compiler optimization for size. I am > >> planing to do a better measurement. > >> > >> Hauke > >> > >> [0]: https://github.com/hauke/tinydtls/tree/ecdh-merge > > > > _______________________________________________ > Lwip mailing list > Lwip@ietf.org > https://www.ietf.org/mailman/listinfo/lwip > --089e014942eeca184b04e5a4a864 Content-Type: text/html; charset=ISO-8859-1
I think that Tiny DTLS with raw public key support is good to have.

My question is: is the implementation following
draft-ietf-tls-oob-pubkey?

Regards,

Behcet


On Tue, Aug 27, 2013 at 5:52 PM, Hauke Mehrtens <hauke@hauke-m.de> wrote:
Hi Sye Loong,

I am using a simulated sensor node in cooja. wismote is a simulated
wireless sensor node which simulates a TI MSP430 with 16kB RAM and 128
kB Rom, so this suites in the class 1 category.
Currently I am still in the state of getting tinydtls working on the TI
MSP430.

Hauke

On 08/27/2013 03:32 AM, Keoh, Sye Loong wrote:
> Hi Hauke,
>
> What is a wismote? Do you have a use case for your work? and what are
> the assumptions of the nodes in your network? Are they class 1 devices
> as defined in the Terminology draft?
>
> Great that you are willing to contribute!
>
> cheers
> Sye Loong
>
> -----Original Message----- From: Hauke Mehrtens
> Sent: Monday, August 26, 2013 10:42 PM
> To: Sye Loong Keoh
> Cc: lwip@ietf.org ; hannes.tschofenig@gmx.net ; sandeep.kumar@philips.com
> Subject: [SPAM?] Re: [Lwip] Notes on draft-tschofenig-lwig-tls-minimal-03
>
> Hi Sye Loong,
>
> I am currently at implementing reordering, it seams to work, but it is
> not committed to github yet.
>
> I am also sending only one message at a time, so a flight contains many
> UDP packages.
>
> I am currently trying to get it to work in cooja on a simulated wismote,
> the psk handshake already works, but I still have problems with the
> ECDH_ECDSA handshake, something is probably wrong in the ecc code, on
> x86 it works. Cooja also has a nice tool which shows the stack usage of
> the application running.
>
> Too bad you can not give me access to your modified tinydtls version.
>
> Most of my code is at github, it misses some of the things that I am
> currently working on and that are not cleaned up right now.
>
> I want to do some measurements similar to the ones, you did for the psk
> case with ECDH_ECDSA for my master's thesis and I would like to get them
> integrated into the draft.
>
> Hauke
>
> On 08/26/2013 12:04 PM, Keoh, Sye Loong wrote:
>> Hi Hauke,
>>
>> Thank you for your interest in our draft. It is great to hear that you
>> are extending TinyDTLS with raw public key support, and this is indeed
>> the contribution that we needed in this document, as we only had
>> performance and implementation details of PSK in TinyDTLS.
>>
>> At least in your implementation, we needed the re-ordering because
>> messages were not sent using message flights. Each message is sent
>> individually.
>>
>> I am sorry that the the modified TinyDTLS code cannot be made available
>> due to some constraints that we have. But, we can discuss specific needs
>> that you have.
>> When you compile and flash the application to the hardware, you can get
>> the RAM size measurement.
>>
>> Would be great if you could share your implementation details and
>> measurements with us, so that they can be incorporated into our Internet
>> Draft.
>>
>> cheers
>> Sye Loong
>>
>>>>>
>> Hi Hannes,
>>
>> I have some notes on
>> https://tools.ietf.org/html/draft-tschofenig-lwig-tls-minimal-03
>>
>> I am working on tinyDTLS and came across some problems. I extended it to
>> support raw public keys with TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 on the
>> SECP256R1 curve. The ECC code just supports this specific curve.
>>
>> The ClientHello without a cookie is now 99 Bytes big (value in UDP
>> header) and on ieee802.15.4 it has to be fragmented somewhere. But to do
>> fragmentation we have to store a state somewhere.
>>
>> For retransmission, instead of storing the whole message you could store
>> the data which is needed to recreate the message. Data like the server
>> certificate already has to be stored somewhere. I am planing to
>> implement this.
>>
>> We have a high memory consumption in the handshake process, you could
>> make it possible to be able to just do one handshake at a time, but have
>> more than one DTLS session open at a time. All these DTLS session will
>> then share a common memory space to store their temporary handshake
>> data. I am planing to implement this.
>>
>> If you have a pretty reliable medium you could leave out implementation
>> of reordering, the other peer will resend the messages if a message will
>> be lost and then the client could start at the position where the
>> package was lost again. This could save some ram to store the messages.
>>
>> Is the code of the modified tinyDTLS version and a more detailed
>> description of the setup available somewhere? I am planing to so some
>> measurements with tinyDTLS and raw public keys. How was the RAM size
>> measurement done?
>>
>> As already discussed in the meeting the sizes for the tls implementation
>> are pretty big. I haven't implemented a generic ASN.1 parser, I am just
>> supporting one type of raw public key, so I am doing a memcmp() to
>> ensure it is the one I excepted, then there is the public key at a
>> constant offset.
>>
>> My tinyDTLS implementation with raw public keys and
>> TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 on the SECP256R1 curve is about 30%
>> bigger then the version just supporting PSK cipher. This measurement was
>> done on a AMD64 system without any compiler optimization for size. I am
>> planing to do a better measurement.
>>
>> Hauke
>>
>> [0]: https://github.com/hauke/tinydtls/tree/ecdh-merge
>

