Re: [AVTCORE] Registering AVP Profiles for RTP over QUIC

Roman Shpount <roman@telurix.com> Wed, 11 May 2022 21:12 UTC

Return-Path: <roman@telurix.com>
X-Original-To: avt@ietfa.amsl.com
Delivered-To: avt@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B86D7C1595FE for <avt@ietfa.amsl.com>; Wed, 11 May 2022 14:12:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telurix.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QmZEb1i2vZ0n for <avt@ietfa.amsl.com>; Wed, 11 May 2022 14:12:44 -0700 (PDT)
Received: from mail-qv1-xf33.google.com (mail-qv1-xf33.google.com [IPv6:2607:f8b0:4864:20::f33]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EA48C15E41C for <avt@ietf.org>; Wed, 11 May 2022 14:12:32 -0700 (PDT)
Received: by mail-qv1-xf33.google.com with SMTP id kl21so3000567qvb.9 for <avt@ietf.org>; Wed, 11 May 2022 14:12:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telurix.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=J8ckAQ/yNxlMv9wmXb68YcbiClAcaRKln5t+IXKJUfc=; b=ZPvf6DdrALhSmZGxnV5/KZ/F1u0Y5WLJXdSrUo90wJVaq+GL/zGo0QyKT4MGuIH4R2 adrNCCjkUN28LE2yQ6srSwNWn7P+r7A0+cYzUg7YMyKSQBAfNCw5ekpVA13oiVAA1u8j cE4qNy3u4z/UMUDq6Lt5EH7ZtQrQR/V7xNZFQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=J8ckAQ/yNxlMv9wmXb68YcbiClAcaRKln5t+IXKJUfc=; b=YPXdCkn15WAsd4OjGG3FsMjDfLUb64AYUsNDF/1889vdghR7lsym+qmYfG64cwuz7W tlIR8jwlbsErNePrq15bAlQyKI/totfwyoKsBI7QZVSuMr7tm/hoYGou8lbxqf5P6ovW hd6aXyxLc7pUj6bBpcW1hTiaPW/JQp0fQFrGKOnKzwHIfl0OIv+qV4Fg/ZMdwDvuEHkS qIm41YOS6bR2CSJIY1BIM/+UOfbVSk3edYedhLndw6hhTgLVSRI/utK7xJq4dWJKbDnO mepDSd8N+TTs21hIT/A9gtWziDFpr7bej5sNb+l2cNrUoZ4qj4/tGnJAyu6Nd6XUA74U gDEg==
X-Gm-Message-State: AOAM532VqruvVSorVAOVzYjMKsYtlBs5ItJFYFSngd7KwzpwwLASQFSd 8meLKLJtT3JIxZtcYAF31SAfUCNgiEARFw==
X-Google-Smtp-Source: ABdhPJzuqyTSBraR/ai4OAeKg64+soY8R3PH/6tr9DqYAVOOIkF8Bda7CFNCnOaDmchjFHoZrOCQOg==
X-Received: by 2002:a05:6214:2126:b0:45a:8d1a:5ad9 with SMTP id r6-20020a056214212600b0045a8d1a5ad9mr24605759qvc.89.1652303550781; Wed, 11 May 2022 14:12:30 -0700 (PDT)
Received: from mail-yb1-f173.google.com (mail-yb1-f173.google.com. [209.85.219.173]) by smtp.gmail.com with ESMTPSA id cb25-20020a05622a1f9900b002f39b99f6b0sm1889197qtb.74.2022.05.11.14.12.30 for <avt@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 11 May 2022 14:12:30 -0700 (PDT)
Received: by mail-yb1-f173.google.com with SMTP id i38so6252124ybj.13 for <avt@ietf.org>; Wed, 11 May 2022 14:12:30 -0700 (PDT)
X-Received: by 2002:a05:6902:3ca:b0:64a:f6d1:2165 with SMTP id g10-20020a05690203ca00b0064af6d12165mr11935546ybs.528.1652303550194; Wed, 11 May 2022 14:12:30 -0700 (PDT)
MIME-Version: 1.0
References: <CAKKJt-dvotzuaK66T8WQd7YgNLNr_6vqa4W8-z=5FvujpGWA=A@mail.gmail.com>
In-Reply-To: <CAKKJt-dvotzuaK66T8WQd7YgNLNr_6vqa4W8-z=5FvujpGWA=A@mail.gmail.com>
From: Roman Shpount <roman@telurix.com>
Date: Wed, 11 May 2022 17:12:18 -0400
X-Gmail-Original-Message-ID: <CAD5OKxvuQ+ng4YUbKE2Do5aB3pOpTs24Y59G1-2QAwSSX6HYkw@mail.gmail.com>
Message-ID: <CAD5OKxvuQ+ng4YUbKE2Do5aB3pOpTs24Y59G1-2QAwSSX6HYkw@mail.gmail.com>
To: Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com>
Cc: IETF AVTCore WG <avt@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002bab0e05dec2e6f4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/avt/alJHorxnuwkRWnv-LfieugUoNT8>
Subject: Re: [AVTCORE] Registering AVP Profiles for RTP over QUIC
X-BeenThere: avt@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Audio/Video Transport Core Maintenance <avt.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/avt>, <mailto:avt-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/avt/>
List-Post: <mailto:avt@ietf.org>
List-Help: <mailto:avt-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/avt>, <mailto:avt-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2022 21:12:48 -0000

