dtls srtp key transport ktr
play

DTLS-SRTP Key Transport (KTR) AVT Working Group - PowerPoint PPT Presentation

DTLS-SRTP Key Transport (KTR) AVT Working Group draft-wing-avt-dtls-srtp-key-transport-03 Dan Wing, dwing@cisco.com IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 1 Status Third presentation to AVT


  1. DTLS-SRTP Key Transport (“KTR”) AVT Working Group draft-wing-avt-dtls-srtp-key-transport-03 Dan Wing, dwing@cisco.com IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 1

  2. Status • Third presentation to AVT • Changes since -02 (presented in Dublin) – Added EKT support • To transport EKT_KEY and related information – Removed Logical Key Hierarchy (LKH) per WG feedback IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 2

  3. Key Transport Overview (1/3) • Efficient SRTP operation for unicast audio or video conferencing – Avoids re-keying SRTP packets for each listener • and multicasted SRTP Listener 1 Speaker 1 Key=A Listener 2 mixer Listener 3 Key=B Speaker 2 Speaker 1 Speaker 2 Key=C IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 3

  4. Without Key-Transport: CPU intensive in one direction (2/3) Security DTLS-SRTP Descriptions SBC endpoint endpoint a=crypto=AAA DTLS-SRTP handshake Key=BBB, CCC a=crypto=BBB SRTP packet, key=AAA (Authenticate, Decrypt, Encrypt, HMAC) SRTP packet, key=CCC SRTP packet, key=BBB (do nothing) SRTP packet, key=BBB IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 4

  5. With Key-Transport: CPU efficient (3/3) Security DTLS-SRTP-KTR Descriptions SBC endpoint endpoint a=crypto=AAA DTLS-SRTP-KTR handshake Key=BBB, CCC a=crypto=BBB new_srtp_key=AAA SRTP packet, key=AAA (do nothing) SRTP packet, key=AAA SRTP packet, key=BBB (do nothing) SRTP packet, key=BBB IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 5

  6. Relationship to EKT • DTLS-SRTP-Key-Transport can send EKT_Key (and related information) • EKT can then perform SRTP re-keying • EKT is even more efficient than DTLS- SRTP-Key-Transport for group keying – EKT are sent as RT(C)P packets – Arrive at same hosts running RT(C)P • … But, EKT is additional engineering effort draft-mcgrew-srtp-ekt-04 IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 6

  7. Backup Slides IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 7

  8. Point to Multipoint using RFC3550 Mixer Model • Transport one SRTP key, inside of the per-listener DTLS session, to legitimate listeners Listener 1 Speaker 1 Key=A Listener 2 mixer Listener 3 Key=B Speaker 2 Speaker 1 Speaker 2 Key=C IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 8

  9. Point to Multipoint using Video Switching MCUs • Transport speaker’s keys to listeners • SRTP packets not encrypted/decrypted by switcher Listener 1 Key=A Speaker 1 Key=A Switcher (active speaker) Listener 2 Listener 3 Speaker 2 Key=B Speaker 2 Key=B Speaker 1 IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 9

  10. Point to Multipoint using Multicast 1. Each listener establishes unicast DTLS-SRTP session with speaker 2. Speaker uses DTLS-SRTP Key Transport to tell every listener the same SRTP key 3. (not shown) SRTP packets multicasted Listener 1 speaker Listener 2 Listener 3 DTLS-SRTP, transport speaker’s SRTP key=A IETF74, San Francisco, March 2009 draft-wing-avt-dtls-srtp-key-transport-03 10

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend