idnits 2.17.1 draft-ietf-avtcore-srtp-ekt-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The document has examples using IPv4 documentation addresses according to RFC6890, but does not use any IPv6 documentation addresses. Maybe there should be IPv6 examples, too? Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 21, 2013) is 3840 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'ChangeCipherSpec' is mentioned on line 1202, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS197' ** Obsolete normative reference: RFC 4566 (Obsoleted by RFC 8866) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 AVTCORE Working Group D. McGrew 3 Internet-Draft F. Andreasen 4 Intended status: Standards Track D. Wing 5 Expires: April 24, 2014 Cisco 6 October 21, 2013 8 Encrypted Key Transport for Secure RTP 9 draft-ietf-avtcore-srtp-ekt-01 11 Abstract 13 Encrypted Key Transport (EKT) is an extension to Secure Real-time 14 Transport Protocol (SRTP) that provides for the secure transport of 15 SRTP master keys, Rollover Counters, and other information, within 16 SRTP or SRTCP. This facility enables SRTP to work for decentralized 17 conferences with minimal control. 19 This note defines EKT, and also describes how to use it with SDP 20 Security Descriptions, DTLS-SRTP, and MIKEY. These other key 21 management protocols provide an EKT key to everyone in a session, and 22 EKT coordinates the keys within the session. 24 Status of this Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on April 24, 2014. 41 Copyright Notice 43 Copyright (c) 2013 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 1.1. History . . . . . . . . . . . . . . . . . . . . . . . . . 5 60 1.2. Conventions Used In This Document . . . . . . . . . . . . 5 61 2. Encrypted Key Transport . . . . . . . . . . . . . . . . . . . 6 62 2.1. EKT Field Formats . . . . . . . . . . . . . . . . . . . . 6 63 2.2. Packet Processing and State Machine . . . . . . . . . . . 8 64 2.2.1. Outbound Processing . . . . . . . . . . . . . . . . . 8 65 2.2.2. Inbound Processing . . . . . . . . . . . . . . . . . . 10 66 2.3. Ciphers . . . . . . . . . . . . . . . . . . . . . . . . . 11 67 2.3.1. The Default Cipher . . . . . . . . . . . . . . . . . . 12 68 2.3.2. Other EKT Ciphers . . . . . . . . . . . . . . . . . . 13 69 2.4. Synchronizing Operation . . . . . . . . . . . . . . . . . 13 70 2.5. Transport . . . . . . . . . . . . . . . . . . . . . . . . 14 71 2.6. Timing and Reliability Consideration . . . . . . . . . . . 14 72 3. Use of EKT with SDP Security Descriptions . . . . . . . . . . 16 73 3.1. SDP Security Descriptions Recap . . . . . . . . . . . . . 16 74 3.2. Relationship between EKT and SDP Security Descriptions . . 17 75 3.3. Overview of Combined EKT and SDP Security Description 76 Operation . . . . . . . . . . . . . . . . . . . . . . . . 19 77 3.4. EKT Extensions to SDP Security Descriptions . . . . . . . 19 78 3.4.1. EKT_Cipher . . . . . . . . . . . . . . . . . . . . . . 19 79 3.4.2. EKT_Key . . . . . . . . . . . . . . . . . . . . . . . 20 80 3.4.3. EKT_SPI . . . . . . . . . . . . . . . . . . . . . . . 20 81 3.5. Offer/Answer Procedures . . . . . . . . . . . . . . . . . 20 82 3.5.1. Generating the Initial Offer - Unicast Streams . . . . 21 83 3.5.2. Generating the Initial Answer - Unicast Streams . . . 22 84 3.5.3. Processing of the Initial Answer - Unicast Streams . . 23 85 3.6. SRTP-Specific Use Outside Offer/Answer . . . . . . . . . . 24 86 3.7. Modifying the Session . . . . . . . . . . . . . . . . . . 24 87 3.8. Backwards Compatibility Considerations . . . . . . . . . . 25 88 3.9. Grammar . . . . . . . . . . . . . . . . . . . . . . . . . 25 89 4. Use of EKT with DTLS-SRTP Key Transport . . . . . . . . . . . 27 90 4.1. EKT Extensions to DTLS-SRTP . . . . . . . . . . . . . . . 27 91 4.1.1. Scaling to Large Groups . . . . . . . . . . . . . . . 29 92 4.2. Offer/Answer Considerations . . . . . . . . . . . . . . . 30 93 4.2.1. Generating the Initial Offer . . . . . . . . . . . . . 30 94 4.2.2. Generating the Initial Answer . . . . . . . . . . . . 31 95 4.2.3. Processing the Initial Answer . . . . . . . . . . . . 31 96 4.2.4. Modifying the Session . . . . . . . . . . . . . . . . 32 97 5. Use of EKT with MIKEY . . . . . . . . . . . . . . . . . . . . 33 98 5.1. EKT extensions to MIKEY . . . . . . . . . . . . . . . . . 34 99 5.2. Offer/Answer considerations . . . . . . . . . . . . . . . 