What about using QUIC for encryption session setup and SRTP for sending
media, similar to DTLS-SRTP? This can be the easiest option to implement.

Best,
_____________
Roman Shpount


On Wed, May 11, 2022 at 4:47 PM Spencer Dawkins at IETF <
spencerdawkins.ietf@gmail.com> wrote:

> Dear AVTCORE,
>
> I've had an open PR in
> https://github.com/SpencerDawkins/sdp-rtp-quic/pull/9 for a while,so I
> could get a sense of how AVT profiles are supposed to work, and I'd like to
> push on that now (with a virtual interim meeting coming up next week)..
>
> The high-level summary of discussion in
> https://github.com/SpencerDawkins/sdp-rtp-quic-issues/issues/5 (note that
> this discussion is in a different repo, because reasons) has been
> roughly,"what's the difference between QUIC/RTP/AVPF and QUIC/RTP/SAVPF"?
>
> The arguments about not registering secure AVP profiles involve
>
>    -  the computational overhead of double encryption for all packets,
>    plus
>    - the payload overhead of 10 bytes per packet since you have 2 HMACs.
>
> The arguments about registering secure AVP profiles seem to revolve around
>
>    - Minimizing the impact of added QUIC support in existing
>    implementations that are using /RTP/SAVPF now.
>    - QUIC encryption protects payloads between QUIC endpoints, but there
>    are many multi-endpoint RTP topologies (
>    https://www.rfc-editor.org/rfc/rfc7667 has about 50 pages of them),
>    and when a middlebox receives  QUIC/RTP/AVPF, it's not obvious whether the
>    middlebox should
>       - forward the RTP payload using  RTP/AVPF (where the outgoing AVPF
>       matches the incoming AVPF), or
>       - forward the RTP payload using RTP/SAVPF, where the outgoing SRTP
>       encryption matches the incoming QUIC
>
> It seems to me that there are three choices:
>
>    - Use only QUIC/RTP/AVPF, and and require middleboxes receiving
>    QUIC/RTP/AVPF traffic to always forward that traffic over RTP/SAVPF
>    - Use only QUIC/RTP/AVPF, and and require senders to signal
>    middleboxes whether they should forward that traffic over RTP/AVPF or
>    RTP/SAVPF
>    - Register both QUIC/RTP/AVPF and QUIC/RTP/SAVPF, and if you have to
>    do double encryption on the QUIC/RTP paths to get RTP/SAVPF on the other
>    side of a middlebox, too bad
>
> So, my questions are,
>
>    - What am I missing here?
>    - Are any of the choices I'm listing obviously the *BEST* choice?
>
> Best,
>
> Spencer
> _______________________________________________
> Audio/Video Transport Core Maintenance
> avt@ietf.org
> https://www.ietf.org/mailman/listinfo/avt
>