Hi Benjamin, Salvador

While DTLS 1.3 have done a very good job of lowering the overhead of the record 
layer when application data is sent (see e.g. 
https://tools.ietf.org/html/draft-ietf-lwig-security-protocol-comparison-01 for 
a comparison between different protocols), I do not think the handshake 
protocol is much leaner (is it leaner at all?).

We tried to make an fair comparison between EDHOC and TLS 1.3 in the 
presentation at IETF 101 (see 
https://datatracker.ietf.org/meeting/101/materials/slides-101-ace-key-exchange-w-oscore-00).
 Since then, we have significantly optimized the encoding in EDHOC and the 
upcoming version (-11) is expected to have the following message sizes.

   Auth.               PSK       RPK       x5t     x5chain
   --------------------------------------------------------------------
   EDHOC message_1      43        38        38        38
   EDHOC message_2      47       121       127       117 + Certificate chain
   EDHOC message_3      12        86        92        82 + Certificate chain
   --------------------------------------------------------------------
   Total               102       245       257       237 + Certificate chains

As Salvador writes, the handshakes in TLS 1.3 and DTLS 1.3 are basically the 
same, so the numbers presented at IETF 101 should be a good estimate also for 
DTLS 1.3.

   Auth.                PSK       RPK
   --------------------------------------------------------------------
   (D)TLS message_1     142       107
   (D)TLS message_2     135       264
   (D)TLS message_3      51       167
   --------------------------------------------------------------------
   Total                328       538

The numbers above include ECDHE. For handshake messages, my understanding is 
that the DTLS 1.3 and TLS 1.3 record layer have exactly the same size.

Cheers,
John

> Salvador Pérez wrote:

Hi Benjamin,

        our results are included in a paper, which is under review for its 
publication.

Regarding the comparison between EDHOC and DTLS, we have employed the tinydtls 
library [1] since it is widely used to deploy DTLS in different IoT scenarios. 
Note that, at the moment in which the paper was written, such library did not 
offer support for version 1.3. Anyway, DTLS 1.3 is essentially using the same 
handshake as TLS 1.3 ("DTLS 1.3 re-uses the TLS 1.3 handshake messages and 
flows” [2]). Moreover, authors of EDHOC state that the message overhead of TLS 
1.3 is much higher than EDHOC ("Compared to the TLS 1.3 handshake with ECDH, 
the number of bytes in EDHOC is less than 1/3 when PSK authentication is used 
and less than 1/2 when RPK authentication is used, see Appendix E” [3-4]). 
Accordingly, we can claim that it is expected that DTLS 1.3 performs worse than 
EDHOC (at least, regarding message overhead) for the type of constrained 
implementations we are looking at.

[1] https://projects.eclipse.org/projects/iot.tinydtls 
<https://projects.eclipse.org/projects/iot.tinydtls>
[2] https://tools.ietf.org/html/draft-ietf-tls-dtls13-29#section-5 
<https://tools.ietf.org/html/draft-ietf-tls-dtls13-29#section-5>
[3] https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-10#section-1 
<https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-10#section-1>
[4] https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-10#appendix-E.4 
<https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-10#appendix-E.4>

Kind regards,

--------------------
Salvador Pérez
PhD student in "Future Internet Networks: Infrastructure and Security”
Faculty of Computer Science - University of Murcia
Email: salvador....@um.es
Skype: salva.pf

> On 31 Oct 2018, at 16:43, Benjamin Kaduk <ka...@mit.edu>; wrote:
> 
> Hi Salvador,
> 
> On Wed, Oct 31, 2018 at 10:12:54AM +0100, Salvador Pérez wrote:
>> Hello authors of EDHOC,
>> 
>>      we have implemented a previous version of EDHOC 
>> (draft-selander-ace-cose-ecdhe) and want to share some experiences.
>> 
>> Our work so far has focused on implementation and evaluation of version -08 
>> of EDHOC over CoAP using real IoT hardware. The obtained results show a 
>> significant performance improvement compared to other key establishment 
>> protocols, such as DTLS handshake (version 1.2), especially with respect to 
>> length and number of exchanged messages.
> 
> Are your results written up anywhere?  It would be great to see more
> details of the comparison and the actual numbers.
> Unfortunately, I don't think that DTLS 1.2 is the best comparison -- DTLS
> 1.3 should be seen as the current "state of the art" for DTLS, and is
> expected to itself be leaner than DTLS 1.2, which might wash out some of
> the results you've seen here.
> 
> Thanks,
> 
> Ben
> 
>> We have reviewed version -10 and noted the reduction of message length. 
>> Based on our experience, we propose that also removing the overhead due to 
>> security parameter negotiation could be an important optimization, and 
>> relevant in many use cases where these parameters are available through an 
>> out-of-band process.
>> 
>> Accordingly and taking into account that EDHOC provides a basic security 
>> functionality for any context where security needs to be enabled, we are 
>> currently considering the application of this protocol in different IoT 
>> deployments, such as LoRaWAN networks, OSCORE-enabled scenarios or its 
>> integration with capabilities. We therefore would like to see the progress 
>> of EDHOC in standardization.
>> 
>> Kind regards,
>> 
>> --------------------
>> Salvador Pérez
>> PhD student in "Future Internet Networks: Infrastructure and Security”
>> Faculty of Computer Science - University of Murcia
>> Email: salvador....@um.es
>> Skype: salva.pf
>> 
> 
>> _______________________________________________
>> Ace mailing list
>> Ace@ietf.org
>> https://www.ietf.org/mailman/listinfo/ace
>

_______________________________________________
Ace mailing list
Ace@ietf.org
https://www.ietf.org/mailman/listinfo/ace

Reply via email to