idnits 2.17.1 draft-holmberg-mmusic-udptl-dtls-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 24, 2013) is 3865 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC-XXXX' is mentioned on line 309, but not defined ** Obsolete normative reference: RFC 4474 (Obsoleted by RFC 8224) ** Obsolete normative reference: RFC 4566 (Obsoleted by RFC 8866) ** Obsolete normative reference: RFC 4572 (Obsoleted by RFC 8122) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.T30.2005' -- Possible downref: Non-RFC (?) normative reference: ref. 'ITU.T38.2010' Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 MMUSIC Working Group C. Holmberg 3 Internet-Draft I. Sedlacek 4 Intended status: Standards Track Ericsson 5 Expires: March 28, 2014 G. Salgueiro 6 Cisco 7 September 24, 2013 9 UDP Transport Layer (UDPTL) over Datagram Transport Layer Security 10 (DTLS) 11 draft-holmberg-mmusic-udptl-dtls-02 13 Abstract 15 This document specifies how the UDP Transport Layer (UDPTL) protocol 16 can be transported over the Datagram Transport Layer Security (DTLS) 17 protocol, how the usage of UDPTL over DTLS is indicated in the 18 Session Description Protocol (SDP), and how UDPTL over DTLS is 19 negotiated in a session established using the Session Initiation 20 Protocol (SIP). 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on March 28, 2014. 39 Copyright Notice 41 Copyright (c) 2013 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 2. Conventions . . . . . . . . . . . . . . . . . . . . . . . . . 4 58 3. Secure Channel . . . . . . . . . . . . . . . . . . . . . . . 5 59 3.1. Secure Channel Establishment . . . . . . . . . . . . . . 5 60 3.2. Secure Channel Usage . . . . . . . . . . . . . . . . . . 5 61 4. Miscellaneous Considerations . . . . . . . . . . . . . . . . 5 62 4.1. Anonymous Calls . . . . . . . . . . . . . . . . . . . . . 6 63 4.2. Middlebox Interaction . . . . . . . . . . . . . . . . . . 6 64 4.3. Rekeying . . . . . . . . . . . . . . . . . . . . . . . . 6 65 5. Security Considerations . . . . . . . . . . . . . . . . . . . 6 66 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 67 7. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 7 68 8. Change Log . . . . . . . . . . . . . . . . . . . . . . . . . 7 69 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 8 70 9.1. Normative References . . . . . . . . . . . . . . . . . . 8 71 9.2. Informative References . . . . . . . . . . . . . . . . . 9 72 Appendix A. Example . . . . . . . . . . . . . . . . . . . . . . 9 73 A.1. General . . . . . . . . . . . . . . . . . . . . . . . . . 9 74 A.2. Basic Message Flow with Identity . . . . . . . . . . . . 10 75 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 14 77 1. Introduction 79 While telephony encryption devices have been traditionally used for 80 highly sensitive documents, secure fax on the Public Switched 81 Telephone Network (PSTN) was not as widely considered or prioritized 82 because of the challenges involved with physical access to telephony 83 equipment. As real-time communications transition to IP networks, 84 where information might potentially be intercepted or spoofed, an 85 appropriate level of security for fax that offers integrity and 86 confidentiality protection is vital. Some of the security mechanisms 87 for securing fax include: 89 o [ITU.T30.2005] Annex H specifies integrity and confidentiality 90 protection of fax in application layer, independent of protocol 91 for fax transport. 92 o [ITU.T38.2010] specifies fax transport over RTP/SAVP which enables 93 integrity and confidentiality protection of fax in IP network. 95 Despite these mechanisms to secure fax, there is no transport layer 96 security offering integrity and confidentiality protection for UDPTL 98 [ITU.T38.2010], the overwhelmingly predominant fax transport 99 protocol. The protocol stack for fax transport using UDPTL is shown 100 in Table 1. 