36 100 5.2.1. Generating the Initial Offer . . . . . . . . . . . . . 36 101 5.2.2. Generating the Initial Answer . . . . . . . . . . . . 37 102 5.2.3. Processing the Initial Answer . . . . . . . . . . . . 37 103 5.2.4. Modifying the Session . . . . . . . . . . . . . . . . 37 104 6. Using EKT for interoperability between key management 105 systems . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 106 7. Design Rationale . . . . . . . . . . . . . . . . . . . . . . . 40 107 7.1. Alternatives . . . . . . . . . . . . . . . . . . . . . . . 41 108 8. Security Considerations . . . . . . . . . . . . . . . . . . . 42 109 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 44 110 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 45 111 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 46 112 11.1. Normative References . . . . . . . . . . . . . . . . . . . 46 113 11.2. Informative References . . . . . . . . . . . . . . . . . . 47 114 Appendix A. Using EKT to Optimize Interworking DTLS-SRTP with 115 Security Descriptions . . . . . . . . . . . . . . . . 48 116 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 51 118 1. Introduction 120 RTP is designed to allow decentralized groups with minimal control to 121 establish sessions, such as for multimedia conferences. 122 Unfortunately, Secure RTP (SRTP [RFC3711]) cannot be used in many 123 minimal-control scenarios, because it requires that SSRC values and 124 other data be coordinated among all of the participants in a session. 125 For example, if a participant joins a session that is already in 126 progress, the SRTP rollover counter (ROC) of each SRTP source in the 127 session needs to be provided to that participant. 129 The inability of SRTP to work in the absence of central control was 130 well understood during the design of that protocol; that omission was 131 considered less important than optimizations such as bandwidth 132 conservation. Additionally, in many situations SRTP is used in 133 conjunction with a signaling system that can provide most of the 134 central control needed by SRTP. However, there are several cases in 135 which conventional signaling systems cannot easily provide all of the 136 coordination required. It is also desirable to eliminate the layer 137 violations that occur when signaling systems coordinate certain SRTP 138 parameters, such as SSRC values and ROCs. 140 This document defines Encrypted Key Transport (EKT) for SRTP, an 141 extension to SRTP that fits within the SRTP framework and reduces the 142 amount of signaling control that is needed in an SRTP session. EKT 143 securely distributes the SRTP master key and other information for 144 each SRTP source, using SRTCP or SRTP to transport that information. 145 With this method, SRTP entities are free to choose SSRC values as 146 they see fit, and to start up new SRTP sources with new SRTP master 147 keys (see Section 2.2) within a session without coordinating with 148 other entities via signaling or other external means. This fact 149 allows to reinstate the RTP collision detection and repair mechanism, 150 which is nullified by the current SRTP specification because of the 151 need to control SSRC values closely. An SRTP endpoint using EKT can 152 generate new keys whenever an existing SRTP master key has been 153 overused, or start up a new SRTP source to replace an old SRTP source 154 that has reached the packet-count limit. EKT also solves the problem 155 in which the burst loss of the N initial SRTP packets can confuse an 156 SRTP receiver, when the initial RTP sequence number is greater than 157 or equal to 2^16 - N. These features can simplify many architectures 158 that implement SRTP. 160 EKT provides a way for an SRTP session participant, either a sender 161 or a receiver, to securely transport its SRTP master key and current 162 SRTP rollover counter to the other participants in the session. This 163 data, possibly in conjunction with additional data provided by an 164 external signaling protocol, furnishes the information needed by the 165 receiver to instantiate an SRTP/SRTCP receiver context. 167 EKT does not control the manner in which the SSRC and master key are 168 generated; it is only concerned with their secure transport. Those 169 values may be generated on demand by the SRTP endpoint, or may be 170 dictated by an external mechanism such as a signaling agent or a 171 secure group controller. 