Re: [rtcweb] Require/Suggest AEAD GCM for SRTP

Nils Ohlmeier <nohlmeier@mozilla.com> Wed, 10 July 2019 18:25 UTC

Return-Path: <nohlmeier@mozilla.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 402851206B0 for <rtcweb@ietfa.amsl.com>; Wed, 10 Jul 2019 11:25:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.704
X-Spam-Level:
X-Spam-Status: No, score=-0.704 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, PDS_NO_HELO_DNS=1.295, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mozilla.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1qsJFu5g7tor for <rtcweb@ietfa.amsl.com>; Wed, 10 Jul 2019 11:25:44 -0700 (PDT)
Received: from mail-pf1-x434.google.com (mail-pf1-x434.google.com [IPv6:2607:f8b0:4864:20::434]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A2B81206AC for <rtcweb@ietf.org>; Wed, 10 Jul 2019 11:25:44 -0700 (PDT)
Received: by mail-pf1-x434.google.com with SMTP id r1so1460909pfq.12 for <rtcweb@ietf.org>; Wed, 10 Jul 2019 11:25:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mozilla.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=btR5iKxyya4D2y3dtHviYSYKEWVht1ZTVZ8Dd3HuKzM=; b=CpFgpFZ9JYtXIfGfhAb+a0D1DU7ahHHvLCdPG2NcLZ1prQxnjWEa0sbyaXcNjH0yov 8kgjp5r6j79/SavYTUsR1w1ydReaMY602afHKTVgd3UJARbBo727hHJ7O0t0gzHo2hOH hlD7mOpQhW1sZyJtrw9pQI0lmbS2SQJbAxGHY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=btR5iKxyya4D2y3dtHviYSYKEWVht1ZTVZ8Dd3HuKzM=; b=G7I0rEYdMjsh2T5H1X/+zS7Xgf43CqB4v0g9SSob2PaXVOWzp2ZFjJe+X0f1SH2jXh T9KUcEOLsRrwxAqs9nIqbD5GjroCoeveemx6rm0Vn/ZJ6V8A2+ExsOYoit5f8GhqMOv0 1PZXmX7RECUEMLux3xs1cXv1HEkdP6RquaADInduW8g2MpUxfxOpuzc82pUkMxaLTxPJ HjkG9oUIzQ2lVqq/+tRL4g8SRFeJe7iBjKPqLPAYqMfZ9YtZQLj3ifQr8BN6oS3B+aeq r0269V1x5MVHqASLzDoifRrs/ax9ync0yaoP81tsGzNFtsJNlup32WvFl27ZCfTn9s2z Z/JA==
X-Gm-Message-State: APjAAAVfyFuh6z5NdMjnJ27IsuX6uAXb+S0L8whHaZeKvocIYsFAWLvc cG2u+B3lKQyZWRD39QQzHd2xlQ==
X-Google-Smtp-Source: APXvYqyGO45O2Qw3MTrAd6uarg7pIDUY2uJ61IE/02d/u2fJ74oidbgfuFcdXxfjuJLBJdNp2vtRuA==
X-Received: by 2002:a17:90a:25c8:: with SMTP id k66mr8499938pje.129.1562783143408; Wed, 10 Jul 2019 11:25:43 -0700 (PDT)
Received: from ?IPv6:2620:101:80fc:224:4925:c718:26dd:1cd2? ([2620:101:80fc:224:4925:c718:26dd:1cd2]) by smtp.gmail.com with ESMTPSA id o14sm2561284pjp.19.2019.07.10.11.25.42 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 10 Jul 2019 11:25:42 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Nils Ohlmeier <nohlmeier@mozilla.com>
In-Reply-To: <CA+b7xQtG-PLo8i3ojOs2pmiVbuKU0aFGRMsdQss22rEnqRgybg@mail.gmail.com>
Date: Wed, 10 Jul 2019 11:25:41 -0700
Cc: rtcweb@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <385683CD-3B17-4A11-8B39-F300FB861964@mozilla.com>
References: <CA+b7xQtG-PLo8i3ojOs2pmiVbuKU0aFGRMsdQss22rEnqRgybg@mail.gmail.com>
To: Sean DuBois <sean@pion.ly>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/rtcweb/4udCkJ9J5T8TfqLZYv8IRdCt_8E>
Subject: Re: [rtcweb] Require/Suggest AEAD GCM for SRTP
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Jul 2019 18:25:46 -0000

Hi Sean,

> On 10Jul, 2019, at 11:06, Sean DuBois <sean@pion.ly> wrote:
> 
> Hello,
> I am Sean DuBois, I work on Pion [0] a 100% Go implementation of
> WebRTC. I have a user that is trying to do a large deployment, and
> performance is very important to them. They see a 10x performance
> improvement when using AEAD GCM for SRTP (thanks to HW acceleration)
> and is the most obvious improvement we can make.
> 
> Having this would be a pretty fantastic improvement for very little
> work. Especially for weak devices/scaling servers, AES-NI is a huge
> deal. Also great for security, avoids possible timing attacks from
> software implementation and just less for developers can mess up when
> implementing SRTP themselves!
> 
> This also should be pretty painless change.
> * FireFox already supports it
> * Chromium is just behind a flag [1]
> * Most other implementations also use libsrtp (where it is already available)
> * Adding more protection profiles will have zero impact if they aren't
> supported.
> 
> ----
> I have never been involved with the IETF before, but this seems the
> best way to push implementations to support it.
> 
> [0] https://github.com/pion/webrtc
> [0] https://bugs.chromium.org/p/chromium/issues/detail?id=713701#c20

As Firefox supports GCM already I’m in favor of adding it to the spec.

AFAIK GCM support in Chrome is behind a flag because they ran into some interop issues with early GCM implementations.

But it is pretty late in the standardization process to make/request such changes. I’ll leave it to other to judge this.

Best
  Nils Ohlmeier