102 +-----------------------------+ 103 | Protocol | 104 +-----------------------------+ 105 | Internet facsimile protocol | 106 +-----------------------------+ 107 | UDPTL | 108 +-----------------------------+ 109 | UDP | 110 +-----------------------------+ 111 | IP | 112 +-----------------------------+ 114 Table 1: Protocol stack for UDPTL over UDP 116 The 3rd Generation Partnership Project (3GPP) has performed a study 117 on how to provide secure fax in the IP Multimedia Subsystem (IMS) and 118 concluded that secure fax shall be transported using UDPTL over DTLS. 120 This document specifies fax transport using UDPTL over DTLS 121 [RFC6347], which enables integrity and confidentiality protection of 122 fax in IP networks. The protocol stack for integrity and 123 confidentiality protected fax transport using UDPTL over DTLS is 124 shown in Table 2. 126 +-----------------------------+ 127 | Protocol | 128 +-----------------------------+ 129 | Internet facsimile protocol | 130 +-----------------------------+ 131 | UDPTL | 132 +-----------------------------+ 133 | DTLS | 134 +-----------------------------+ 135 | UDP | 136 +-----------------------------+ 137 | IP | 138 +-----------------------------+ 140 Table 2: Protocol stack for UDPTL over UDP 142 The primary motivations for the mechanism in this document are: 144 o The design of DTLS [RFC6347] is clearly defined, well understood 145 and implementations are widely available. 147 o No DTLS extensions are required in order to enable UDPTL transport 148 over DTLS. 149 o Fax transport using UDPTL over DTLS only requires insertion of the 150 DTLS layer between the UDPTL layer and the UDP layer, as shown in 151 Table 2. The UDPTL layer and layers above UDPTL layer require no 152 modification. 153 o UDPTL [ITU.T38.2010] is by far the most widely deployed fax 154 transport protocol in IP networks. 155 o 3GPP needs a mechanism to transport UDPTL over DTLS, in order to 156 provide secure fax in IMS networks. 158 This document specifies the transport of UDPTL over DTLS using the 159 DTLS record layer "application_data" packets [RFC6347]. 161 Since the DTLS record layer "application_data" packet does not 162 indicate whether it carries UDPTL, or some other protocol, the usage 163 of a dedicated DTLS association for transport of UDPTL needs to be 164 negotiated, e.g. using the Session Description Protocol (SDP) 165 [RFC4566] and the SDP offer/answer mechanism [RFC3264]. 167 Therefore, this document specifies a new value [RFC4566] for 168 the SDP media description ("m=" line) [RFC3264], in order to indicate 169 UDPTL over DTLS in SDP messages [RFC4566]. 171 2. Conventions 173 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 174 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 175 document are to be interpreted as described in BCP 14, RFC 2119 176 [RFC2119]. 178 DTLS uses the term "session" to refer to a long-lived set of keying 179 material that spans DTLS associations. In this document, in order to 180 be consistent with SIP/SDP usage of "session" terminology, we use it 181 to refer to a multimedia session and use the term "DTLS session" to 182 refer to the DTLS construct. We use the term "DTLS association" to 183 refer to a particular DTLS cipher suite and keying material set that 184 is associated with a single host/port quartet. The same DTLS session 185 can be used to establish the keying material for multiple DTLS 186 associations. For consistency with other SIP/SDP usage, we use the 187 term "connection" when what's being referred to is a multimedia 188 stream that is not specifically DTLS. 190 3. Secure Channel 192 3.1. Secure Channel Establishment 194 The SDP offer/answer mechanism [RFC3264] is used by other protocols, 195 e.g. the Session Initiation Protocol (SIP) [RFC3261], to negotiate 196 and establish multimedia sessions. 198 In addition to the usual contents of an SDP media description ("m=" 199 line) specified for UDPTL over the UDP, each SDP media description 200 for UDPTL over DTLS over the UDP will also contain several SDP 201 attributes, as specified in [RFC4145] and [RFC4572]. 203 The SDP offer and SDP answer MUST conform to the following 204 requirements: 206 o The endpoint MUST set the "proto" field of the "m=" line to the 207 token specified in Table 3. 