173 EKT is not intended to replace external key establishment mechanisms 174 such as SDP Security Descriptions [RFC4568], DTLS-SRTP [RFC5764], or 175 MIKEY [RFC3830][RFC4563]. Instead, it is used in conjunction with 176 those methods, and it relieves them of the burden of tightly 177 coordinating every SRTP source among every SRTP participant. 179 This document is organized as follows. The complete normative 180 definition of EKT is contained in Section 2. It mainly consists of 181 packet processing algorithms (Section 2.2) and cryptographic 182 definitions (Section 2.3) . Section 3, Section 4, and Section 5 183 define the use of EKT with SDP Security Descriptions, DTLS-SRTP, and 184 MIKEY, respectively. Section 7 provides a design rationale. 185 Section 6 explains how EKT can interwork with keying in call 186 signaling. Security Considerations are discussed in Section 8, and 187 IANA considerations are provided in Section 9. 189 1.1. History 191 RFC Editor Note: please remove this section prior to publication as 192 an RFC. 194 This version is substantially revised from earlier versions, in order 195 to make it possible for the EKT data to be removed from a packet 196 without affecting the ability of the receiver to correctly process 197 the data that is present in that packet. This capability facilitates 198 interoperability between SRTP implementations with different SRTP key 199 management methods. The changes also greatly simplify the EKT 200 processing rules, and make the EKT data that must be carried in SRTP 201 and/or SRTCP packets somewhat larger. 203 1.2. Conventions Used In This Document 205 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 206 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 207 document are to be interpreted as described in [RFC2119]. 209 2. Encrypted Key Transport 211 In EKT, an SRTP master key is encrypted with a key encrypting key and 212 the resulting ciphertext is transported in selected SRTCP or in 213 selected SRTP packets. The key encrypting key is called an EKT key. 214 A single such key suffices for a single SRTP session, regardless of 215 the number of participants in that session. However, there can be 216 multiple EKT keys used within a particular session. 218 EKT defines a new method of providing SRTP master keys to an 219 endpoint. In order to convey the ciphertext of the SRTP master key, 220 and other additional information, an additional EKT field is added to 221 SRTP or SRTCP packets. When added to SRTCP, the EKT field appears at 222 the end of the packet, after the authentication tag, if that tag is 223 present, or after the MKI or the SRTCP index otherwise. When added 224 to SRTP, the EKT field appears at the end of the packet, after the 225 authentication tag, if that tag is present, or after the MKI or the 226 ciphertext of the encrypted portion of the packet otherwise. 228 2.1. EKT Field Formats 230 The EKT Field uses one of the two formats defined below. These two 231 formats can always be unambiguously distinguished on receipt by 232 examining the final bit of the EKT Field, which is also the final bit 233 of the SRTP or SRTCP packet. The first format is the Full EKT Field 234 (or Full_EKT_Field), and the second is the Short EKT Field (or 235 Short_EKT_Field). The formats are defined as 237 EKT_Plaintext = SRTP_Master_Key || SSRC || ROC || ISN 239 EKT_Ciphertext = EKT_Encrypt(EKT_Key, EKT_Plaintext) 241 Full_EKT_Field = EKT_Ciphertext || SPI || '1' 243 Short_EKT_Field = Reserved || '0' 245 Figure 1: EKT data formats 247 Here || denotes concatenation, and '1' and '0' denote single one and 248 zero bits, respectively. These fields and data elements are defined 249 as follows: 251 EKT_Plaintext: The data that is input to the EKT encryption 252 operation. This data never appears on the wire, and is used only 253 in computations internal to EKT. 255 EKT_Ciphertext: The data that is output from the EKT encryption 256 operation, which is performed as as defined in Section 2.3. This 257 field is included in SRTP and SRTCP packets when EKT is in use. 258 The length of this field is variable, and is equal to the 259 ciphertext size N defined in Section 2.3. Note that the length of 260 the field is inferable from the SPI field, since the particular 261 EKT cipher used by the sender of a packet can be inferred from 262 that field. 