Re: [Sframe] Benjamin Kaduk's No Objection on charter-ietf-sframe-00-00: (with COMMENT)

Richard Barnes <rlb@ipv.sx> Thu, 10 September 2020 13:57 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: sframe@ietfa.amsl.com
Delivered-To: sframe@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5D263A0A79 for <sframe@ietfa.amsl.com>; Thu, 10 Sep 2020 06:57:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wt0oJP_FiVmC for <sframe@ietfa.amsl.com>; Thu, 10 Sep 2020 06:57:01 -0700 (PDT)
Received: from mail-qk1-x736.google.com (mail-qk1-x736.google.com [IPv6:2607:f8b0:4864:20::736]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 417E33A0A3E for <sframe@ietf.org>; Thu, 10 Sep 2020 06:57:01 -0700 (PDT)
Received: by mail-qk1-x736.google.com with SMTP id p4so6129848qkf.0 for <sframe@ietf.org>; Thu, 10 Sep 2020 06:57:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=d0PA05n2CZu95Ov7m2OhlIYUW1DbqbouFhzs0Trd1vg=; b=BWAaPiHjtc3/DxtbAx3GKZHY3o/2cbqDxhzOPqgzPG4FeJyR/zDM5k4x/uzONf8no+ rQ07CRPAZ2LT2GAyj8Auf6DDq9oQe42GBhzbkMbmRP+BTUnseT4u79Q41DplSXVOXRM0 ZD6ewJGX94zrbXGF8JHpJdB2jhk07LGiJXT7+MJCtqdgWTXuGOW00Tx5j8/3JDZuiyRR nldD04v8G8VoTl/EIsjaDdcjXigJoKnZEabd2yX25xl9AsuHn78b2V1e51BHDJTQay+c dBmi2cZ65qr/fvDIK46yDfjqgtVvJpCWg+uirXAHsl3GAAKb1I8wfquBGU0Q2xnZev5h fEiw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=d0PA05n2CZu95Ov7m2OhlIYUW1DbqbouFhzs0Trd1vg=; b=outtcscZ7/q1Iklk0TA3JF83J/whZZ/mUSTXHo/JhqW1NwIpyJOzBYmSqAXkHo0rkS lH5om3bS/6UEK9KTFgqMDsIBJtYThrpDi/n1yYhXxyVID08b1mKNS66ZC63iluMJYoQV oJjoL3+JO3O8cdnkmU9RzrqFC/ZZNpzthr8xP9mDfBy7I33edrQMQ/boVwrOEQKQmYCY 1nup2HlphGTuGdq9Hy9Lhp1EmrI7shutwg0UVEWGmTx9rIFGRmc7a9rBhKTVq4bgwIDO m/PUaUkN58phbhzpnQpj298ljPEC2OVR9hqhRMkVkfFNSDbvOvhLYIHh3yBgKRKbOTPf gHWw==
X-Gm-Message-State: AOAM531TBxnyx3mu1lOBA4OJlUWDNTBmib6h//1FoEa1OmdzXrgDZ6Cg BHzmSmWIm1EkrtiaOHmLBBFURAsS3amg1ia6TIzn0w==
X-Google-Smtp-Source: ABdhPJzJAYlLinhGJKmrIyZxmZ+U0ZvYARpH5+kSQKn7UAH7zdJ38+FZjObDaGLcRVByGDhdfjkmpsJcMzanW+GynhU=
X-Received: by 2002:a37:d09:: with SMTP id 9mr8003521qkn.159.1599746220244; Thu, 10 Sep 2020 06:57:00 -0700 (PDT)
MIME-Version: 1.0
References: <159969426190.10803.15690929161997611598@ietfa.amsl.com>
In-Reply-To: <159969426190.10803.15690929161997611598@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 10 Sep 2020 09:56:42 -0400
Message-ID: <CAL02cgR03nx3fjYq8XZwbj7ZiyOAKKk4YUPBsh_C6A3k9H1_4Q@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: The IESG <iesg@ietf.org>, sframe-chairs@ietf.org, DISPATCH <dispatch@ietf.org>, sframe@ietf.org
Content-Type: multipart/alternative; boundary="00000000000030674705aef5f13a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/sframe/D0xOq0R5DvvfJlqwCmf1rp3U9oM>
Subject: Re: [Sframe] Benjamin Kaduk's No Objection on charter-ietf-sframe-00-00: (with COMMENT)
X-BeenThere: sframe@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <sframe.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sframe>, <mailto:sframe-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sframe/>
List-Post: <mailto:sframe@ietf.org>
List-Help: <mailto:sframe-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sframe>, <mailto:sframe-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Sep 2020 13:57:03 -0000

Hi Ben,

See inline.

On Wed, Sep 9, 2020 at 7:31 PM Benjamin Kaduk via Datatracker <
noreply@ietf.org> wrote:

>     Real-time conferencing sessions increasingly require end-to-end
>     protections that prevent intermediary servers from decrypting
> real-time media.
>     The PERC WG developed a “double encryption” scheme for end-to-end
> encryption
>     that was deeply tied to SRTP as its underlying transport.  This
> entanglement
>     has prevented widespread deployment.
>
> I thought we were going to tweak this text (noting that RFC RFC 8723 is
> only a
> handful of months old).
>

Given the speed of the RFC process vs. the speed of deployment these days,
successful things succeed before RFC.


> It might also be worth a note about the general expected shape of the key
> hierarchy (e.g., one key per sender vs. full mesh).
>

I don't think we have an expected shape.  In practice, it will always be
per-sender keys.  But that's not an assumption we should bake in.

If you want an IETF precedent, the right analogy would be something like
CMS AuthEnvelopedData [https://tools.ietf.org/html/rfc5083].  Except that
SFrame (a) wouldn't do the asymmetric-encrypt-the-key part, and (b) would
optimize down the encoding to be suitable for real-time.



>     * Selection among multiple encryption keys in use during a real-time
> session
>     * Information to form a unique nonce within the scope of the key
>     * Authenticated encryption using the selected key and nonce
>
> I assume that this means "assembling preexisting crypto building blocks",
> not
> "define new crypto".
>

Correct.  It means "send the ciphertext".  I think we can probably delete
this bullet.



>     The transport-independence of this encapsulation means that it can be
> applied
>     at a higher level than individual RTP payloads.  For example, it may be
>     desirable to encrypt whole frames that span multiple packets in order
> to
>     amortize the overhead from framing and authentication tags.  It may
> also be
>     desirable to encrypt units of intermediate size (e.g., H.264 NALUs or
> AV1 OBUs)
>     to allow partial frames to be usable.  The working group will choose
> what
>     levels of granularity are available and to what degree this can be
> configured.
>
> (Available as input to the WG of available from its output?)
>

Available in the output of the WG.  That is, there's a granularity
configuration parameter that we might want in the protocol, and it's up to
the WG to decide whether the parameter exists, and if so, what settings it
has.


    It is anticipated that several use cases of SFrame will involve its use
> with
>     keys derived from the MLS group key exchange protocol.  The working
> group will
>     define a mechanism for doing SFrame encryption using keys from MLS,
> including,
>     for example, the derivation of SFrame keys per MLS epoch and per
> sender.
>
> Will other sources of key material be considered?
>

Absolutely!  The default case is manual / unspecified keying (again, just
like with the CMS case above).  This paragraph just says that *in addition
to that*, the WG will specify how it works with MLS.

--Richard




>
>
>
> --
> Sframe mailing list
> Sframe@ietf.org
> https://www.ietf.org/mailman/listinfo/sframe
>