208 o The endpoint MUST use the SDP setup attribute [RFC4145]. The 209 offerer MUST assign the SDP setup attribute with setup:actpass 210 value, and MUST be prepared to receive a DTLS client_hello message 211 before it receives the SDP answer. The answerer MUST assign the 212 SDP setup attribute with either setup:active value or 213 setup:passive value. The answerer SHOULD assign the SDP setup 214 attribute with the setup:active value. Whichever party is active 215 MUST initiate a DTLS handshake by sending a ClientHello over each 216 flow (host/port quartet). 217 o The endpoint MUST use the SDP certificate fingerprint attribute 218 [RFC4572]. 219 o The certificate presented during the DTLS handshake MUST match the 220 fingerprint exchanged via the signaling path in the SDP. 221 o If the fingerprint does not match the hashed certificate, then the 222 endpoint MUST tear down the media session immediately. Note that 223 it is permissible to wait until the other side's fingerprint has 224 been received before establishing the connection; however, this 225 may have undesirable latency effects. 227 Editor's note: FFS if connection attribute defined in RFC4145 is 228 needed. 230 3.2. Secure Channel Usage 232 DTLS is used as specified in [RFC6347]. Once the DTLS handshake is 233 completed, the UDPTL packets SHALL be transported in DTLS record 234 layer "application_data" packets. 236 4. Miscellaneous Considerations 237 4.1. Anonymous Calls 239 When making anonymous calls, a new self-signed certificate SHOULD be 240 used for each call and the content of the subjectAltName attribute 241 inside the certificate MUST NOT contain information that either 242 allows correlation or identification of the user making anonymous 243 calls. 245 4.2. Middlebox Interaction 247 The procedures defined for SRTP-DTLS in Section 6.7 of [RFC5763] for 248 interaction with middleboxes also apply to UDPTL over DTLS. 250 The procedures defined for SRTP-DTLS in Section 5.1.2 of [RFC5764] 251 for distinguishing DTLS and STUN packets also apply to UDPTL over 252 DTLS. 254 Editor's note: The complete SRTP-DTLS implementation is not needed. 255 Only the parts for interaction with middleboxes in RFC5763 and for 256 distinguishing DTLS and STUN packets in RFC5764 are needed. Should 257 those be copied into this document? 259 4.3. Rekeying 261 After the DTLS handshake caused by rekeying has completed, because of 262 possible packet reordering on the wire, packets protected by the 263 previous set of keys can arrive. To compensate for this fact, 264 receivers SHOULD maintain both sets of keys for some time in order to 265 be able to decrypt and verify older packets. The duration of 266 maintaining the previous set of keys after the finish of the DTLS 267 handshake is out of scope for this document. 269 5. Security Considerations 271 DTLS media signaled with SIP requires a mechanism to ensure that the 272 communicating peers' certificates are correct. 274 The standard DTLS strategy for authenticating the communicating 275 parties is to give the server (and optionally the client) a PKIX 276 [RFC5280] certificate. The client then verifies the certificate and 277 checks that the name in the certificate matches the server's domain 278 name. This works because there are a relatively small number of 279 servers with well-defined names; a situation that does not usually 280 occur in the VoIP context. 282 The design described in this document is intended to leverage the 283 authenticity of the signaling channel (while not requiring 284 confidentiality). As long as each side of the connection can verify 285 the integrity of the SDP received from the other side, then the DTLS 286 handshake cannot be hijacked via a man-in-the-middle attack. This 287 integrity protection is easily provided by the caller to the callee 288 (see sample message flow in Annex A.2) via the SIP Identity [RFC4474] 289 mechanism. Other mechanisms, such as the S/MIME mechanism [RFC3261], 290 or perhaps future mechanisms yet to be specified could also serve 291 this purpose. 