Re: [MMUSIC] Faster ICE by role reversal?

Martin Thomson <martin.thomson@gmail.com> Thu, 31 July 2014 17:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: mmusic@ietfa.amsl.com
Delivered-To: mmusic@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE7B11B2959 for <mmusic@ietfa.amsl.com>; Thu, 31 Jul 2014 10:43:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s0T6YmM6cEa4 for <mmusic@ietfa.amsl.com>; Thu, 31 Jul 2014 10:43:31 -0700 (PDT)
Received: from mail-wg0-x230.google.com (mail-wg0-x230.google.com [IPv6:2a00:1450:400c:c00::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B707A1B2948 for <mmusic@ietf.org>; Thu, 31 Jul 2014 10:43:27 -0700 (PDT)
Received: by mail-wg0-f48.google.com with SMTP id x13so3083930wgg.19 for <mmusic@ietf.org>; Thu, 31 Jul 2014 10:43:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=jzCORYT6w6VC87JfofI2HluwWa+bNy9ZJ2ZRD1vvK/I=; b=AifSluOrBbmC/YmdiLEXRmWjlSLIkqscExF4IQMDt/fCCYw0wigqqQPeFjynF2JF7h B/85ujYdukLvuD/mPM43kRFoi0+vHx2/t7aLnFjRHzXomX6dfjkZ+ASRPWLZFGLt+jer YQ6OOMlDbNj1Qfk9z1MObYhMJ1kSVpsR/BLjn0gQZKROXaxDzzjkPes/Isnleyg/khDG lXr2i9COyr8oYapWuyDdC7KIulTJXeLFJvNc8dw7G858np6TMGV+SGguB7oz6U8/GIoZ e0WlO+nYyWSYx6SYD1zyDItsJsxUSpQwziKDpmOEWl/SnshHtbXc9G2Qhwvy0UvrLpVH jWFg==
MIME-Version: 1.0
X-Received: by 10.180.73.6 with SMTP id h6mr17946737wiv.65.1406828606244; Thu, 31 Jul 2014 10:43:26 -0700 (PDT)
Received: by 10.194.169.10 with HTTP; Thu, 31 Jul 2014 10:43:26 -0700 (PDT)
In-Reply-To: <CA576EB9-6BD8-4955-A0F1-19E28502F899@cisco.com>
References: <CABkgnnVrXKz-7M_Qn7pSZBxCJTdQYPDOcEzrEbbv6eYrQs1Dhg@mail.gmail.com> <67A963F0-3667-47A7-B116-4712BA1147AD@vidyo.com> <CABkgnnV+ARP5xC-z=3AshUObUX_m3uisLY6NcsgEZVq-1drU8Q@mail.gmail.com> <DD8DA86E-3C6A-44A7-B4E1-92CC0742369D@vidyo.com> <EC1B03D0-A13C-4A3B-BA61-3BE519D111F2@cisco.com> <CABkgnnXHTC=QgjLNj8rjRpCDdCsSpSFqpwwZd=txkbWPR3_bfA@mail.gmail.com> <CA576EB9-6BD8-4955-A0F1-19E28502F899@cisco.com>
Date: Thu, 31 Jul 2014 10:43:26 -0700
Message-ID: <CABkgnnWkJe4VRhznrzoWScfcXczYDDPV0iQRKczw+HWdiQm54A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Dan Wing <dwing@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/mmusic/hCkraXTVXUvtmCJ4GIvR5IexJIM
Cc: Jonathan Lennox <jonathan@vidyo.com>, "mmusic@ietf.org" <mmusic@ietf.org>
Subject: Re: [MMUSIC] Faster ICE by role reversal?
X-BeenThere: mmusic@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Multiparty Multimedia Session Control Working Group <mmusic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mmusic>, <mailto:mmusic-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/mmusic/>
List-Post: <mailto:mmusic@ietf.org>
List-Help: <mailto:mmusic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mmusic>, <mailto:mmusic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 17:43:33 -0000

On 31 July 2014 00:01, Dan Wing <dwing@cisco.com> wrote:
> Sortof.  What I had in mind was sending ClientHello with a new TLS
> extension, let's call the extension STUN Binding Request and let's say it
> contains exactly the same bits as the UDP payload of an actual STUN Binding
> Request.  When the server receives that UDP packet (containing both a DTLS
> ClientHello and embedded STUN Binding Request payload), it can do its normal
> STUN processing against that packet.  When it decides to send its STUN
> Binding Response, it does the processing necessary to generate its DTLS
> ServerHello.  It puts them together into the DTLS ServerHello response and
> replies to the ServerHello.  After that, over that 5-tuple, normal ICE
> processing can occur (such as for the periodic consent checks).


That is an interesting idea.  I'd have to sit down and look at what
goes in a consent check to see if anything can be trimmed out.  Off
the cuff, I can't think of anything that we could safely remove,
except maybe the cookie and fingerprint code.  You still need
XOR-MAPPED-ADDRESS, PRIORITY, proof of possession of ice-pwd, and all
that junk.  I'm not sure about the transaction ID.  (D)TLS defers
proof of receipt more than I'd be comfortable with, I think.

And yes, HelloVerify seems OK.

On the plus side for something like this, indicating support is easy to address.

Maybe this is something we should be talking to Joe Hildebrand about.