idnits 2.17.1 draft-ietf-avtcore-rtp-security-options-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 07, 2013) is 3847 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-16) exists of draft-ietf-avt-srtp-not-mandatory-13 == Outdated reference: A later version (-11) exists of draft-ietf-avtcore-aria-srtp-05 == Outdated reference: A later version (-17) exists of draft-ietf-avtcore-srtp-aes-gcm-10 == Outdated reference: A later version (-03) exists of draft-ietf-avtcore-srtp-ekt-00 == Outdated reference: A later version (-40) exists of draft-ietf-mmusic-rfc2326bis-37 == Outdated reference: A later version (-19) exists of draft-ietf-rtcweb-overview-08 == Outdated reference: A later version (-20) exists of draft-ietf-rtcweb-security-arch-07 -- Obsolete informational reference (is this intentional?): RFC 2326 (Obsoleted by RFC 7826) -- Obsolete informational reference (is this intentional?): RFC 4474 (Obsoleted by RFC 8224) -- Obsolete informational reference (is this intentional?): RFC 4566 (Obsoleted by RFC 8866) -- Obsolete informational reference (is this intentional?): RFC 4572 (Obsoleted by RFC 8122) -- Obsolete informational reference (is this intentional?): RFC 5117 (Obsoleted by RFC 7667) -- Obsolete informational reference (is this intentional?): RFC 5245 (Obsoleted by RFC 8445, RFC 8839) -- Obsolete informational reference (is this intentional?): RFC 5766 (Obsoleted by RFC 8656) -- Obsolete informational reference (is this intentional?): RFC 6347 (Obsoleted by RFC 9147) Summary: 0 errors (**), 0 flaws (~~), 8 warnings (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Westerlund 3 Internet-Draft Ericsson 4 Intended status: Informational C. Perkins 5 Expires: April 10, 2014 University of Glasgow 6 October 07, 2013 8 Options for Securing RTP Sessions 9 draft-ietf-avtcore-rtp-security-options-07 11 Abstract 13 The Real-time Transport Protocol (RTP) is used in a large number of 14 different application domains and environments. This heterogeneity 15 implies that different security mechanisms are needed to provide 16 services such as confidentiality, integrity and source authentication 17 of RTP/RTCP packets suitable for the various environments. The range 18 of solutions makes it difficult for RTP-based application developers 19 to pick the most suitable mechanism. This document provides an 20 overview of a number of security solutions for RTP, and gives 21 guidance for developers on how to choose the appropriate security 22 mechanism. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on April 10, 2014. 41 Copyright Notice 43 Copyright (c) 2013 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 59 2. Background . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 2.1. Point to Point Sessions . . . . . . . . . . . . . . . . . 4 61 2.2. Sessions Using an RTP Mixer . . . . . . . . . . . . . . . 4 62 2.3. Sessions Using an RTP Translator . . . . . . . . . . . . 5 63 2.3.1. Transport Translator (Relay) . . . . . . . . . . . . 5 64 2.3.2. Gateway . . . . . . . . . . . . . . . . . . . . . . . 6 65 2.3.3. Media Transcoder . . . . . . . . . . . . . . . . . . 7 66 2.4. Any Source Multicast . . . . . . . . . . . . . . . . . . 7 67 2.5. Source-Specific Multicast . . . . . . . . . . . . . . . . 7 68 3. Security Options . . . . . . . . . . . . . . . . . . . . . . 8 69 3.1. Secure RTP . . . . . . . . . . . . . . . . . . . . . . . 9 70 3.1.1. Key Management for SRTP: DTLS-SRTP . . . . . . . . . 10 71 3.1.2. Key Management for SRTP: MIKEY . . . . . . . . . . . 11 72 3.1.3. Key Management for SRTP: Security Descriptions . . . 13 73 3.1.4. Key Management for SRTP: Encrypted Key Transport . . 14 74 3.1.5. Key Management for SRTP: Other systems . . . . . . . 14 75 3.2. RTP Legacy Confidentiality . . . . . . . . . . . . . . . 14 76 3.3. IPsec . . . . . . . . . . . . . . . . . . . . . . . . . . 15 77 3.4. DTLS for RTP and RTCP . . . . . . . . . . . . . . . . . . 15 78 3.5. TLS over TCP . . . . . . . . . . . . . . . . . . . . . . 16 79 3.6. Media Content Security/Digital Rights Management . . . . 16 80 3.6.1. ISMA Encryption and Authentication . . . . . . . . . 17 81 4. Securing RTP Applications . . . . . . . . . . . . . . . . . . 17 82 4.1. Application Requirements . . . . . . . . . . . . . . . . 17 83 4.1.1. Confidentiality . . . . . . . . . . . . . . . . . . . 17 84 4.1.2. Integrity . . . . . . . . . . . . . . . . . . . . . . 18 85 4.1.3. Source Authentication . . . . . . . . . . . . . . . . 19 86 4.1.4. Identity . . . . . . . . . . . . . . . . . . . . . . 21 87 4.1.5. Privacy . . . . . . . . . . . . . . . . . . . . . . . 22 88 4.2. Application Structure . . . . . . . . . . . . . . . . . . 22 89 4.3. Interoperability . . . . . . . . . . . . . . . . . . . . 22 90 5. Examples . . . . . . . . . . . . . . . . . . . . . . . . . . 23 91 5.1. Media Security for SIP-established Sessions using DTLS- 92 SRTP . . . . . . . . . . . . . . . . . . . . . . . . . . 23 93 5.2. Media Security for WebRTC Sessions . . . . . . . . . . . 24 94 5.3. 3GPP Packet Based Streaming Service (PSS) . . . . . . . . 25 95 5.4. RTSP 2.0 . . . . . . . . . . . . . . . . . . . . . . . . 26 96 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 26 97 7. Security Considerations . . . . . . . . . . . . . . . . . . . 26 98 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 27 99 9. Informative References . . . . . . . . . . . . . . . . . . . 27 100 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 102 1. Introduction 104 Real-time Transport Protocol (RTP) [RFC3550] is widely used in a 105 large variety of multimedia applications, including Voice over IP 106 (VoIP), centralized multimedia conferencing, sensor data transport, 107 and Internet television (IPTV) services. These applications can 108 range from point-to-point phone calls, through centralised group 109 teleconferences, to large-scale television distribution services. 110 The types of media can vary significantly, as can the signalling 111 methods used to establish the RTP sessions. 113 This multi-dimensional heterogeneity has so far prevented development 114 of a single security solution that meets the needs of the different 115 applications. Instead significant number of different solutions have 116 been developed to meet different sets of security goals. This makes 117 it difficult for application developers to know what solutions exist, 118 and whether their properties are appropriate. This memo gives an 119 overview of the available RTP solutions, and provides guidance on 120 their applicability for different application domains. It also 121 attempts to provide indication of actual and intended usage at time 122 of writing as additional input to help with considerations such as 123 interoperability, availability of implementations etc. The guidance 124 provided is not exhaustive, and this memo does not provide normative 125 recommendations. 127 It is important that application developers consider the security 128 goals and requirements for their application. The IETF considers it 129 important that protocols implement, and makes available to the user, 130 secure modes of operation [RFC3365]. Because of the heterogeneity of 131 RTP applications and use cases, however, a single security solution 132 cannot be mandated [I-D.ietf-avt-srtp-not-mandatory]. Instead, 133 application developers need to select mechanisms that provide 134 appropriate security for their environment. It is strongly 135 encouraged that common mechanisms are used by related applications in 136 common environments. The IETF publishes guidelines for specific 137 classes of applications, so it is worth searching for such 138 guidelines. 140 The remainder of this document is structured as follows. Section 2 141 provides additional background. Section 3 outlines the available 142 security mechanisms at the time of this writing, and lists their key 143 security properties and constraints. That is followed by guidelines 144 and important aspects to consider when securing an RTP application in 145 Section 4. Finally, we give some examples of application domains 146 where guidelines for security exist in Section 5. 148 2. Background 150 RTP can be used in a wide variety of topologies due to its support 151 for point-to-point sessions, multicast groups, and other topologies 152 built around different types of RTP middleboxes. In the following we 153 review the different topologies supported by RTP to understand their 154 implications for the security properties and trust relations that can 155 exist in RTP sessions. 157 2.1. Point to Point Sessions 159 The most basic use case is two directly connected end-points, shown 160 in Figure 1, where A has established an RTP session with B. In this 161 case the RTP security is primarily about ensuring that any third 162 party can't compromise the confidentiality and integrity of the media 163 communication. This requires confidentiality protection of the RTP 164 session, integrity protection of the RTP/RTCP packets, and source 165 authentication of all the packets to ensure no man-in-the-middle 166 attack is taking place. 