264 Rollover Counter (ROC): The length of this field is fixed at 32 265 bits. It is included in the EKT plaintext, but does not appear on 266 the wire. On the sender side, this field is set to the current 267 value of the SRTP rollover counter in the SRTP context associated 268 with the SSRC in the SRTP or SRTCP packet. 270 Initial Sequence Number (ISN): The length of this field is fixed at 271 16 bits. It is included the EKT plaintext, but does not appear on 272 the wire. If this field is nonzero, then it indicates the RTP 273 sequence number of the initial RTP packet that is protected using 274 the SRTP master key conveyed (in encrypted form) by the EKT 275 Ciphertext field of this packet. If this field is zero, it 276 indicates that the initial RTP packet protected using the SRTP 277 master key conveyed in this packet preceded, or was concurrent 278 with, the last roll-over of the RTP sequence number. 280 Security Parameter Index (SPI): The length of this field is fixed at 281 15 bits. This field is included in SRTP and SRTCP packets when 282 EKT is in use. It indicates the appropriate EKT key and other 283 parameters for the receiver to use when processing the packet. It 284 is an "index" into a table of possibilities (which are established 285 via signaling or some other out-of-band means), much like the 286 IPsec Security Parameter Index [RFC4301]. The parameters that are 287 identified by this field are: 289 * The EKT key used to process the packet. 291 * The EKT cipher used to process the packet. 293 * The Secure RTP parameters associated with the SRTP Master Key 294 carried by the packet and the SSRC value in the packet. 295 Section 8.2. of [RFC3711] summarizes the parameters defined by 296 that specification. 298 * The Master Salt associated with the Master Key. (This value is 299 part of the parameters mentioned above, but we call it out for 300 emphasis.) The Master Salt is communicated separately, via 301 signaling, typically along with the EKT key. 303 Together, these data elements assoicated with an instance of EKT 304 are called an EKT parameter set. Within each SRTP session, each 305 distinct EKT parameter set that may be used MUST be associated 306 with a distinct SPI value, to avoid ambiguity. 308 Reserved: MUST be all zeros on transmission, and MUST be ignored on 309 reception. 311 Examples of the Full_EKT_Field and Short_EKT_Field formats are shown 312 in (Figure 2) and (Figure 3), respectively. These figures show the 313 on-the-wire data. The Ciphertext field holds encrypted data, and 314 thus has no apparent inner structure. 316 0 1 2 3 317 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 318 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 319 : : 320 : EKT Ciphertext : 321 : : 322 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 323 | Security Parameter Index |1| 324 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 326 Figure 2: An example of the Full EKT Field format 328 0 1 2 3 329 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 330 +-+-+-+-+-+-+-+-+ 331 | Reserved |0| 332 +-+-+-+-+-+-+-+-+ 334 Figure 3: An example of the Short EKT Field format 336 2.2. Packet Processing and State Machine 338 At any given time, each SRTP/SRTCP source has associated with it a 339 single EKT parameter set. This parameter set is used to process all 340 outbound packets, and is called the outbound parameter set. There 341 may be other EKT parameter sets that are used by other SRTP/SRTCP 342 sources in the same session. All of these EKT parameter sets SHOULD 343 be stored by all of the participants in an SRTP session, for use in 344 processing inbound SRTCP traffic. 346 2.2.1. Outbound Processing 348 When an SRTP or SRTCP packet is to be sent, the EKT field for that 349 packet is created as follows, or uses an equivalent set of steps. 351 The creation of the EKT field MUST precede the normal SRTP or SRTCP 352 packet processing, so that the ROC used in EKT is the same as the one 353 used in the SRTP or SRTCP processing. 355 First, the sender decides whether to use the Full or Short format. 356 When sending EKT with SRTP, the Full format SHOULD be used on the 357 initial SRTP packet in a session and after each rekeying event. When 358 sending EKT with SRTCP, the Full format MUST be used. Not all SRTP 359 or SRTCP packets need to include the EKT key, but it SHOULD be 360 included with some regularity, e.g., every second or every ten 361 seconds, though it need not be sent on a regular schedule. 363 If the Short format is used, an all-zero Reserved octet is appended 364 to the packet. Otherwise, processing continues as follows. 366 The Rollover Counter field in the packet is set to the current value 367 of the SRTP rollover counter (represented as an unsigned integer in 368 network byte order). 370 The Initial Sequence Number field is set to zero, if the initial RTP 371 packet protected using the current SRTP master key for this source 372 preceded, or was concurrent with, the last roll-over of the RTP 373 sequence number. Otherwise, that field is set to the value of the 374 RTP sequence number of the initial RTP packet that was or will be 375 protected by that key. When the SRTP master key corresponding to a 376 source is changed, the new key SHOULD be communicated in advance via 377 EKT. (Note that the ISN field allows the receiver to know when it 378 should start using the new key to process SRTP packets.) This 379 enables the rekeying event to be communicated before any RTP packets 380 are protected with the new key. The rekeying event MUST NOT change 381 the value of ROC (otherwise, the current value of the ROC would not 382 be known to late joiners of existing sessions). 384 The Security Parameter Index field is set to the value of the 385 Security Parameter Index that is associated with the outbound 386 parameter set. 388 The EKT_Plaintext field is computed from the SRTP Master Key, SSRC, 389 ROC, and ISN fields, as shown in Figure 1. 391 The EKT_Ciphertext field is set to the ciphertext created by 392 encrypting the EKT_Plaintext with the EKT cipher, using the KEK as 393 the encryption key. The encryption process is detailed in 394 Section 2.3. Implementations MAY cache the value of this field to 395 avoid recomputing it for each packet that is sent. 397 2.2.2. Inbound Processing 399 When an SRTP or SRTCP packet containing and EKT field is received, it 400 is processed as follows, or uses an equivalent set of steps. Inbound 401 EKT processing MUST take place prior to the usual SRTP or SRTCP 402 processing. 404 1. The final bit is checked to determine which EKT format is in use. 405 If the packet contains a Short EKT Tag, then the EKT Tag is 406 stripped off of the packet, and then the normal SRTP or SRTCP 407 processing is applied. If the packet contains a Full EKT Tag, 408 then processing continues as described below. 410 2. The Security Parameter Index (SPI) field is checked to determine 411 which EKT parameter set should be used when processing the 412 packet. If multiple parameter sets have been defined for the 413 SRTP session, then the one that is associated with the value of 414 the SPI field in the packet is used. This parameter set is 415 called the matching parameter set below. If there is no matching 416 SPI, then the verification function MUST return an indication of 417 authentication failure, and the steps described below are not 418 performed. 420 3. The EKT_Ciphertext is decrypted using the EKT_Key and EKT_Cipher 421 in the matching parameter set, as described in Section 2.3. If 422 the EKT decryption operation returns an authentication failure, 423 then the packet processing halts with an indication of failure. 424 Otherwise, the resulting EKT_Plaintext is parsed as described in 425 Figure 1, to recover the SRTP Master Key, SSRC, ROC, and ISN 426 fields. 428 4. The SSRC field output from the decryption operation is compared 429 to the SSRC field from the SRTP header. If the values of the two 430 fields do not match, then packet processing halts with an 431 indication of failure. Otherwise, it continues as follows. 433 5. If the ROC from the EKT_Plaintext is less than the ROC in the 434 SRTP context, then packet processing halts. Otherwise, the ROC 435 in the SRTP context is set to the value of the ROC from the 436 EKT_Plaintext, and the SRTP Master Key from the EKT_Plaintext is 437 accepted as the SRTP master key corresponding to the SRTP source 438 that sent the packet. If an MKI is present in the packet, then 439 the master key corresponds to the particular SSRC and MKI 440 combination. If there is no SRTP crypto context corresponding to 441 the SSRC in the packet, then a new crypto context is created. If 442 the crypto context is not new, then the rollover counter in the 443 context MUST NOT be set to a value lower than its current value. 444 (If the replay protection step described above is performed, it 445 ensures that this requirement is satisfied.) 