Re: [Sframe] [dispatch] Request session at IETF 108 dispatch

Richard Barnes <rlb@ipv.sx> Mon, 15 June 2020 19:29 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: sframe@ietfa.amsl.com
Delivered-To: sframe@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BAA23A0914 for <sframe@ietfa.amsl.com>; Mon, 15 Jun 2020 12:29:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yIPTloND6fTL for <sframe@ietfa.amsl.com>; Mon, 15 Jun 2020 12:29:28 -0700 (PDT)
Received: from mail-qv1-xf2b.google.com (mail-qv1-xf2b.google.com [IPv6:2607:f8b0:4864:20::f2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 301F33A08FC for <sframe@ietf.org>; Mon, 15 Jun 2020 12:29:28 -0700 (PDT)
Received: by mail-qv1-xf2b.google.com with SMTP id er17so8319627qvb.8 for <sframe@ietf.org>; Mon, 15 Jun 2020 12:29:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=usmSYOdrwAP4QhCy2FKKUHSQsgQ641y04x27a6Q08zo=; b=FFX3QlBoe+FWt0QSE0jzpySi/ZKZ3+aqf/97hZ3tQXCtEUZq7ZpWrr1fs351f/Cb4C xAtfosWoiiHePD/vtsVV90AM5iIATSiOkgVkhrD+KToUL0anQRQGOC17aa310OU2Accf NZGT46TtH3dvXY1jqyzsekU0uHpSPRjozxnuo8ztrfloAnm7OlGk2niqMZxCDVPP5PmY ovWNeyx8elKtRLryKBV6pE150xZqjgBuLLO/Ut14fDVbbbJ0QsqZOM+PbH2nQlnDUwe9 NafhcxtMqtHko6H5Xb+QZ5WX/ASF66r46ELqq7DhN79y3YveEG+WlXBNMgrm9UzWObUO 0X7A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=usmSYOdrwAP4QhCy2FKKUHSQsgQ641y04x27a6Q08zo=; b=QDbMRPmrrieFHQmvU4L7YEjeBHLy4G6PjbXGdY37bcRCbSTHuWc9x67UNYo3setdYJ 1jNm9io7QM8p1y3nL231BBaVeHbtLQ1rq4S75hubfwmJc5aP1Fb4LdfpPozu7BNFRzgn z46TsA073ohE2y9DetLNYfLOlfTPWoIdrdLgYIr59ykQIfsNUs1imfzGMqXj2hmkkDiN ijKUdjY+vRFv00hwdnH9T4RaUpiUVCFQmbfnuABtvz8i0iH9/pPI9PPLIGSX5XEr1vYX Hddo7H51/kVgHtcvEorfOQkzrLesSOC/NjN5lO495UrY7ExFlQwbJDgHMk27k7Pxxb3x 1/6A==
X-Gm-Message-State: AOAM533/bShBbrmbDK0A8Apjr2FTeirm4kIuvNJan3ftRgEWOxBg4MQ2 1nlwJnkpQ96XpNsqYxmVCTcdi9ld+ZjbxgjbLFfQlQ==
X-Google-Smtp-Source: ABdhPJwy+/0jfk1j7N6SP8sUJhNki1R2HXtSxzj8xjoDknZHdVT6upW09VreXttTSUQgfk/No30uNNCN0H0dtccyTLQ=
X-Received: by 2002:a0c:8482:: with SMTP id m2mr27024380qva.65.1592249366986; Mon, 15 Jun 2020 12:29:26 -0700 (PDT)
MIME-Version: 1.0
References: <CAHo7dC8oF4nOkVXf2=igaGdtRYTGk0a=rjkBZ7goYjZP+m25ew@mail.gmail.com> <E8A5F574-7D1B-4BE7-873E-9AFF84C0B3A8@nostrum.com> <CAHo7dC_O13kQdwMmkKcaQ1ctxVKSvv3EqdRfikBhohDaiaujsg@mail.gmail.com> <CAOdDvNri5J5p74Niosc4JKPhMOUTeq5hqK2ZjPD-RxQ0w75M6Q@mail.gmail.com>
In-Reply-To: <CAOdDvNri5J5p74Niosc4JKPhMOUTeq5hqK2ZjPD-RxQ0w75M6Q@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 15 Jun 2020 15:29:11 -0400
Message-ID: <CAL02cgRH2OdHpYB3xDH=3MVS_efc3ct4+7xd+ax9qRWX7OSCtQ@mail.gmail.com>
To: Patrick McManus <patrick.ducksong@gmail.com>
Cc: Emad Omara <emadomara@google.com>, Ben Campbell <ben@nostrum.com>, Dispatch WG <dispatch@ietf.org>, sframe@ietf.org
Content-Type: multipart/alternative; boundary="000000000000e9d2bc05a8247197"
Archived-At: <https://mailarchive.ietf.org/arch/msg/sframe/uF4yULsnd9pFVn28Rd6e-QeWCNY>
Subject: Re: [Sframe] [dispatch] Request session at IETF 108 dispatch
X-BeenThere: sframe@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <sframe.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sframe>, <mailto:sframe-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sframe/>
List-Post: <mailto:sframe@ietf.org>
List-Help: <mailto:sframe-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sframe>, <mailto:sframe-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jun 2020 19:29:30 -0000