168 The source authentication can also be tied to a user or an end- 169 point's verifiable identity to ensure that the peer knows who they 170 are communicating with. Here the combination of the security 171 protocol protecting the RTP session and its RTP and RTCP traffic and 172 the key-management protocol becomes important in which security 173 statements one can do. 175 +---+ +---+ 176 | A |<------->| B | 177 +---+ +---+ 179 Figure 1: Point to Point Topology 181 2.2. Sessions Using an RTP Mixer 183 An RTP mixer is an RTP session-level middlebox that one can build a 184 multi-party RTP based conference around. The RTP mixer might 185 actually perform media mixing, like mixing audio or compositing video 186 images into a new media stream being sent from the mixer to a given 187 participant; or it might provide a conceptual stream, for example the 188 video of the current active speaker. From a security point of view, 189 the important features of an RTP mixer is that it generates a new 190 media stream, and has its own source identifier, and does not simply 191 forward the original media. 193 An RTP session using a mixer might have a topology like that in 194 Figure 2. In this example, participants A through D each send 195 unicast RTP traffic to the RTP mixer, and receive an RTP stream from 196 the mixer, comprising a mixture of the streams from the other 197 participants. 199 +---+ +------------+ +---+ 200 | A |<---->| |<---->| B | 201 +---+ | | +---+ 202 | Mixer | 203 +---+ | | +---+ 204 | C |<---->| |<---->| D | 205 +---+ +------------+ +---+ 207 Figure 2: Example RTP Mixer topology 209 A consequence of an RTP mixer having its own source identifier, and 210 acting as an active participant towards the other end-points is that 211 the RTP mixer needs to be a trusted device that is part of the 212 security context(s) established. The RTP mixer can also become a 213 security enforcing entity. For example, a common approach to secure 214 the topology in Figure 2 is to establish a security context between 215 the mixer and each participant independently, and have the mixer 216 source authenticate each peer. The mixer then ensures that one 217 participant cannot impersonate another. 219 2.3. Sessions Using an RTP Translator 221 RTP translators are middleboxes that provide various levels of in- 222 network media translation and transcoding. Their security properties 223 vary widely, depending on which type of operations they attempt to 224 perform. We identify three different categories of RTP translator: 225 transport translators, gateways, and media transcoders. We discuss 226 each in turn. 228 2.3.1. Transport Translator (Relay) 230 A transport translator [RFC5117] operates on a level below RTP and 231 RTCP. It relays the RTP/RTCP traffic from one end-point to one or 232 more other addresses. This can be done based only on IP addresses 233 and transport protocol ports, with each receive port on the 234 translator can have a very basic list of where to forward traffic. 235 Transport translators also need to implement ingress filtering to 236 prevent random traffic from being forwarded that isn't coming from a 237 participant in the conference. 239 Figure 3 shows an example transport translator, where traffic from 240 any one of the four participants will be forwarded to the other three 241 participants unchanged. The resulting topology is very similar to 242 Any source Multicast (ASM) session (as discussed in Section 2.4), but 243 implemented at the application layer. 245 +---+ +------------+ +---+ 246 | A |<---->| |<---->| B | 247 +---+ | Relay | +---+ 248 | Translator | 249 +---+ | | +---+ 250 | C |<---->| |<---->| D | 251 +---+ +------------+ +---+ 253 Figure 3: RTP relay translator topology 255 A transport translator can often operate without needing to be in the 256 security context, as long as the security mechanism does not provide 257 protection over the transport-layer information. A transport 258 translator does, however, make the group communication visible, and 259 so can complicate keying and source authentication mechanisms. This 260 is further discussed in Section 2.4. 262 2.3.2. Gateway 264 Gateways are deployed when the endpoints are not fully compatible. 265 Figure 4 shows an example topology. The functions a gateway provides 266 can be diverse, and range from transport layer relaying between two 267 domains not allowing direct communication, via transport or media 268 protocol function initiation or termination, to protocol or media 269 encoding translation. The supported security protocol might even be 270 one of the reasons a gateway is needed. 272 +---+ +-----------+ +---+ 273 | A |<---->| Gateway |<---->| B | 274 +---+ +-----------+ +---+ 276 Figure 4: RTP Gateway Topology 278 The choice of security protocol and the details of the gateway 279 function will determine if the gateway needs to be a trusted part of 280 the application security context or not. Many gateways need to be 281 trusted by all peers to perform the translation; in other cases some 282 or all peers might not be aware of the presence of the gateway. The 283 security protocols have different properties depending on the degree 284 of trust and visibility needed. Ensuring communication is possible 285 without trusting the gateway can be strong incentive for accepting 286 different security properties. Some security solutions will be able 287 to detect the gateways as manipulating the media stream, unless the 288 gateway is a trusted device. 290 2.3.3. Media Transcoder 292 A Media transcoder is a special type of gateway device that changes 293 the encoding of the media being transported by RTP. The discussion 294 in Section 2.3.2 applies. A media transcoder alters the media data, 295 and thus needs to be trusted device that is part of the security 296 context. 298 2.4. Any Source Multicast 300 Any Source Multicast [RFC1112] is the original multicast model where 301 any multicast group participant can send to the multicast group, and 302 get their packets delivered to all group members (see Figure 5). 303 This form of communication has interesting security properties, due 304 to the many-to-many nature of the group. Source authentication is 305 important, but all participants in the group security context will 306 have access to the necessary secrets to decrypt and verify integrity 307 of the traffic. Thus use of any symmetric security functions fails 308 if the goal is to separate individual sources within the security 309 context; alternate solutions are needed. 311 +-----+ 312 +---+ / \ +---+ 313 | A |----/ \---| B | 314 +---+ / Multi- \ +---+ 315 + Cast + 316 +---+ \ Network / +---+ 317 | C |----\ /---| D | 318 +---+ \ / +---+ 319 +-----+ 321 Figure 5: Any Source Multicast Group 323 In addition the potential large size of multicast groups creates some 324 considerations for the scalability of the solution and how the key- 325 management is handled. 327 2.5. Source-Specific Multicast 329 Source Specific Multicast [RFC4607] allows only a specific end-point 330 to send traffic to the multicast group. That end-point is labelled 331 the Distribution Source in Figure 6. It distributes traffic from a 332 number of RTP media sources, MS1 to MSm. Figure 6 also depicts the 333 feedback part of the SSM RTP session using unicast feedback [RFC5760] 334 from a number of receivers R1..Rn that sends feedback to a Feedback 335 Target (FT) and eventually aggregated and distributed to the group. 337 The use of SSM makes it more difficult to inject traffic into the 338 multicast group, but not impossible. Source authentication 339 requirements apply for SSM sessions too, and a non-symmetric 340 verification of who sent the RTP and RTCP packets is needed. 342 The SSM communication channel needs to be securely established and 343 keyed. In addition one also has the individual unicast RTCP feedback 344 that needs to be secured. 346 +-----+ +-----+ +-----+ 347 | MS1 | | MS2 | .... | MSm | 348 +-----+ +-----+ +-----+ 349 ^ ^ ^ 350 | | | 351 V V V 352 +---------------------------------+ 353 | Distribution Source | 354 +--------+ | 355 | FT Agg | | 356 +--------+------------------------+ 357 ^ ^ | 358 : . | 359 : +...................+ 360 : | . 361 : / \ . 362 +------+ / \ +-----+ 363 | FT1 |<----+ +----->| FT2 | 364 +------+ / \ +-----+ 365 ^ ^ / \ ^ ^ 366 : : / \ : : 367 : : / \ : : 368 : : / \ : : 369 : ./\ /\. : 370 : /. \ / .\ : 371 : V . V V . V : 372 +----+ +----+ +----+ +----+ 373 | R1 | | R2 | ... |Rn-1| | Rn | 374 +----+ +----+ +----+ +----+ 376 Figure 6: SSM-based RTP session with Unicast Feedback 378 3. Security Options 380 This section provides an overview of security requirements, and the 381 current RTP security mechanisms that implement those requirements. 382 This cannot be a complete survey, since new security mechanisms are 383 defined regularly. The goal is to help applications designer by 384 giving reviewing the types of solution that are available. This 385 section will use a number of different security related terms, 386 described in the Internet Security Glossary, Version 2 [RFC4949]. 388 3.1. Secure RTP 390 The Secure RTP (SRTP) protocol [RFC3711] is one of the most commonly 391 used mechanisms to provide confidentiality, integrity protection, 392 source authentication and replay protection for RTP. SRTP was 393 developed with RTP header compression and third party monitors in 394 mind. Thus the RTP header is not encrypted in RTP data packets, and 395 the first 8 bytes of the first RTCP packet header in each compound 396 RTCP packet are not encrypted. The entirety of RTP packets and 397 compound RTCP packets are integrity protected. This allows RTP 398 header compression to work, and lets third party monitors determine 399 what RTP traffic flows exist based on the SSRC fields, but protects 400 the sensitive content. 402 The source authentication guarantees provided by SRTP depend on the 403 cryptographic transform and key-management used. Some transforms, 404 e.g., those using TESLA [RFC4383], give strong source authentication 405 even in multiparty sessions; others give weaker guarantees and can 406 authenticate group membership by not sources. 408 SRTP can easily be extended with additional cryptographic transforms. 409 At the time of this writing, the following transforms are defined or 410 under definition: 412 AES CM and HMAC-SHA-1: AES Counter Mode encryption with 128 bits 413 keys combined with 128 bits keyed HMAC-SHA-1 using 80- or 32-bits 414 authentication tags. This is the default cryptographic transform 415 that needs to be supported. Defined in SRTP [RFC3711]. 417 AES-f8 and HMAC-SHA-1: AES f8 mode encryption with 128-bits keys 418 combined with keyed HMAC-SHA-1 using 80- or 32-bit authentication. 419 Defined in SRTP [RFC3711]. 421 TESLA: As a complement to the regular symmetric keyed authentication 422 transforms, like HMAC-SHA-1. The TESLA based authentication 423 scheme can provide per-source authentication in some group 424 communication scenarios. The downside is need for buffering the 425 packets for a while before authenticity can be verified. The 426 TESLA transform for SRTP is defined in [RFC4383]. 428 SEED: A Korean national standard cryptographic transform that is 429 defined to be used with SRTP in [RFC5669]. It has three modes, 430 one using SHA-1 authentication, one using Counter with CBC-MAC, 431 and finally one using Galois Counter mode. 433 ARIA: A Korean block cipher [I-D.ietf-avtcore-aria-srtp], that 434 supports 128-, 192- and 256- bit keys. It also has three modes, 435 Counter mode where combined with HMAC-SHA-1 with 80 or 32 bits 436 authentication tags, Counter mode with CBC-MAC and Galois Counter 437 mode. It also defines a different key derivation function than 438 the AES based systems. 440 AES-192 and AES-256: cryptographic transforms for SRTP based on 441 AES-192 and AES-256 counter mode encryption and 160-bit keyed 442 HMAC-SHA-1 with 80- and 32-bit authentication tags. Thus 443 providing 192 and 256 bits encryption keys. Defined in [RFC6188]. 445 AES-GCM: Galois Counter Mode and AES-CCM (Counter with CBC) 446 authentication for AES-128 and AES-256. This authentication is 447 included in the cipher text which becomes expanded with the length 448 of the authentication tag instead of using the SRTP authentication 449 tag. This is defined in [I-D.ietf-avtcore-srtp-aes-gcm]. 451 [RFC4771] defines a variant of the authentication tag that enables a 452 receiver to obtain the Roll over Counter for the RTP sequence number 453 that is part of the Initialization vector (IV) for many cryptographic 454 transforms. This enables quicker and easier options for joining a 455 long lived secure RTP group, for example a broadcast session. 457 RTP header extensions are normally carried in the clear and only 458 integrity protected in SRTP. This can be problematic in some cases, 459 so [RFC6904] defines an extension to also encrypt selected header 460 extensions. 462 SRTP is specified and deployed in a number of RTP usage contexts; 463 Significant support in SIP-established VoIP clients including IMS; 464 RTSP [I-D.ietf-mmusic-rfc2326bis] and RTP based media streaming. 465 Thus SRTP in general is widely deployed. When it comes to 466 cryptographic transforms the default (AES CM and HMAC-SHA-1) is the 467 most common used. 469 SRTP does not contain an integrated key-management solution, and 470 instead relies on an external key management protocol. There are 471 several protocols that can be used. The following sections outline 472 some popular schemes. 474 3.1.1. Key Management for SRTP: DTLS-SRTP 476 A Datagram Transport Layer Security extension exists for establishing 477 SRTP keys [RFC5763][RFC5764]. This extension provides secure key- 478 exchange between two peers, enabling perfect forward secrecy and 479 binding strong identity verification to an end-point. The default 480 key generation will generate a key that contains material contributed 481 by both peers. The key-exchange happens in the media plane directly 482 between the peers. The common key-exchange procedures will take two 483 round trips assuming no losses. TLS resumption can be used when 484 establishing additional media streams with the same peer, and reduces 485 the set-up time to one RTT for these streams (see [RFC5764] for a 486 discussion of TLS resumption in this context). 488 The actual security properties of an established SRTP session using 489 DTLS will depend on the cipher suites offered and used. For example 490 some provide perfect forward secrecy (PFS), while other do not. When 491 using DTLS, the application designer needs to select which cipher 492 suites DTLS-SRTP can offer and accept so that the desired security 493 properties are achieved. 495 DTLS-SRTP key management can use the signalling protocol in four 496 ways. First, to agree on using DTLS-SRTP for media security. 497 Secondly, to determine the network location (address and port) where 498 each side is running a DTLS listener to let the parts perform the 499 key-management handshakes that generate the keys used by SRTP. 500 Thirdly, to exchange hashes of each side's certificates to bind these 501 to the signalling, and ensure there is no man-in-the-middle attack. 502 Finally to provide an assertable identity, e.g. [RFC4474] that can be 503 used to prevent modification of the signalling and the exchange of 504 certificate hashes. That way enabling binding between the key- 505 exchange and the signalling. 507 This usage is well defined for SIP/SDP in [RFC5763], and in most 508 cases can be adopted for use with other bi-directional signalling 509 solutions. It is to be noted that there is work underway to revisit 510 the SIP Identity mechanism [RFC4474] in the IETF STIR working group. 512 DTLS-SRTP usage is clearly on the rise. It is mandatory to support 513 in WebRTC. It has growing support among SIP end-points. DTLS-SRTP 514 was developed in IETF primarily to meet security requirements for 515 SIP. 517 3.1.2. Key Management for SRTP: MIKEY 519 Multimedia Internet Keying (MIKEY) [RFC3830] is a keying protocol 520 that has several modes with different properties. MIKEY can be used 521 in point-to-point applications using SIP and RTSP (e.g., VoIP calls), 522 but is also suitable for use in broadcast and multicast applications, 523 and centralized group communications. 525 MIKEY can establish multiple security contexts or cryptographic 526 sessions with a single message. It is useable in scenarios where one 527 entity generates the key and needs to distribute the key to a number 528 of participants. The different modes and the resulting properties 529 are highly dependent on the cryptographic method used to establish 530 the Traffic Generation Key (TGK) that is used to derive the keys 531 actually used by the security protocol, like SRTP. 533 MIKEY has the following modes of operation: 535 Pre-Shared Key: Uses a pre-shared secret for symmetric key crypto 536 used to secure a keying message carrying the already generated 537 TGK. This system is the most efficient from the perspective of 538 having small messages and processing demands. The downside is 539 scalability, where usually the effort for the provisioning of pre- 540 shared keys is only manageable if the number of endpoints is 541 small. 543 Public Key encryption: Uses a public key crypto to secure a keying 544 message carrying the already-generated TGK. This is more resource 545 intensive but enables scalable systems. It does require a public 546 key infrastructure to enable verification. 548 Diffie-Hellman: Uses Diffie-Hellman key-agreement to generate the 549 TGK, thus providing perfect forward secrecy. The downside is high 550 resource consumption in bandwidth and processing during the MIKEY 551 exchange. This method can't be used to establish group keys as 552 each pair of peers performing the MIKEY exchange will establish 553 different keys. 555 HMAC-Authenticated Diffie-Hellman: [RFC4650] defines a variant of 556 the Diffie-Hellman exchange that uses a pre-shared key in a keyed 557 HMAC to verify authenticity of the keying material instead of a 558 digital signature as in the previous method. This method is still 559 restricted to point-to-point usage. 