293 While this mechanism can still be used without such integrity 294 mechanisms, the security provided is limited to defense against 295 passive attack by intermediaries. An active attack on the signaling 296 plus an active attack on the media plane can allow an attacker to 297 attack the connection (R-SIG-MEDIA in the notation of [RFC5479]). 299 6. IANA Considerations 301 This document updates the "Session Description Protocol (SDP) 302 Parameters" registry as specified in Section 8.2.2 of [RFC4566]. 303 Specifically, it adds the values in Table 3 to the table for the SDP 304 "proto" field registry. 306 +-------+---------------+------------+ 307 | Type | SDP Name | Reference | 308 +-------+---------------+------------+ 309 | proto | UDP/TLS/UDPTL | [RFC-XXXX] | 310 +-------+---------------+------------+ 312 Table 3: SDP "proto" field values 314 [RFC EDITOR NOTE: Please replace RFC-XXXX with the RFC number of this 315 document.] 317 7. Acknowledgments 319 Special thanks to Peter Dawes, who provided comments on the initial 320 version of the draft, and to Paul E. Jones, James Rafferty and 321 Albrecht Schwarz who provided valuable feedback and input on the 322 MMUSIC mailing list. 324 8. Change Log 326 [RFC EDITOR NOTE: Please remove this section when publishing] 328 Changes from draft-holmberg-mmusic-udptl-dtls-01 330 o Gonzalo Salgueiro added as co-author. 331 o PSTN comparison text and Introduction text modified. 333 Changes from draft-holmberg-mmusic-udptl-dtls-00 335 o Text about T.30 added. 336 o Latest version of T.38 referenced. 337 o Additional text about the need for secure fax in IP networks. 339 Changes from draft-holmberg-dispatch-udptl-dtls-00 341 o WG changed to MMUSIC. 342 o Added text about 3GPP need for UDPTL/DTLS. 344 9. References 346 9.1. Normative References 348 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 349 Requirement Levels", BCP 14, RFC 2119, March 1997. 351 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 352 A., Peterson, J., Sparks, R., Handley, M., and E. 353 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 354 June 2002. 356 [RFC3264] Rosenberg, J. and H. Schulzrinne, "An Offer/Answer Model 357 with Session Description Protocol (SDP)", RFC 3264, June 358 2002. 360 [RFC4145] Yon, D. and G. Camarillo, "TCP-Based Media Transport in 361 the Session Description Protocol (SDP)", RFC 4145, 362 September 2005. 364 [RFC4474] Peterson, J. and C. Jennings, "Enhancements for 365 Authenticated Identity Management in the Session 366 Initiation Protocol (SIP)", RFC 4474, August 2006. 368 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 369 Description Protocol", RFC 4566, July 2006. 371 [RFC4572] Lennox, J., "Connection-Oriented Media Transport over the 372 Transport Layer Security (TLS) Protocol in the Session 373 Description Protocol (SDP)", RFC 4572, July 2006. 375 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 376 Housley, R., and W. Polk, "Internet X.509 Public Key 377 Infrastructure Certificate and Certificate Revocation List 378 (CRL) Profile", RFC 5280, May 2008. 380 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 381 for Establishing a Secure Real-time Transport Protocol 382 (SRTP) Security Context Using Datagram Transport Layer 383 Security (DTLS)", RFC 5763, May 2010. 385 [RFC5764] McGrew, D. and E. Rescorla, "Datagram Transport Layer 386 Security (DTLS) Extension to Establish Keys for the Secure 387 Real-time Transport Protocol (SRTP)", RFC 5764, May 2010. 389 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 390 Security Version 1.2", RFC 6347, January 2012. 392 [ITU.T30.2005] 393 International Telecommunications Union, "Procedures for 394 document facsimile transmission in the general switched 395 telephone network", ITU-T Recommendation T.30, September 396 2005. 398 [ITU.T38.2010] 399 International Telecommunications Union, "Procedures for 400 real-time Group 3 facsimile communication over IP 401 networks", ITU-T Recommendation T.38, September 2010. 