447 6. If the Initial Sequence Number field is nonzero, then the initial 448 sequence number for the SRTP master key is set to the packet 449 index created by appending that field to the current rollover 450 counter and treating the result as a 48-bit unsigned integer. 451 The initial sequence number for the master key is equivalent to 452 the "From" value of the pair of indices (Section 8.1.1 453 of [RFC3711]) that can be associated with a master key. 455 7. The newly accepted SRTP master key, the SRTP parameters from the 456 matching parameter set, the SSRC from the packet, and the MKI 457 from the packet, if one is present, are stored in the crypto 458 context associated with the SRTP source. The SRTP Key Derivation 459 algorithm is run in order to compute the SRTP encryption and 460 authentication keys, and those keys are stored for use in SRTP 461 processing of inbound packets. The Key Derivation algorithm 462 takes as input the newly accepted SRTP master key, along with the 463 Master Salt from the matching parameter set. 465 Implementation note: the receiver may want to retain old 466 master keys for some brief period of time, so that out of 467 order packets can be processed. 469 8. At this point, EKT processing has successfully completed, and the 470 normal SRTP or SRTCP processing takes place. 472 Implementation note: the value of the EKT Ciphertext field is 473 identical in successive packets protected by the same EKT 474 parameter set and the same SRTP master key and ROC. This 475 ciphertext value MAY be cached by an SRTP receiver to minimize 476 computational effort by noting when the SRTP master key is 477 unchanged and avoiding repeating Steps 2, 3, 4 5, and 6. 479 2.3. Ciphers 481 EKT uses an authenticated cipher to encrypt the SRTP master keys, 482 ROC, and ISN. We first specify the interface to the cipher, in order 483 to abstract the interface away from the details of that function. We 484 then define the cipher that is used in EKT by default. This cipher 485 MUST be implemented, but another cipher that conforms to this 486 interface MAY be used, in which case its use MUST be coordinated by 487 external means (e.g., call signaling). 489 An EKT cipher consists of an encryption function and a decryption 490 function. The encryption function E(K, P) takes the following 491 inputs: 493 o a secret key K with a length of L bytes, and 495 o a plaintext value P with a length of M bytes. 497 The encryption function returns a ciphertext value C whose length is 498 N bytes, where N is at least M. The decryption function D(K, C) takes 499 the following inputs: 501 o a secret key K with a length of L bytes, and 503 o a ciphertext value C with a length of N bytes. 505 The decryption function returns a plaintext value P that is M bytes 506 long, or returns an indication that the decryption operation failed 507 because the ciphertext was invalid (i.e. it was not generated by the 508 encryption of plaintext with the key K). 510 These functions have the property that D(K, E(K, P)) = P for all 511 values of K and P. Each cipher also has a limit T on the number of 512 times that it can be used with any fixed key value. For each key, 513 the encryption function MUST NOT be invoked on more than T distinct 514 values of P, and the decryption function MUST NOT be invoked on more 515 than T distinct values of C. 517 The length of the EKT Plaintext is ten bytes, plus the length of the 518 SRTP Master Key. 520 Security requirements for EKT ciphers are discussed in Section 8. 522 2.3.1. The Default Cipher 524 The default EKT Cipher is the Advanced Encryption Standard (AES) 525 [FIPS197] Key Wrap with Padding [RFC5649] algorithm, which can be 526 used with plaintexts larger than 16 bytes in length, and is thus 527 suitable for keys of any size. It requires a plaintext length M that 528 is at least eight bytes, and it returns a ciphertext with a length of 529 N = M + 8 bytes. It can be used with key sizes of L = 16, 24, and 530 32, and its use with those key sizes is indicated as AESKW_128, 531 AESKW_192, and AESKW_256, respectively. The key size determines the 532 length of the AES key used by the Key Wrap algorithm. With this 533 cipher, T=2^48. 