561 RSA-R: MIKEY-RSA in Reverse mode [RFC4738] is a variant of the 562 public key method which doesn't rely on the initiator of the key- 563 exchange knowing the responder's certificate. This method lets 564 both the initiator and the responder to specify the TGK material 565 depending on use case. Usage of this mode requires one round-trip 566 time. 568 TICKET: [RFC6043] is a MIKEY extension using trusted centralized key 569 management service and tickets, like Kerberos. 571 IBAKE: [RFC6267] uses a key management services (KMS) infrastructure 572 but with lower demand on the KMS. Claims to provides both perfect 573 forward and backwards secrecy, the exact meaning is unclear (See 574 Perfect Forward Secrecy in [RFC4949]). 576 SAKKE: [RFC6509] provides Sakai-Kasahara Key Encryption in MIKEY. 577 Based on Identity based Public Key Cryptography and a KMS 578 infrastructure to establish a shared secret value and certificate 579 less signatures to provide source authentication. It's features 580 include simplex transmission, scalability, low-latency call set- 581 up, and support for secure deferred delivery. 583 MIKEY messages have several different transports. [RFC4567] defines 584 how MIKEY messages can be embedded in general SDP for usage with the 585 signalling protocols SIP, SAP and RTSP. There also exist a 3GPP 586 defined usage of MIKEY that sends MIKEY messages directly over UDP 587 [T3GPP.33.246] to key the receivers of Multimedia Broadcast and 588 Multicast Service (MBMS) [T3GPP.26.346]. 590 Based on the many choices it is important to consider the properties 591 needed in ones solution and based on that evaluate which modes that 592 are candidates for ones usage. More information on the applicability 593 of the different MIKEY modes can be found in [RFC5197]. 595 MIKEY with pre-shared keys are used by 3GPP MBMS [T3GPP.33.246]. 596 While RTSP 2.0 [I-D.ietf-mmusic-rfc2326bis] specifies use of the 597 RSA-R mode. There are some SIP end-points that support MIKEY. The 598 modes they use are unknown to the authors. 600 3.1.3. Key Management for SRTP: Security Descriptions 602 [RFC4568] provides a keying solution based on sending plain text keys 603 in SDP [RFC4566]. It is primarily used with SIP and the SDP Offer/ 604 Answer model, and is well-defined in point-to-point sessions where 605 each side declares its own unique key. Using Security Descriptions 606 to establish group keys is less well defined, and can have security 607 issues since it's difficult to guarantee unique SSRCs (as needed to 608 avoid a "two-time pad" attack - see Section 9 of [RFC3711]). 610 Since keys are transported in plain text in SDP, they can easily be 611 intercepted unless the SDP carrying protocol provides strong end-to- 612 end confidentiality and authentication guarantees. This is not 613 normally the case, where instead hop-by-hop security is provided 614 between signalling nodes using TLS. This leaves the keying material 615 sensitive to capture by the traversed signalling nodes. Thus, in 616 most cases, the security properties of security descriptions are 617 weak. The usage of security descriptions usually requires additional 618 security measures, e.g. the signalling nodes be trusted and protected 619 by strict access control. Usage of security descriptions requires 620 careful design in order to ensure that the security goals can be met. 622 Security Descriptions is the most commonly deployed keying solution 623 for SIP-based end-points, where almost all end-points that support 624 SRTP also support Security Descriptions. 626 3.1.4. Key Management for SRTP: Encrypted Key Transport 628 Encrypted Key Transport (EKT) [I-D.ietf-avtcore-srtp-ekt] is an SRTP 629 extension that enables group keying despite using a keying mechanism 630 like DTLS-SRTP that doesn't support group keys. It is designed for 631 centralized conferencing, but can also be used in sessions where end- 632 points connect to a conference bridge or a gateway, and need to be 633 provisioned with the keys each participant on the bridge or gateway 634 uses to avoid decryption and encryption cycles on the bridge or 635 gateway. This can enable interworking between DTLS-SRTP and other 636 keying systems where either party can set the key (e.g., interworking 637 with security descriptions). 639 The mechanism is based on establishing an additional EKT key which 640 everyone uses to protect their actual session key. The actual 641 session key is sent in a expanded authentication tag to the other 642 session participants. This key is only sent occasionally or 643 periodically depending on use cases and depending on what 644 requirements exist for timely delivery or notification. 646 The only known deployment of EKT so far are in some Cisco video 647 conferencing products. 649 3.1.5. Key Management for SRTP: Other systems 651 The ZRTP [RFC6189] key-management system for SRTP was proposed as an 652 alternative to DTLS-SRTP. ZRTP provides best effort encryption 653 independent of the signalling protocol and utilizes key continuity, 654 Short Authentication Strings, or a PKI for authentication. ZRTP 655 wasn't adopted as an IETF standards track protocol, but was instead 656 published as an informational RFC. Commercial implementations exist. 658 Additional proprietary solutions are also known to exist. 660 3.2. RTP Legacy Confidentiality 662 Section 9 of the RTP standard [RFC3550] defines a DES or 3DES based 663 encryption of RTP and RTCP packets. This mechanism is keyed using 664 plain text keys in SDP [RFC4566] using the "k=" SDP field. This 665 method can provide confidentiality but, as discussed in Section 9 of 666 [RFC3550], it has extremely weak security properties and is not to be 667 used. 669 3.3. IPsec 671 IPsec [RFC4301] can be used in either tunnel or transport mode to 672 protect RTP and RTCP packets in transit from one network interface to 673 another. This can be sufficient when the network interfaces have a 674 direct relation, or in a secured environment where it can be 675 controlled who can read the packets from those interfaces. 677 The main concern with using IPsec to protect RTP traffic is that in 678 most cases using a VPN approach that terminates the security 679 association at some node prior to the RTP end-point leaves the 680 traffic vulnerable to attack between the VPN termination node and the 681 end-point. Thus usage of IPsec requires careful thought and design 682 of its usage so that it meets the security goals. A important 683 question is how one ensures the IPsec terminating peer and the 684 ultimate destination are the same. Applications can have issues 685 using existing APIs with determining if IPsec is being used or not, 686 and when used who the authenticated peer entity is. 688 IPsec with RTP is more commonly used as a security solution between 689 infrastructure nodes that exchange many RTP sessions and media 690 streams. The establishment of a secure tunnel between such nodes 691 minimizes the key-management overhead. 693 3.4. DTLS for RTP and RTCP 695 Datagram Transport Layer Security (DTLS) [RFC6347] can provide point- 696 to-point security for RTP flows. The two peers establish an DTLS 697 association between each other, including the possibility to do 698 certificate-based source authentication when establishing the 699 association. All RTP and RTCP packets flowing will be protected by 700 this DTLS association. 702 Note that using DTLS for RTP flows is different to using DTLS-SRTP 703 key management. DTLS-SRTP uses the same key-management steps as 704 DTLS, but uses SRTP for the per packet security operations. Using 705 DTLS for RTP flows uses the normal datagram TLS data protection, 706 wrapping complete RTP packets. When using DTLS for RTP flows, the 707 RTP and RTCP packets are completely encrypted with no headers in the 708 clear; when using DTLS-SRTP, the RTP headers are in the clear and 709 only the payload data is encrypted. 711 DTLS can use similar techniques to those available for DTLS-SRTP to 712 bind a signalling-side agreement to communicate to the certificates 713 used by the end-point when doing the DTLS handshake. This enables 714 use without having a certificate-based trust chain to a trusted 715 certificate root. 717 There does not appear to be significant usage of DTLS for RTP. 719 3.5. TLS over TCP 721 When RTP is sent over TCP [RFC4571] it can also be sent over TLS over 722 TCP [RFC4572], using TLS to provide point to point security services. 723 The security properties TLS provides are confidentiality, integrity 724 protection and possible source authentication if the client or server 725 certificates are verified and provide a usable identity. When used 726 in multi-party scenarios using a central node for media distribution, 727 the security provide is only between the central node and the peers, 728 so the security properties for the whole session are dependent on 729 what trust one can place in the central node. 731 RTSP 1.0 [RFC2326] and 2.0 [I-D.ietf-mmusic-rfc2326bis] specifies the 732 usage of RTP over the same TLS/TCP connection that the RTSP messages 733 are sent over. It appears that RTP over TLS/TCP is also used in some 734 proprietary solutions that uses TLS to bypass firewalls. 