Re: [rtcweb] Layers in draft-jesup-rtcweb-data-00

Magnus Westerlund <magnus.westerlund@ericsson.com> Wed, 02 November 2011 12:44 UTC

Return-Path: <magnus.westerlund@ericsson.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F261121F9EAC for <rtcweb@ietfa.amsl.com>; Wed, 2 Nov 2011 05:44:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.557
X-Spam-Level:
X-Spam-Status: No, score=-106.557 tagged_above=-999 required=5 tests=[AWL=0.042, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kk3bJ0wkMswy for <rtcweb@ietfa.amsl.com>; Wed, 2 Nov 2011 05:44:17 -0700 (PDT)
Received: from mailgw10.se.ericsson.net (mailgw10.se.ericsson.net [193.180.251.61]) by ietfa.amsl.com (Postfix) with ESMTP id 36D8021F9E7D for <rtcweb@ietf.org>; Wed, 2 Nov 2011 05:44:17 -0700 (PDT)
X-AuditID: c1b4fb3d-b7c26ae0000035b9-8d-4eb13b2091e7
Received: from esessmw0247.eemea.ericsson.se (Unknown_Domain [153.88.253.125]) by mailgw10.se.ericsson.net (Symantec Mail Security) with SMTP id BB.C9.13753.02B31BE4; Wed, 2 Nov 2011 13:44:16 +0100 (CET)
Received: from [127.0.0.1] (153.88.115.8) by esessmw0247.eemea.ericsson.se (153.88.115.94) with Microsoft SMTP Server id 8.3.137.0; Wed, 2 Nov 2011 13:44:16 +0100
Message-ID: <4EB13B1E.5070506@ericsson.com>
Date: Wed, 02 Nov 2011 13:44:14 +0100
From: Magnus Westerlund <magnus.westerlund@ericsson.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:7.0.1) Gecko/20110929 Thunderbird/7.0.1
MIME-Version: 1.0
To: Justin Uberti <juberti@google.com>
References: <32CC659B-8EBF-4C16-8605-5D823DA22A8D@acmepacket.com> <8624F864-AB28-4CE7-AB8D-8A55B08AD745@lurchi.franken.de> <4EAFFDD1.4000909@ericsson.com> <F7E315C0-0204-4F5A-A25C-65DEB37F1A4B@lurchi.franken.de> <CAOJ7v-2gPcPaa0d4q8702Q1cefbqfTU6VtENHbPjfnQd27FWag@mail.gmail.com>
In-Reply-To: <CAOJ7v-2gPcPaa0d4q8702Q1cefbqfTU6VtENHbPjfnQd27FWag@mail.gmail.com>
X-Enigmail-Version: 1.3.2
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-Brightmail-Tracker: AAAAAA==
Cc: "rtcweb@ietf.org" <rtcweb@ietf.org>, Randall Stewart <rrs@lakerest.net>
Subject: Re: [rtcweb] Layers in draft-jesup-rtcweb-data-00
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/rtcweb>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Nov 2011 12:44:18 -0000

On 2011-11-01 20:37, Justin Uberti wrote:
> I think we want one DTLS session for each transport. If we have
> independent RTP sessions, we have N transports, and N DTLS sessions. If
> we multiplex RTP/SCTP sessions, we have a single transport, and the same
> DTLS session is used to protect SCTP traffic, as well as to get keys for
> SRTP traffic.

Can you please expand on this argument? I think in the case where you
have IP/UDP/DTLS-SRTP (where DTLS-SRTP represents both the DTLS
handshakes used to establish the keys for SRTP and SRTP) and want to
combine it with IP/UDP/DTLS/SCTP I think you are forced to have a single
DTLS session for that UDP flow. However, what I do understand of DTLS it
is possible to have both DTLS protected datagrams and DTLS-SRTP packets
in the same DTLS session. However, as STUN in this case still is outside
of the DTLS we anyway have a de-multiplexing.

Based on that you from a feasibility point of view combined DTLS-SRTP
with IP/UDP/SCTP/DTLS and have different DTLS sessions, one on the
IP/UDP layer and another on the IP/UDP/SCTP layer.

I also think we shouldn't forget what would occur if one has SRTP keyed
in another way than DTLS as that can also proposed. Then the DTLS for
SCTP doesn't interact with another DTLS at either IP/UDP or IP/UDP/SCTP.

I would also like to raise the issue of DTLS resumption which to my
knowledge is possible to use for any DTLS session between the same
end-points after the first?

Cheers

Magnus Westerlund

----------------------------------------------------------------------
Multimedia Technologies, Ericsson Research EAB/TVM
----------------------------------------------------------------------
Ericsson AB                | Phone  +46 10 7148287
Färögatan 6                | Mobile +46 73 0949079
SE-164 80 Stockholm, Sweden| mailto: magnus.westerlund@ericsson.com
----------------------------------------------------------------------