403 9.2. Informative References 405 [RFC5479] Wing, D., Fries, S., Tschofenig, H., and F. Audet, 406 "Requirements and Analysis of Media Security Management 407 Protocols", RFC 5479, April 2009. 409 Appendix A. Example 411 A.1. General 413 Prior to establishing the session, both Alice and Bob generate self- 414 signed certificates which are used for a single session or, more 415 likely, reused for multiple sessions. 417 The SIP signaling from Alice to her proxy is transported over TLS to 418 ensure an integrity protected channel between Alice and her identity 419 service. Transport between proxies should also be protected somehow. 421 Only one element is shown for Alice's and Bob's proxies for the 422 purposes of simplification. 424 For the sake of brevity and simplicity, only the mandatory SDP T.38 425 attributes are shown. 427 A.2. Basic Message Flow with Identity 429 Figure 1 shows an example message flow of session establishment for 430 T.38 fax securely transported using UDPTL over DTLS. 432 In this example flow, Alice acts as the passive endpoint of DTLS 433 association and Bob acts as the active endpoint of DTLS association. 435 Alice Proxies Bob 436 | (1) SIP INVITE | | 437 |----------------------->| | 438 | | (2) SIP INVITE | 439 | |----------------------->| 440 | | (3) DTLS ClientHello | 441 |<------------------------------------------------| 442 | (4) remaining messages of DTLS handshake | 443 |<----------------------------------------------->| 444 | | | 445 | | | 446 | | (5) SIP 200 OK | 447 | |<-----------------------| 448 | (6) SIP 200 OK | | 449 |<-----------------------| | 450 | (7) SIP ACK | | 451 |------------------------------------------------>| 452 | (8) T.38 message using UDPTL over DTLS | 453 |<----------------------------------------------->| 454 | | | 456 Figure 1: Basic message flow with Identity 458 Message (1): 460 Figure 2 shows the initial INVITE request sent by Alice to Alice's 461 proxy. The initial INVITE request contains an SDP offer. 463 The "m=" line in the SDP Offer indicates T.38 fax using UDPTL over 464 DTLS. 466 The SDP setup:actpass attribute in the SDP Offer indicates that 467 Alice has requested to be either the active or passive endpoint. 469 The SDP fingerprint attribute in the SDP Offer indicates the 470 certificate fingerprint computed from Alice's self-signed 471 certificate. 473 INVITE sip:bob@example.com SIP/2.0 474 To: 475 From: "Alice";tag=843c7b0b 476 Via: SIP/2.0/TLS ua1.example.com;branch=z9hG4bK-0e53sadfkasldkfj 477 Contact: 478 Call-ID: 6076913b1c39c212@REVMTEpG 479 CSeq: 1 INVITE 480 Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, UPDATE 481 Max-Forwards: 70 482 Content-Type: application/sdp 483 Content-Length: xxxx 484 Supported: from-change 486 v=0 487 o=- 1181923068 1181923196 IN IP4 ua1.example.com 488 s=example1 489 c=IN IP4 ua1.example.com 490 t=0 0 491 m=image 6056 UDP/TLS/UDPTL t38 492 a=setup:actpass 493 a=fingerprint: SHA-1 \ 494 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB 495 a=T38FaxRateManagement:transferredTCF 497 Figure 2: Message (1) 499 Message (2): 501 Figure 3 shows the SIP INVITE request sent by Bob's proxy to Bob. 503 The SIP INVITE request contains an Identity header field and an 504 Identity-Info header fields inserted by Alice's proxy. 506 When received, Bob verifies the identity provided in the SIP 507 INVITE request. 509 INVITE sip:bob@ua2.example.com SIP/2.0 510 To: 511 From: "Alice";tag=843c7b0b 512 Via: SIP/2.0/TLS proxy.example.com;branch=z9hG4bK-0e53sadfkasldk 513 Via: SIP/2.0/TLS ua1.example.com;branch=z9hG4bK-0e53sadfkasldkfj 514 Record-Route: 515 Contact: 516 Call-ID: 6076913b1c39c212@REVMTEpG 517 CSeq: 1 INVITE 518 Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, UPDATE 519 Max-Forwards: 69 520 Identity: CyI4+nAkHrH3ntmaxgr01TMxTmtjP7MASwliNRdupRI1vpkXRvZXx1ja9k 521 3W+v1PDsy32MaqZi0M5WfEkXxbgTnPYW0jIoK8HMyY1VT7egt0kk4XrKFC 522 HYWGCl0nB2sNsM9CG4hq+YJZTMaSROoMUBhikVIjnQ8ykeD6UXNOyfI= 523 Identity-Info: https://example.com/cert 524 Content-Type: application/sdp 525 Content-Length: xxxx 526 Supported: from-change 528 v=0 529 o=- 1181923068 1181923196 IN IP4 ua1.example.com 530 s=example1 531 c=IN IP4 ua1.example.com 532 t=0 0 533 m=image 6056 UDP/TLS/UDPTL t38 534 a=setup:actpass 535 a=fingerprint: SHA-1 \ 536 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB 537 a=T38FaxRateManagement:transferredTCF 539 Figure 3: Message (2) 541 Message (3): 543 Assuming that Alice's identity is valid, Bob sends a DTLS 544 ClientHello directly to Alice. 