736 3.6. Media Content Security/Digital Rights Management 738 Mechanisms have been defined that encrypt only the media content, 739 operating within the RTP payload data and leaving the RTP headers and 740 RTCP unaffected. There are several reasons why this might be 741 appropriate, but a common rationale is to ensure that the content 742 stored by RTSP streaming servers has the media content in a protected 743 format that cannot be read by the streaming server (this is mostly 744 done in the context of Digital Rights Management). These approaches 745 then use a key-management solution between the rights provider and 746 the consuming client to deliver the key used to protect the content 747 and do not include the media server in the security context. Such 748 methods have several security weaknesses such as the fact that the 749 same key is handed out to a potentially large group of receiving 750 clients, increasing the risk of a leak. 752 Use of this type of solution can be of interest in environments that 753 allow middleboxes to rewrite the RTP headers and select which streams 754 are delivered to an end-point (e.g., some types of centralised video 755 conference systems). The advantage of encrypting and possibly 756 integrity protecting the payload but not the headers is that the 757 middlebox can't eavesdrop on the media content, but can still provide 758 stream switching functionality. The downside of such a system is 759 that it likely needs two levels of security: the payload level 760 solution to provide confidentiality and source authentication, and a 761 second layer with additional transport security ensuring source 762 authentication and integrity of the RTP headers associated with the 763 encrypted payloads. This can also results in the need to have two 764 different key-management systems as the entity protecting the packets 765 and payloads are different with different set of keys. 767 The aspect of two tiers of security are present in ISMAcryp (see 768 Section 3.6.1) and the deprecated 3GPP Packet Based Streaming Service 769 Annex.K [T3GPP.26.234R8] solution. 771 3.6.1. ISMA Encryption and Authentication 773 The Internet Streaming Media Alliance (ISMA) has defined ISMA 774 Encryption and Authentication 2.0 [ISMACrypt2]. This specification 775 defines how one encrypts and packetizes the encrypted application 776 data units (ADUs) in an RTP payload using the MPEG-4 Generic payload 777 format [RFC3640]. The ADU types that are allowed are those that can 778 be stored as elementary streams in an ISO Media File format based 779 file. ISMAcryp uses SRTP for packet level integrity and source 780 authentication from a streaming server to the receiver. 782 Key-management for a ISMACryp based system can be achieved through 783 Open Mobile Alliance (OMA) Digital Rights Management 2.0 [OMADRMv2], 784 for example. 786 4. Securing RTP Applications 788 In the following we provide guidelines for how to choose appropriate 789 security mechanisms for RTP applications. 791 4.1. Application Requirements 793 This section discusses a number of application requirements that need 794 be considered. An application designer choosing security solutions 795 requires a good understanding of what level of security is needed and 796 what behaviour they strive to achieve. 798 4.1.1. Confidentiality 799 When it comes to confidentiality of an RTP session there are several 800 aspects to consider: 802 Probability of compromise: When using encryption to provide media 803 confidentiality, it is necessary to have some rough understanding 804 of the security goal and how long one expect the protected content 805 to remain confidential. National or other regulations might 806 provide additional requirements on a particular usage of an RTP. 807 From that, one can determine which encryption algorithms are to be 808 used from the set of available transforms. 810 Potential for other leakage: RTP based security in most of its forms 811 simply wraps RTP and RTCP packets into cryptographic containers. 812 This commonly means that the size of the original RTP payload is 813 visible to observers of the protected packet flow. This can 814 provide information to those observers. A well-documented case is 815 the risk with variable bit-rate speech codecs that produce 816 different sized packets based on the speech input [RFC6562]. 817 Potential threats such as these need to be considered and, if they 818 are significant, then restrictions will be needed on mode choices 819 in the codec, or additional padding will need to be added to make 820 all packets equal size and remove the informational leakage. 822 Another case is RTP header extensions. If SRTP is used, header 823 extensions are normally not protected by the security mechanism 824 protecting the RTP payload. If the header extension carries 825 information that is considered sensitive, then the application 826 needs to be modified to ensure that mechanisms used to protect 827 against such information leakage are employed. 829 Who has access: When considering the confidentiality properties of a 830 system, it is important to consider where the media handled in the 831 clear. For example, if the system is based on an RTP mixer that 832 needs the keys to decrypt the media, process, and repacketize it, 833 then is the mixer providing the security guarantees expected by 834 the other parts of the system? Furthermore, it is important to 835 consider who has access to the keys. The policies for the 836 handling of the keys, and who can access the keys, need to be 837 considered along with the confidentiality goals. 839 As can be seen the actual confidentiality level has likely more to do 840 with the application's usage of centralized nodes, and the details of 841 the key-management solution chosen, than with the actual choice of 842 encryption algorithm (although, of course, the encryption algorithm 843 needs to be chosen appropriately for the desired security level). 845 4.1.2. Integrity 846 Protection against modification of content by a third party, or due 847 to errors in the network, is another factor to consider. The first 848 aspect that one considers is what resilience one has against 849 modifications to the content. Some media types are extremely 850 sensitive to network bit errors, whereas others might be able to 851 tolerate some degree of data corruption. Equally important is to 852 consider the sensitivity of the content, who is providing the 853 integrity assertion, what is the source of the integrity tag, and 854 what are the risks of modifications happening prior to that point 855 where protection is applied? These issues affect what cryptographic 856 algorithm is used, and the length of the integrity tags, and whether 857 the entire payload is protected. 859 RTP applications that rely on central nodes need to consider if hop- 860 by-hop integrity is acceptable, or if true end-to-end integrity 861 protection is needed? Is it important to be able to tell if a 862 middlebox has modified the data? There are some uses of RTP that 863 require trusted middleboxes that can modify the data in a way that 864 doesn't break integrity protection as seen by the receiver, for 865 example local advertisement insertion in IPTV systems; there are also 866 uses where it is essential that such in-network modification be 867 detectable. RTP can support both, with appropriate choices of 868 security mechanisms. 870 Integrity of the data is commonly closely tied to the question of 871 source authentication. That is, it becomes important to know who 872 makes an integrity assertion for the data. 874 4.1.3. Source Authentication 876 Source authentication is about determining who sent a particular RTP 877 or RTCP packet. It is normally closely tied with integrity, since a 878 receiver generally also wants to ensure that the data received is 879 what the source really sent, so source authentication without 880 integrity is not particularly useful. Similarly, integrity 881 protection without source authentication is also not particularly 882 useful; a claim that a packet is unchanged that cannot itself be 883 validated as from the source (or some from other known and trusted 884 party) is meaningless. 886 Source authentication can be asserted in several different ways: 888 Base level: Using cryptographic mechanisms that give authentication 889 with some type of key-management provide an implicit method for 890 source authentication. Assuming that the mechanism has sufficient 891 strength to not be circumvented in the time frame when you would 892 accept the packet as valid, it is possible to assert a source- 893 authenticated statement; this message is likely from a source that 894 has the cryptographic key(s) to this communication. 