To address the related work point:

You're correct that PERC is the main touch point, MLS less so; also RTCWeb
if that were still going on.  Very directly, this work is doing basically
the same thing as PERC double encryption (RFC 8723).  The key difference is
decoupling between the hop-by-hop and end-to-end security contexts.  In
PERC, the E2E context uses some information from the HBH SRTP packet.  So
the fields used by the E2E context have to be unmodified, well, end to end,
so that a clean media path is a prerequisite for E2E.  (Where "clean" means
"don't modify" or "modify in accordance with PERC")  This dependency makes
it much harder to deploy E2E in practices.  In addition, once the E2E layer
is decoupled from the HBH layer, it is much easier to transmit it over
alternative HBH-secure transports, such as QUIC datagrams, WebTransport, or
RIPT.

FWIW, if I were to suggest a DISPATCH outcome, a focused WG seems like the
right level of attention to me.  The topic is worth working on and would
benefit from an IETF-consensus specification, but the document isn't yet
mature enough for AD sponsorship.

--Richard



On Mon, Jun 15, 2020 at 2:43 PM Patrick McManus <patrick.ducksong@gmail.com>
wrote:

> Sounds really interesting Emad and there's obviously related work going on
> (at least perc, maybe even mls..).
>
> Sending that email Ben mentions to the dispatch list to raise awareness
> with a link to the draft would be helpful in getting the process started...
>
> On Mon, Jun 15, 2020 at 2:33 PM Emad Omara <emadomara@google.com> wrote:
>
>> Hi Ben,
>>
>> This draft proposes a solution for end-to-end encrypted conference calls.
>> We implemented this in Google a couple of years ago in Duo, but the draft
>> was only published last month given the current interest in the topic.
>>
>> The goal of the session is to go through the proposal and see if there is
>> interest to continue working on this, and if so what will be the best WG to
>> host this work.
>>
>> Thanks
>> Emad
>>
>> On Mon, Jun 15, 2020 at 11:02 AM Ben Campbell <ben@nostrum.com> wrote:
>>
>>> Hi Emad,
>>>
>>> We prioritize DISPATCH meeting time to focus on topics that have had
>>> DISPATCH list discussion and need high-bandwidth time to resolve. Unless
>>> I’ve missed something, this topic has not previously come up in DISPATCH. I
>>> suggest sending a note to this list with some background about the draft
>>> and how you would like to see it progress.
>>>
>>> Thanks!
>>>
>>> Ben.
>>>
>>> On Jun 15, 2020, at 12:32 PM, Emad Omara <
>>> emadomara=40google.com@dmarc.ietf.org> wrote:
>>>
>>> Hi,
>>>
>>> We would like to have a session in the next IETF to discuss the SFrame
>>> draft <https://tools.ietf.org/html/draft-omara-sframe-00> Can you
>>> please help scheduling this?
>>>
>>> Thanks
>>> Emad
>>> _______________________________________________
>>> dispatch mailing list
>>> dispatch@ietf.org
>>> https://www.ietf.org/mailman/listinfo/dispatch
>>>
>>>
>>> --
> Sframe mailing list
> Sframe@ietf.org
> https://www.ietf.org/mailman/listinfo/sframe
>