Re: [MMUSIC] Faster ICE by role reversal?

Dan Wing <dwing@cisco.com> Thu, 31 July 2014 02:00 UTC

Return-Path: <dwing@cisco.com>
X-Original-To: mmusic@ietfa.amsl.com
Delivered-To: mmusic@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E2121A0338 for <mmusic@ietfa.amsl.com>; Wed, 30 Jul 2014 19:00:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.502
X-Spam-Level:
X-Spam-Status: No, score=-14.502 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ov8lVJb2krjU for <mmusic@ietfa.amsl.com>; Wed, 30 Jul 2014 19:00:44 -0700 (PDT)
Received: from alln-iport-8.cisco.com (alln-iport-8.cisco.com [173.37.142.95]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CF471A01D9 for <mmusic@ietf.org>; Wed, 30 Jul 2014 19:00:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1704; q=dns/txt; s=iport; t=1406772044; x=1407981644; h=mime-version:subject:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=BJbWL6IXsbPnlfkGNx/qPuRKoMcnlzgcIMAnlw87RoM=; b=IFkgsoZh8ehoPxBbLx+c86cP+QOAdHW2YHo4/DmHKavqPIv0/8yeg+tu qwCqXTi+G9VOkylSKspxKATbQF1/YtMxKMbD7ilyA+72MYCCNe2vXFGhC yZbiBuEXnEOx47eLg9COGNxzX1JMsw7kcOxhk9S58GIanE1rKqVsSHtkI g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AiYFALSi2VOtJV2b/2dsb2JhbABZgw5SV8sVh0sBgQoWd4QDAQEBAQIBeRALGBgWITYGE4guAwkIDbcWDYcOF40fgXozBxiDF4EbBYp/jmCCBYFSjFyGJYNpHS8
X-IronPort-AV: E=Sophos;i="5.01,768,1400025600"; d="scan'208";a="65358989"
Received: from rcdn-core-4.cisco.com ([173.37.93.155]) by alln-iport-8.cisco.com with ESMTP; 31 Jul 2014 02:00:43 +0000
Received: from rtp-vpn5-1695.cisco.com (rtp-vpn5-1695.cisco.com [10.82.238.165]) by rcdn-core-4.cisco.com (8.14.5/8.14.5) with ESMTP id s6V20ewe001444 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Thu, 31 Jul 2014 02:00:42 GMT
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Dan Wing <dwing@cisco.com>
In-Reply-To: <DD8DA86E-3C6A-44A7-B4E1-92CC0742369D@vidyo.com>
Date: Wed, 30 Jul 2014 19:00:45 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <EC1B03D0-A13C-4A3B-BA61-3BE519D111F2@cisco.com>
References: <CABkgnnVrXKz-7M_Qn7pSZBxCJTdQYPDOcEzrEbbv6eYrQs1Dhg@mail.gmail.com> <67A963F0-3667-47A7-B116-4712BA1147AD@vidyo.com> <CABkgnnV+ARP5xC-z=3AshUObUX_m3uisLY6NcsgEZVq-1drU8Q@mail.gmail.com> <DD8DA86E-3C6A-44A7-B4E1-92CC0742369D@vidyo.com>
To: Jonathan Lennox <jonathan@vidyo.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/mmusic/GWIuyR5VaO4VbCjx6CxvsUxy-9c
Cc: mmusic <mmusic@ietf.org>
Subject: Re: [MMUSIC] Faster ICE by role reversal?
X-BeenThere: mmusic@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Multiparty Multimedia Session Control Working Group <mmusic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mmusic>, <mailto:mmusic-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/mmusic/>
List-Post: <mailto:mmusic@ietf.org>
List-Help: <mailto:mmusic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 02:00:50 -0000

On Jul 30, 2014, at 4:05 PM, Jonathan Lennox <jonathan@vidyo.com> wrote:

> 
> On Jul 30, 2014, at 7:00 PM, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
>> On 30 July 2014 15:56, Jonathan Lennox <jonathan@vidyo.com> wrote:
>>> The offerer can’t send its own connectivity checks until it receives an answer, because it needs the remote ufrag and password.  Without this, it doesn’t have any valid pairs, and so can’t send any media.
>> 
>> Of course.  But you could do all the computation necessary for
>> generating the ServerHello and accompanying messages (which in TLS 1.3
>> is quite a bit).
>> 
>>> This suggestion might still save half an RTT, though? I’d need to work through a full ladder diagram to figure it out.
>> 
>> That's the idea.  I haven't plotted it all out either, but I think
>> that this is the fastest possible start assuming that you don't send
>> any DTLS messages prior to getting a successful connectivity check
>> response.
> 
> Actually, if the answerer (controlled endpoint) can send on any Valid pair, as in my suggestion, I don’t think you need the ICE role reversal for this optimization.  It can send ClientHello as soon as its first check succeeds, despite never having received any remote checks (with or without USE-CANDIDATE).

Yep, ICE allows sending media once the pair becomes Valid  (middle of page 69, http://tools.ietf.org/html/rfc5245#page-69).  It is very reasonable that ClientHello is permitted to be sent to a Valid pair, too.

Towards the desire to remove a round trip, has there been consideration to folding the STUN messaging into the ClientHello?

-d