_______________________________________________
Lwip mailing list
Lwip@ietf.org
https://www.ietf.org/mailman/listinfo/lwip

--089e014942eeca184b04e5a4a864-- From hauke@hauke-m.de Thu Sep 5 10:17:01 2013 Return-Path: X-Original-To: lwip@ietfa.amsl.com Delivered-To: lwip@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7706711E81C1 for ; Thu, 5 Sep 2013 10:17:01 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WOcvAG6cyGyc for ; Thu, 5 Sep 2013 10:16:59 -0700 (PDT) Received: from hauke-m.de (Hauke-2-pt.tunnel.tserv6.fra1.ipv6.he.net [IPv6:2001:470:1f0a:465::2]) by ietfa.amsl.com (Postfix) with ESMTP id E2F6E11E80F2 for ; Thu, 5 Sep 2013 10:16:58 -0700 (PDT) Received: from localhost (localhost [127.0.0.1]) by hauke-m.de (Postfix) with ESMTP id B8B958F61; Thu, 5 Sep 2013 19:16:56 +0200 (CEST) X-Virus-Scanned: Debian amavisd-new at hauke-m.de Received: from hauke-m.de ([127.0.0.1]) by localhost (hauke-m.de [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZnZffCzsEWKL; Thu, 5 Sep 2013 19:16:47 +0200 (CEST) Received: from [IPv6:2001:470:1f0b:447:f5f6:f476:7286:5aae] (unknown [IPv6:2001:470:1f0b:447:f5f6:f476:7286:5aae]) by hauke-m.de (Postfix) with ESMTPSA id 6F3C4857F; Thu, 5 Sep 2013 19:16:47 +0200 (CEST) Message-ID: <5228BC7D.2080502@hauke-m.de> Date: Thu, 05 Sep 2013 19:16:45 +0200 From: Hauke Mehrtens User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130803 Thunderbird/17.0.8 MIME-Version: 1.0 To: sarikaya@ieee.org References: <5D963903D7084F1386D7F2EEA602F054@KeohSyeLoongPC> <521B695C.9000802@hauke-m.de> <0980963B8E304407A86658C9FDB2DC66@KeohSyeLoongPC> <521D2DB6.4070808@hauke-m.de> In-Reply-To: X-Enigmail-Version: 1.4.6 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Cc: lwip@ietf.org, Behcet Sarikaya Subject: Re: [Lwip] [SPAM?] Re: Notes on draft-tschofenig-lwig-tls-minimal-03 X-BeenThere: lwip@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Lightweight IP stack List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 05 Sep 2013 17:17:01 -0000 Hi Behcet, Yes it implements only draft-ietf-tls-oob-pubkey-09 and TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8. It implements the mandatory requirements of draft-ietf-core-coap-18 Section 9.1.3.2. Raw Public Key Certificates. My changes where recently merged into the main branch of tinydtls. Hauke On 09/05/2013 05:34 PM, Behcet Sarikaya wrote: > I think that Tiny DTLS with raw public key support is good to have. > > My question is: is the implementation following > draft-ietf-tls-oob-pubkey? > > Regards, > > Behcet > > > On Tue, Aug 27, 2013 at 5:52 PM, Hauke Mehrtens > wrote: > > Hi Sye Loong, > > I am using a simulated sensor node in cooja. wismote is a simulated > wireless sensor node which simulates a TI MSP430 with 16kB RAM and 128 > kB Rom, so this suites in the class 1 category. > Currently I am still in the state of getting tinydtls working on the TI > MSP430. > > Hauke > > On 08/27/2013 03:32 AM, Keoh, Sye Loong wrote: > > Hi Hauke, > > > > What is a wismote? Do you have a use case for your work? and what are > > the assumptions of the nodes in your network? Are they class 1 devices > > as defined in the Terminology draft? > > > > Great that you are willing to contribute! > > > > cheers > > Sye Loong > > > > -----Original Message----- From: Hauke Mehrtens > > Sent: Monday, August 26, 2013 10:42 PM > > To: Sye Loong Keoh > > Cc: lwip@ietf.org ; > hannes.tschofenig@gmx.net ; > sandeep.kumar@philips.com > > Subject: [SPAM?] Re: [Lwip] Notes on > draft-tschofenig-lwig-tls-minimal-03 > > > > Hi Sye Loong, > > > > I am currently at implementing reordering, it seams to work, but it is > > not committed to github yet. > > > > I am also sending only one message at a time, so a flight contains > many > > UDP packages. > > > > I am currently trying to get it to work in cooja on a simulated > wismote, > > the psk handshake already works, but I still have problems with the > > ECDH_ECDSA handshake, something is probably wrong in the ecc code, on > > x86 it works. Cooja also has a nice tool which shows the stack > usage of > > the application running. > > > > Too