896 What that assertion actually means is highly dependent on the 897 application and how it handles the keys. If only the two peers 898 have access to the keys, this can form a basis for a strong trust 899 relationship that traffic is authenticated coming from one of the 900 peers. However, in a multi-party scenario where security contexts 901 are shared among participants, most base-level authentication 902 solutions can't even assert that this packet is from the same 903 source as the previous packet. 905 Binding the source and the signalling: A step up in the assertion 906 that can be done in base-level systems is to tie the signalling to 907 the key-exchange. Here, the goal is to at least be able to assert 908 that the source of the packets is the same entity that the 909 receiver established the session with. How feasible this is 910 depends on the properties of the key-management system, the 911 ability to tie the signalling to a particular source, and the 912 degree of trust the receiver places on the different nodes 913 involved. 915 For example, systems where the key-exchange is done using the 916 signalling systems, such as Security Descriptions [RFC4568], 917 enable a direct binding between signalling and key-exchange. In 918 such systems, the actual security depends on the trust one can 919 place in the signalling system to correctly associate the peer's 920 identity with the key-exchange. 922 Using Identities: If the applications have access to a system that 923 can provide verifiable identities, then the source authentication 924 can be bound to that identity. For example, in a point-to-point 925 communication even symmetric key crypto, where the key-management 926 can assert that the key has only been exchanged with a particular 927 identity, can provide a strong assertion about the source of the 928 traffic. SIP identity [RFC4474] provides one example of how this 929 can be done, and could be used to bind DTLS-SRTP certificates to 930 the identity provider's public key to authenticate the source of a 931 DTLS-SRTP flow. 933 Note that all levels of the system need to have matching 934 capability to assert identity. If the signalling can assert that 935 only a given entity in a multiparty session has a key, then the 936 media layer might be able to provide guarantees about the identity 937 of the media sender. However, using an signalling authentication 938 mechanism built on a group key can limit the media layer to 939 asserting only group membership. 941 4.1.4. Identity 943 There exist many different types of identity systems with different 944 properties (e.g., SIP identity [RFC4474]). In the context of RTP 945 applications, the most important property is the possibility to 946 perform source authentication and verify such assertions in relation 947 to any claimed identities. What an identity really is can also vary 948 but, in the context of communication, one of the most obvious is the 949 identity of the human user one communicates with. However, the human 950 user can also have additional identities in a particular role. For 951 example, the human Alice, can also be a police officer and in some 952 cases her identity as police officer will be more relevant then that 953 she is Alice. This is common in contact with organizations, where it 954 is important to prove the persons right to represent the 955 organization. Some examples of identity mechanisms that can be used: 957 Certificate based: A certificate is used to prove the identity, by 958 having access to the private part of the certificate one can 959 perform signing to assert ones identity. Any entity interested in 960 verifying the assertion then needs the public part of the 961 certificate. By having the certificate, one can verify the 962 signature against the certificate. The next step is to determine 963 if one trusts the certificate's trust chain. Commonly by 964 provisioning the verifier with the public part of a root 965 certificate, this enables the verifier to verify a trust chain 966 from the root certificate down to the identity certificate. 967 However, the trust is based on all steps in the certificate chain 968 being verifiable and trusted. Thus provisioning of root 969 certificates and the ability to revoke compromised certificates 970 are aspects that will require infrastructure. 972 Online Identity Providers: An online identity provider (IdP) can 973 authenticate a user's right to use an identity, then perform 974 assertions on their behalf or provision the requester with short- 975 term credentials to assert their identity. The verifier can then 976 contact the IdP to request verification of a particular identity. 977 Here the trust is highly dependent on how much one trusts the IdP. 978 The system also becomes dependent on having access to the relevant 979 IdP. 981 In all of the above examples, an important part of the security 982 properties are related to the method for authenticating the access to 983 the identity. 985 4.1.5. Privacy 987 RTP applications need to consider what privacy goals they have. As 988 RTP applications communicate directly between peers in many cases, 989 the IP addresses of any communication peer will be available. The 990 main privacy concern with IP addresses is related to geographical 991 location and the possibility to track a user of an end-point. The 992 main way of avoid such concerns is the introduction of relay (e.g., a 993 TURN server [RFC5766]) or centralized media mixers or forwarders that 994 hides the address of a peer from any other peer. The security and 995 trust placed in these relays obviously needs to be carefully 996 considered. 998 RTP itself can contribute to enabling a particular user to be tracked 999 between communication sessions if the CNAME is generated according to 1000 the RTP specification in the form of user@host. Such RTCP CNAMEs are 1001 likely long term stable over multiple sessions, allowing tracking of 1002 users. This can be desirable for long-term fault tracking and 1003 diagnosis, but clearly has privacy implications. Instead 1004 cryptographically random ones could be used as defined by Guidelines 1005 for Choosing RTP Control Protocol (RTCP) Canonical Names (CNAMEs) 1006 [RFC7022]. 1008 If there exist privacy goals, these need to be considered, and the 1009 system designed with them in mind. In addition certain RTP features 1010 might have to be configured to safeguard privacy, or have 1011 requirements on how the implementation is done. 1013 4.2. Application Structure 1015 When it comes to RTP security, the most appropriate solution is often 1016 highly dependent on the topology of the communication session. The 1017 signalling also impacts what information can be provided, and if this 1018 can be instance specific, or common for a group. In the end the key- 1019 management system will highly affect the security properties achieved 1020 by the application. At the same time, the communication structure of 1021 the application limits what key management methods are applicable. 1022 As different key-management have different requirements on underlying 1023 infrastructure it is important to take that aspect into consideration 1024 early in the design. 1026 4.3. Interoperability 1028 Few RTP applications exist as independent applications that never 1029 interoperate with anything else. Rather, they enable communication 1030 with a potentially large number of other systems. To minimize the 1031 number of security mechanisms that need to be implemented, it is 1032 important to consider if one can use the same security mechanisms as 1033 other applications. This can also reduce problems of determining 1034 what security level is actually negotiated in a particular session. 1036 The desire to be interoperable can, in some cases, be in conflict 1037 with the security requirements of an application. To meet the 1038 security goals, it might be necessary to sacrifice interoperability. 1039 Alternatively, one can implement multiple security mechanisms, this 1040 however introduces the complication of ensuring that the user 1041 understands what it means to use a particular security system. In 1042 addition, the application can then become vulnerable to bid-down 1043 attack. 1045 5. Examples 1047 In the following we describe a number of example security solutions 1048 for applications using RTP services or frameworks. These examples 1049 are provided to illustrate the choices available. They are not 1050 normative recommendations for security. 1052 5.1. Media Security for SIP-established Sessions using DTLS-SRTP 1054 The IETF evaluated media security for RTP sessions established using 1055 point-to-point SIP sessions in 2009. A number of requirements were 1056 determined, and based on those, the existing solutions for media 1057 security and especially the keying methods were analysed. The 1058 resulting requirements and analysis were published in [RFC5479]. 1059 Based on this analysis and working group discussion, DTLS-SRTP was 1060 determined to be the best solution. 