Thanks Eric,

I have seen the CID scheme, and talked with Hannes(the author of the scheme).

CID scheme is a good idea to solve the problem I mentioned.

I think the length of CID (currently, it is 32 bits) can be longer so that it 
can support more DTLS sessions. It is known that for IOT scenario, 1 million 
connection is nothing.

Regards,
Yin Xinxing

发件人: Eric Rescorla [mailto:e...@rtfm.com]
发送时间: 2017年6月25日 21:33
收件人: yinxinxing
抄送: tls@ietf.org; Xiongxiaochun
主题: Re: [TLS] Yin Xinxing joins the TLS WG

Hi Yin,

The usual solution to this is to add a connection id. Please see:
https://github.com/tlswg/dtls13-spec/issues/6

-Ekr




On Sun, Jun 25, 2017 at 2:33 AM, yinxinxing 
<yinxinx...@huawei.com<mailto:yinxinx...@huawei.com>> wrote:
Hello everyone,

I am Yin Xinxing from Huawei company. I am glad to join the TLS WG.

For the DLTS 1.3 draft, I am interested and have some ideas to talk with you.

DTLS has a lot of application scenarios in IOT fields, but currently, there is 
some difficulty when DTLS 1.2 is applied to IOT devices, especially the 
battery-constrained IOT devices.

For example, when the IOT device wakes up from sleep mode, the NAT table may 
have expired.
Then the IOT device has to establish a new DTLS session or at least launches a 
resume process with the server, the corresponding power consumption is too high 
for some power-constrained devices.
How can DTLS renegotiation be avoided in order to save battery?

I hope the contributors of DTLS 1.3 (or DTLS 1.2) can consider this problem and 
give a proper solution.

Any comment or idea about this problem is welcome.

Regards,
Yin Xinxing

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to