546 Message (4): 548 Alice and Bob exchange further messages of DTLS handshake 549 (HelloVerifyRequest, ClientHello, ServerHello, Certificate, 550 ServerKeyExchange, CertificateRequest, ServerHelloDone, 551 Certificate, ClientKeyExchange, CertificateVerify, 552 ChangeCipherSpec, Finished). 554 When Bob receives the certificate of Alice via DTLS, Bob checks 555 whether the certificate fingerprint calculated from the Alice's 556 certificate received via DTLS matches the certificate fingerprint 557 received in the a=fingerprint SDP attribute of Figure 3. In this 558 message flow, the check is successful and thus session setup 559 continues. 561 Message (5): 563 Figure 4 shows a 200 (OK) response to the initial SIP INVITE 564 request, sent by Bob to Bob's proxy. The 200 (OK) response 565 contains an SDP answer. 567 The "m=" line in the SDP Answer indicates T.38 fax using UDPTL 568 over DTLS. 570 The SDP setup:active attribute in the SDP Answer indicates that 571 Bob has requested to be the active endpoint. 573 The SDP fingerprint attribute in the SDP Answer indicates the 574 certificate fingerprint computed from Bob's self-signed 575 certificate. 577 SIP/2.0 200 OK 578 To: ;tag=6418913922105372816 579 From: "Alice" ;tag=843c7b0b 580 Via: SIP/2.0/TLS proxy.example.com:5061;branch=z9hG4bK-0e53sadfkasldk 581 Via: SIP/2.0/TLS ua1.example.com;branch=z9hG4bK-0e53sadfkasldkfj 582 Record-Route: 583 Call-ID: 6076913b1c39c212@REVMTEpG 584 CSeq: 1 INVITE 585 Contact: 586 Content-Type: application/sdp 587 Content-Length: xxxx 588 Supported: from-change 590 v=0 591 o=- 6418913922105372816 2105372818 IN IP4 ua2.example.com 592 s=example2 593 c=IN IP4 ua2.example.com 594 t=0 0 595 m=image 12000 UDP/TLS/UDPTL t38 596 a=setup:active 597 a=fingerprint: SHA-1 \ 598 FF:FF:FF:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB 599 a=T38FaxRateManagement:transferredTCF 601 Figure 4: Message (6) 603 Message (6): 605 Figure 5 shows a 200 (OK) response to the initial SIP INVITE 606 request, sent by Alice's proxy to Alice. Alice checks if the 607 certificate fingerprint calculated from the Bob's certificate 608 received via DTLS is the same as the certificate fingerprint 609 received in the a=fingerprint SDP attribute of Figure 5. In this 610 message flow, the check is successful and thus session setup 611 continues. 613 SIP/2.0 200 OK 614 To: ;tag=6418913922105372816 615 From: "Alice" ;tag=843c7b0b 616 Via: SIP/2.0/TLS ua1.example.com;branch=z9hG4bK-0e53sadfkasldkfj 617 Record-Route: 618 Call-ID: 6076913b1c39c212@REVMTEpG 619 CSeq: 1 INVITE 620 Contact: 621 Content-Type: application/sdp 622 Content-Length: xxxx 623 Supported: from-change 625 v=0 626 o=- 6418913922105372816 2105372818 IN IP4 ua2.example.com 627 s=example2 628 c=IN IP4 ua2.example.com 629 t=0 0 630 m=image 12000 UDP/TLS/UDPTL t38 631 a=setup:active 632 a=fingerprint: SHA-1 \ 633 FF:FF:FF:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB 634 a=T38FaxRateManagement:transferredTCF 636 Figure 5: Message (7) 638 Message (7): 640 Alice sends the SIP ACK request to Bob. 642 Message (8): 644 At this point, Bob and Alice can exchange T.38 fax securely 645 transported using UDPTL over DTLS. 647 Authors' Addresses 648 Christer Holmberg 649 Ericsson 650 Hirsalantie 11 651 Jorvas 02420 652 Finland 654 Email: christer.holmberg@ericsson.com 656 Ivo Sedlacek 657 Ericsson 658 Sokolovska 79 659 Praha 18600 660 Czech Republic 662 Email: ivo.sedlacek@ericsson.com 664 Gonzalo Salgueiro 665 Cisco Systems, Inc. 666 7200-12 Kit Creek Road 667 Research Triangle Park, NC 27709 668 US 670 Email: gsalguei@cisco.com