1062 The security solution for SIP using DTLS-SRTP is defined in the 1063 Framework for Establishing a Secure Real-time Transport Protocol 1064 (SRTP) Security Context Using Datagram Transport Layer Security 1065 (DTLS) [RFC5763]. On a high level the framework uses SIP with SDP 1066 offer/answer procedures to exchange the network addresses where the 1067 server end-point will have a DTLS-SRTP enable server running. The 1068 SIP signalling is also used to exchange the fingerprints of the 1069 certificate each end-point will use in the DTLS establishment 1070 process. When the signalling is sufficiently completed, the DTLS- 1071 SRTP client performs DTLS handshakes and establishes SRTP session 1072 keys. The clients also verify the fingerprints of the certificates 1073 to verify that no man in the middle has inserted themselves into the 1074 exchange. 1076 DTLS has a number of good security properties. For example, to 1077 enable a man in the middle someone in the signalling path needs to 1078 perform an active action and modify both the signalling message and 1079 the DTLS handshake. There also exists solutions that enables the 1080 fingerprints to be bound to identities. SIP Identity provides an 1081 identity established by the first proxy for each user [RFC4474]. 1082 This reduces the number of nodes the connecting user User Agent has 1083 to trust to include just the first hop proxy, rather than the full 1084 signalling path. 1086 5.2. Media Security for WebRTC Sessions 1088 Web Real-Time Communication (WebRTC) [I-D.ietf-rtcweb-overview] is a 1089 solution providing JavaScript web applications with real-time media 1090 directly between browsers. Media is transported using RTP protected 1091 using a mandatory application of SRTP [RFC3711], with keying done 1092 using DTLS-SRTP [RFC5764]. The security configuration is further 1093 defined in the WebRTC Security Architecture 1094 [I-D.ietf-rtcweb-security-arch]. 1096 A hash of the peer's certificate is provided to the JavaScript web 1097 application, allowing that web application to verify identity of the 1098 peer. There are several ways in which the certificate hashes can be 1099 verified. An approach identified in the WebRTC security architecture 1100 [I-D.ietf-rtcweb-security-arch] is to use an identity provider. In 1101 this solution the Identity Provider, which is a third party to the 1102 web application, signs the DTLS-SRTP hash combined with a statement 1103 on the validity of the user identity that has been used to sign the 1104 hash. The receiver of such an identity assertion can then 1105 independently verify the user identity to ensure that it is the 1106 identity that the receiver intended to communicate with, and that the 1107 cryptographic assertion holds; this way a user can be certain that 1108 the application also can't perform a MITM and acquire the keys to the 1109 media communication. Other ways of verifying the certificate hashes 1110 exist, for example they could be verified against a hash carried in 1111 some out of band channel (e.g., compare with a hash printed on a 1112 business card), or using a verbal short authentication string (e.g., 1113 as in ZRTP [RFC6189]), or using hash continuity. 1115 In the development of WebRTC there has also been attention given to 1116 privacy considerations. The main RTP-related concerns that have been 1117 raised are: 1119 Location Disclosure: As ICE negotiation [RFC5245] provides IP 1120 addresses and ports for the browser, this leaks location 1121 information in the signalling to the peer. To prevent this one 1122 can block the usage of any ICE candidate that isn't a relay 1123 candidate, i.e. where the IP and port provided belong to the 1124 service providers media traffic relay. 1126 Prevent tracking between sessions: static RTP CNAMEs and DTLS-SRTP 1127 certificates provide information that is re-used between session 1128 instances. Thus to prevent tracking, such information is ought 1129 not be re-used between sessions, or the information ought not sent 1130 in the clear. 1132 Note: The above cases are focused on providing privacy from other 1133 parties, not on providing privacy from the web server that provides 1134 the WebRTC Javascript application. 1136 5.3. 3GPP Packet Based Streaming Service (PSS) 1138 The 3GPP Release 11 PSS specification of the Packet Based Streaming 1139 Service (PSS) [T3GPP.26.234R11] defines, in Annex R, a set of 1140 security mechanisms. These security mechanisms are concerned with 1141 protecting the content from being captured, i.e. Digital Rights 1142 Management. To meet these goals with the specified solution, the 1143 client implementation and the application platform are trusted to 1144 protect against access and modification by an attacker. 1146 PSS is RTSP 1.0 [RFC2326] controlled media streaming over RTP. Thus 1147 an RTSP client whose user wants to access a protected content will 1148 request a session description (SDP [RFC4566]) for the protected 1149 content. This SDP will indicate that the media is ISMA Crypt 2.0 1150 [ISMACrypt2] protected media encoding application units (AUs). The 1151 key(s) used to protect the media are provided in either of two ways. 1152 If a single key is used then the client uses some DRM system to 1153 retrieve the key as indicated in the SDP. Commonly OMA DRM v2 1154 [OMADRMv2] will be used to retrieve the key. If multiple keys are to 1155 be used, then an additional RTSP stream for key-updates in parallel 1156 with the media streams is established, where key updates are sent to 1157 the client using Short Term Key Messages defined in the "Service and 1158 Content Protection for Mobile Broadcast Services" section of the OMA 1159 Mobile Broadcast Services [OMABCAST]. 1161 Worth noting is that this solution doesn't provide any integrity 1162 verification method for the RTP header and payload header 1163 information, only the encoded media AU is protected. 3GPP has not 1164 defined any requirement for supporting any solution that could 1165 provide that service. Thus, replay or insertion attacks are 1166 possible. Another property is that the media content can be 1167 protected by the ones providing the media, so that the operators of 1168 the RTSP server has no access to unprotected content. Instead all 1169 that want to access the media is supposed to contact the DRM keying 1170 server and if the device is acceptable they will be given the key to 1171 decrypt the media. 1173 To protect the signalling, RTSP 1.0 supports the usage of TLS. This 1174 is, however, not explicitly discussed in the PSS specification. 1175 Usage of TLS can prevent both modification of the session description 1176 information and help maintain some privacy of what content the user 1177 is watching as all URLs would then be confidentiality protected. 1179 5.4. RTSP 2.0 1181 Real-time Streaming Protocol 2.0 [I-D.ietf-mmusic-rfc2326bis] offers 1182 an interesting comparison to the PSS service (Section 5.3) that is 1183 based on RTSP 1.0 and service requirements perceived by mobile 1184 operators. A major difference between RTSP 1.0 and RTSP 2.0 is that 1185 2.0 is fully defined under the requirement to have mandatory to 1186 implement security mechanism. As it specifies how one transport 1187 media over RTP it is also defining security mechanisms for the RTP 1188 transported media streams. 1190 The security goals for RTP in RTSP 2.0 is to ensure that there is 1191 confidentiality, integrity and source authentication between the RTSP 1192 server and the client. This to prevent eavesdropping on what the 1193 user is watching for privacy reasons and to prevent replay or 1194 injection attacks on the media stream. To reach these goals, the 1195 signalling also has to be protected, requiring the use of TLS between 1196 the client and server. 1198 Using TLS-protected signalling the client and server agree on the 1199 media transport method when doing the SETUP request and response. 1200 The secured media transport is SRTP (SAVP/RTP) normally over UDP. 1201 The key management for SRTP is MIKEY using RSA-R mode. The RSA-R 1202 mode is selected as it allows the RTSP Server to select the key 1203 despite having the RTSP Client initiate the MIKEY exchange. It also 1204 enables the reuse of the RTSP servers TLS certificate when creating 1205 the MIKEY messages thus ensuring a binding between the RTSP server 1206 and the key exchange. Assuming the SETUP process works, this will 1207 establish a SRTP crypto context to be used between the RTSP Server 1208 and the Client for the RTP transported media streams. 1210 6. IANA Considerations 1212 This document makes no request of IANA. 1214 Note to RFC Editor: this section can be removed on publication as an 1215 RFC. 1217 7. Security Considerations 1219 This entire document is about security. Please read it. 1221 8. Acknowledgements 1223 We thank the IESG for their careful review of 1224 [I-D.ietf-avt-srtp-not-mandatory] which led to the writing of this 1225 memo. 1227 The authors wished to thank Christian Correll, Dan Wing, Kevin Gross, 1228 Alan Johnston, Michael Peck, and Ole Jacobsen for review and 1229 proposals for improvements of the text. 1231 9. Informative References 1233 [I-D.ietf-avt-srtp-not-mandatory] 1234 Perkins, C. and M. Westerlund, "Securing the RTP Protocol 1235 Framework: Why RTP Does Not Mandate a Single Media 1236 Security Solution", draft-ietf-avt-srtp-not-mandatory-13 1237 (work in progress), May 2013. 