bad you can not give me access to your modified tinydtls version. > > > > Most of my code is at github, it misses some of the things that I am > > currently working on and that are not cleaned up right now. > > > > I want to do some measurements similar to the ones, you did for > the psk > > case with ECDH_ECDSA for my master's thesis and I would like to > get them > > integrated into the draft. > > > > Hauke > > > > On 08/26/2013 12:04 PM, Keoh, Sye Loong wrote: > >> Hi Hauke, > >> > >> Thank you for your interest in our draft. It is great to hear > that you > >> are extending TinyDTLS with raw public key support, and this is > indeed > >> the contribution that we needed in this document, as we only had > >> performance and implementation details of PSK in TinyDTLS. > >> > >> At least in your implementation, we needed the re-ordering because > >> messages were not sent using message flights. Each message is sent > >> individually. > >> > >> I am sorry that the the modified TinyDTLS code cannot be made > available > >> due to some constraints that we have. But, we can discuss > specific needs > >> that you have. > >> When you compile and flash the application to the hardware, you > can get > >> the RAM size measurement. > >> > >> Would be great if you could share your implementation details and > >> measurements with us, so that they can be incorporated into our > Internet > >> Draft. > >> > >> cheers > >> Sye Loong > >> > >>>>> > >> Hi Hannes, > >> > >> I have some notes on > >> https://tools.ietf.org/html/draft-tschofenig-lwig-tls-minimal-03 > >> > >> I am working on tinyDTLS and came across some problems. I > extended it to > >> support raw public keys with TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 > on the > >> SECP256R1 curve. The ECC code just supports this specific curve. > >> > >> The ClientHello without a cookie is now 99 Bytes big (value in UDP > >> header) and on ieee802.15.4 it has to be fragmented somewhere. > But to do > >> fragmentation we have to store a state somewhere. > >> > >> For retransmission, instead of storing the whole message you > could store > >> the data which is needed to recreate the message. Data like the > server > >> certificate already has to be stored somewhere. I am planing to > >> implement this. > >> > >> We have a high memory consumption in the handshake process, you could > >> make it possible to be able to just do one handshake at a time, > but have > >> more than one DTLS session open at a time. All these DTLS session > will > >> then share a common memory space to store their temporary handshake > >> data. I am planing to implement this. > >> > >> If you have a pretty reliable medium you could leave out > implementation > >> of reordering, the other peer will resend the messages if a > message will > >> be lost and then the client could start at the position where the > >> package was lost again. This could save some ram to store the > messages. > >> > >> Is the code of the modified tinyDTLS version and a more detailed > >> description of the setup available somewhere? I am planing to so some > >> measurements with tinyDTLS and raw public keys. How was the RAM size > >> measurement done? > >> > >> As already discussed in the meeting the sizes for the tls > implementation > >> are pretty big. I haven't implemented a generic ASN.1 parser, I > am just > >> supporting one type of raw public key, so I am doing a memcmp() to > >> ensure it is the one I excepted, then there is the public key at a > >> constant offset. > >> > >> My tinyDTLS implementation with raw public keys and > >> TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 on the SECP256R1 curve is > about 30% > >> bigger then the version just supporting PSK cipher. This > measurement was > >> done on a AMD64 system without any compiler optimization for > size. I am > >> planing to do a better measurement. > >> > >> Hauke > >> > >> [0]: https://github.com/hauke/tinydtls/tree/ecdh-merge > > > > _______________________________________________ > Lwip mailing list > Lwip@ietf.org > https://www.ietf.org/mailman/listinfo/lwip > >