1239 [I-D.ietf-avtcore-aria-srtp] 1240 Kim, W., Lee, J., Kim, D., Park, J., and D. Kwon, "The 1241 ARIA Algorithm and Its Use with the Secure Real-time 1242 Transport Protocol(SRTP)", draft-ietf-avtcore-aria-srtp-05 1243 (work in progress), September 2013. 1245 [I-D.ietf-avtcore-srtp-aes-gcm] 1246 McGrew, D. and K. Igoe, "AES-GCM and AES-CCM Authenticated 1247 Encryption in Secure RTP (SRTP)", draft-ietf-avtcore-srtp- 1248 aes-gcm-10 (work in progress), September 2013. 1250 [I-D.ietf-avtcore-srtp-ekt] 1251 McGrew, D., Wing, D., and K. Fischer, "Encrypted Key 1252 Transport for Secure RTP", draft-ietf-avtcore-srtp-ekt-00 1253 (work in progress), July 2012. 1255 [I-D.ietf-mmusic-rfc2326bis] 1256 Schulzrinne, H., Rao, A., Lanphier, R., Westerlund, M., 1257 and M. Stiemerling, "Real Time Streaming Protocol 2.0 1258 (RTSP)", draft-ietf-mmusic-rfc2326bis-37 (work in 1259 progress), September 2013. 1261 [I-D.ietf-rtcweb-overview] 1262 Alvestrand, H., "Overview: Real Time Protocols for Brower- 1263 based Applications", draft-ietf-rtcweb-overview-08 (work 1264 in progress), September 2013. 1266 [I-D.ietf-rtcweb-security-arch] 1267 Rescorla, E., "WebRTC Security Architecture", draft-ietf- 1268 rtcweb-security-arch-07 (work in progress), July 2013. 1270 [ISMACrypt2] 1271 , "ISMA Encryption and Authentication, Version 2.0 release 1272 version", November 2007. 1274 [OMABCAST] 1275 Open Mobile Alliance, "OMA Mobile Broadcast Services 1276 V1.0", February 2009. 1278 [OMADRMv2] 1279 Open Mobile Alliance, "OMA Digital Rights Management 1280 V2.0", July 2008. 1282 [RFC1112] Deering, S., "Host extensions for IP multicasting", STD 5, 1283 RFC 1112, August 1989. 1285 [RFC2326] Schulzrinne, H., Rao, A., and R. Lanphier, "Real Time 1286 Streaming Protocol (RTSP)", RFC 2326, April 1998. 1288 [RFC3365] Schiller, J., "Strong Security Requirements for Internet 1289 Engineering Task Force Standard Protocols", BCP 61, RFC 1290 3365, August 2002. 1292 [RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. 1293 Jacobson, "RTP: A Transport Protocol for Real-Time 1294 Applications", STD 64, RFC 3550, July 2003. 1296 [RFC3640] van der Meer, J., Mackie, D., Swaminathan, V., Singer, D., 1297 and P. Gentric, "RTP Payload Format for Transport of 1298 MPEG-4 Elementary Streams", RFC 3640, November 2003. 1300 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 1301 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 1302 RFC 3711, March 2004. 1304 [RFC3830] Arkko, J., Carrara, E., Lindholm, F., Naslund, M., and K. 1305 Norrman, "MIKEY: Multimedia Internet KEYing", RFC 3830, 1306 August 2004. 1308 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 1309 Internet Protocol", RFC 4301, December 2005. 1311 [RFC4383] Baugher, M. and E. Carrara, "The Use of Timed Efficient 1312 Stream Loss-Tolerant Authentication (TESLA) in the Secure 1313 Real-time Transport Protocol (SRTP)", RFC 4383, February 1314 2006. 1316 [RFC4474] Peterson, J. and C. Jennings, "Enhancements for 1317 Authenticated Identity Management in the Session 1318 Initiation Protocol (SIP)", RFC 4474, August 2006. 1320 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 1321 Description Protocol", RFC 4566, July 2006. 1323 [RFC4567] Arkko, J., Lindholm, F., Naslund, M., Norrman, K., and E. 1324 Carrara, "Key Management Extensions for Session 1325 Description Protocol (SDP) and Real Time Streaming 1326 Protocol (RTSP)", RFC 4567, July 2006. 1328 [RFC4568] Andreasen, F., Baugher, M., and D. Wing, "Session 1329 Description Protocol (SDP) Security Descriptions for Media 1330 Streams", RFC 4568, July 2006. 1332 [RFC4571] Lazzaro, J., "Framing Real-time Transport Protocol (RTP) 1333 and RTP Control Protocol (RTCP) Packets over Connection- 1334 Oriented Transport", RFC 4571, July 2006. 1336 [RFC4572] Lennox, J., "Connection-Oriented Media Transport over the 1337 Transport Layer Security (TLS) Protocol in the Session 1338 Description Protocol (SDP)", RFC 4572, July 2006. 1340 [RFC4607] Holbrook, H. and B. Cain, "Source-Specific Multicast for 1341 IP", RFC 4607, August 2006. 1343 [RFC4650] Euchner, M., "HMAC-Authenticated Diffie-Hellman for 1344 Multimedia Internet KEYing (MIKEY)", RFC 4650, September 1345 2006. 1347 [RFC4738] Ignjatic, D., Dondeti, L., Audet, F., and P. Lin, "MIKEY- 1348 RSA-R: An Additional Mode of Key Distribution in 1349 Multimedia Internet KEYing (MIKEY)", RFC 4738, November 1350 2006. 1352 [RFC4771] Lehtovirta, V., Naslund, M., and K. Norrman, "Integrity 1353 Transform Carrying Roll-Over Counter for the Secure Real- 1354 time Transport Protocol (SRTP)", RFC 4771, January 2007. 1356 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", RFC 1357 4949, August 2007. 1359 [RFC5117] Westerlund, M. and S. Wenger, "RTP Topologies", RFC 5117, 1360 January 2008. 1362 [RFC5197] Fries, S. and D. Ignjatic, "On the Applicability of 1363 Various Multimedia Internet KEYing (MIKEY) Modes and 1364 Extensions", RFC 5197, June 2008. 1366 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 1367 (ICE): A Protocol for Network Address Translator (NAT) 1368 Traversal for Offer/Answer Protocols", RFC 5245, April 1369 2010. 1371 [RFC5479] Wing, D., Fries, S., Tschofenig, H., and F. Audet, 1372 "Requirements and Analysis of Media Security Management 1373 Protocols", RFC 5479, April 2009. 1375 [RFC5669] Yoon, S., Kim, J., Park, H., Jeong, H., and Y. Won, "The 1376 SEED Cipher Algorithm and Its Use with the Secure Real- 1377 Time Transport Protocol (SRTP)", RFC 5669, August 2010. 1379 [RFC5760] Ott, J., Chesterfield, J., and E. Schooler, "RTP Control 1380 Protocol (RTCP) Extensions for Single-Source Multicast 1381 Sessions with Unicast Feedback", RFC 5760, February 2010. 1383 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 1384 for Establishing a Secure Real-time Transport Protocol 1385 (SRTP) Security Context Using Datagram Transport Layer 1386 Security (DTLS)", RFC 5763, May 2010. 1388 [RFC5764] McGrew, D. and E. Rescorla, "Datagram Transport Layer 1389 Security (DTLS) Extension to Establish Keys for the Secure 1390 Real-time Transport Protocol (SRTP)", RFC 5764, May 2010. 1392 [RFC5766] Mahy, R., Matthews, P., and J. Rosenberg, "Traversal Using 1393 Relays around NAT (TURN): Relay Extensions to Session 1394 Traversal Utilities for NAT (STUN)", RFC 5766, April 2010. 1396 [RFC6043] Mattsson, J. and T. Tian, "MIKEY-TICKET: Ticket-Based 1397 Modes of Key Distribution in Multimedia Internet KEYing 1398 (MIKEY)", RFC 6043, March 2011. 1400 [RFC6188] McGrew, D., "The Use of AES-192 and AES-256 in Secure 1401 RTP", RFC 6188, March 2011. 1403 [RFC6189] Zimmermann, P., Johnston, A., and J. Callas, "ZRTP: Media 1404 Path Key Agreement for Unicast Secure RTP", RFC 6189, 1405 April 2011. 1407 [RFC6267] Cakulev, V. and G. Sundaram, "MIKEY-IBAKE: Identity-Based 1408 Authenticated Key Exchange (IBAKE) Mode of Key 1409 Distribution in Multimedia Internet KEYing (MIKEY)", RFC 1410 6267, June 2011. 1412 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1413 Security Version 1.2", RFC 6347, January 2012. 1415 [RFC6509] Groves, M., "MIKEY-SAKKE: Sakai-Kasahara Key Encryption in 1416 Multimedia Internet KEYing (MIKEY)", RFC 6509, February 1417 2012. 1419 [RFC6562] Perkins, C. and JM. Valin, "Guidelines for the Use of 1420 Variable Bit Rate Audio with Secure RTP", RFC 6562, March 1421 2012. 1423 [RFC6904] Lennox, J., "Encryption of Header Extensions in the Secure 1424 Real-time Transport Protocol (SRTP)", RFC 6904, April 1425 2013. 1427 [RFC7022] Begen, A., Perkins, C., Wing, D., and E. Rescorla, 1428 "Guidelines for Choosing RTP Control Protocol (RTCP) 1429 Canonical Names (CNAMEs)", RFC 7022, September 2013. 1431 [T3GPP.26.234R11] 1432 3GPP, "Technical Specification Group Services and System 1433 Aspects; Transparent end-to-end Packet-switched Streaming 1434 Service (PSS); Protocols and codecs", 3GPP TS 26.234 1435 11.1.0, September 2012. 1437 [T3GPP.26.234R8] 1438 3GPP, "Technical Specification Group Services and System 1439 Aspects; Transparent end-to-end Packet-switched Streaming 1440 Service (PSS); Protocols and codecs", 3GPP TS 26.234 1441 8.4.0, September 2009. 1443 [T3GPP.26.346] 1444 3GPP, "Multimedia Broadcast/Multicast Service (MBMS); 1445 Protocols and codecs", 3GPP TS 26.346 10.7.0, March 2013. 1447 [T3GPP.33.246] 1448 3GPP, "3G Security; Security of Multimedia Broadcast/ 1449 Multicast Service (MBMS)", 3GPP TS 33.246 10.1.0, December 1450 2012. 1452 Authors' Addresses 1453 Magnus Westerlund 1454 Ericsson 1455 Farogatan 6 1456 SE-164 80 Kista 1457 Sweden 1459 Phone: +46 10 714 82 87 1460 Email: magnus.westerlund@ericsson.com 1462 Colin Perkins 1463 University of Glasgow 1464 School of Computing Science 1465 Glasgow G12 8QQ 1466 United Kingdom 1468 Email: csp@csperkins.org