535 When AES-128 is used in SRTP and/or SRTCP, AESKW_128 SHOULD be used 536 in EKT. In this case, the EKT Plaintext is 26 bytes long, the EKT 537 Ciphertext is 40 bytes long, and the Full EKT field is 42 bytes long. 539 When AES-192 is used in SRTP and/or SRTCP, AESKW_192 SHOULD be used 540 in EKT. In this case, the EKT Plaintext is 34 bytes long, the EKT 541 Ciphertext is 48 bytes long, and the Full EKT field is 50 bytes long. 543 When AES-256 is used in SRTP and/or SRTCP, AESKW_256 SHOULD be used 544 in EKT. In this case, the EKT Plaintext is 42 bytes long, the EKT 545 Ciphertext is 56 bytes long, and the Full EKT field is 58 bytes long. 547 2.3.2. Other EKT Ciphers 549 Other specifications may extend this one by defining other EKT 550 ciphers per Section 9. This section defines how those ciphers 551 interact with this specification. 553 An EKT cipher determines how the EKT Ciphertext field is written, and 554 how it is processed when it is read. This field is opaque to the 555 other aspects of EKT processing. EKT ciphers are free to use this 556 field in any way, but they SHOULD NOT use other EKT or SRTP fields as 557 an input. The values of the parameters L, M, N, and T MUST be 558 defined by each EKT cipher, and those values MUST be inferable from 559 the EKT parameter set. 561 2.4. Synchronizing Operation 563 A participant in a session MAY opt to use a particular EKT key to 564 protect outbound packets after it accepts that EKT key for protecting 565 inbound traffic. In this case, the fact that one participant has 566 changed to using a new EKT key for outbound traffic can trigger other 567 participants to switch to using the same key. 569 An SRTP/SRTCP source SHOULD change its SRTP master key after its EKT 570 key has been changed. This will ensure that the set of participants 571 able to decrypt the traffic will be limited to those who know the 572 current EKT key. 574 EKT can be transported over SRTCP, but some of the information that 575 it conveys is used for SRTP processing; some elements of the EKT 576 parameter set apply to both SRTP and SRTCP. Furthermore, SRTCP 577 packets can be lost and both SRTP and SRTCP packets may be delivered 578 out of order. This can lead to various race conditions if EKT is 579 transported over SRTCP but not SRTP, which we review below. 581 When joining an SRTP session, SRTP packets may be received before any 582 EKT over SRTCP packets, which implies the crypto context has not been 583 established, unless other external signaling mechanism has done so. 584 Rather than automatically discarding such SRTP packets, the receiver 585 MAY want to provisionally place them in a jitter buffer and delay 586 discarding them until playout time. 588 When an SRTP source using EKT over SRTCP performs a rekeying 589 operation, there is a race between the actual rekeying signaled via 590 SRTCP and the SRTP packets secured by the new keying material. If 591 the SRTP packets are received first, they will fail authentication; 592 alternatively, if authentication is not being used, they will decrypt 593 to unintelligible random-looking plaintext. (Note, however, that 594 [RFC3711] says that SRTP "SHOULD NOT be used without message 595 authentication".) In order to address this problem, the rekeying 596 event can be sent before packets using the new SRTP master key are 597 sent (by use of the ISN field). Another solution involves using an 598 MKI at the expense of added overhead in each SRTP packet. 599 Alternatively, receivers MAY want to delay discarding packets from 600 known SSRCs that fail authentication in anticipation of receiving a 601 rekeying event via EKT (SRTCP) shortly. 603 The ROC signaled via EKT over SRTCP may be off by one when it is 604 received by the other party(ies) in the session. In order to deal 605 with this, receivers should simply follow the SRTP packet index 606 estimation procedures defined in Section 3.3.1 [RFC3711]. 608 2.5. Transport 610 EKT MUST be used over SRTCP, whenever RTCP is in use. EKT MAY be 611 used over SRTP. When EKT over SRTP is used in an SRTP session in 612 which SRTCP is available, then EKT MUST be used for both SRTP and 613 SRTCP. 615 The packet processing, state machine, and Authentication Tag format 616 for EKT over SRTP are nearly identical to that for EKT over SRTCP. 617 Differences are highlighted in Section 2.2.1 and Section 2.2.2. 619 2.6. Timing and Reliability Consideration 621 SRTCP communicates the master key and ROC for the SRTP session. 622 Thus, as explained above, if SRTP packets are received prior to the 623 corresponding SRTCP (EKT) packet, a race condition occurs. From an 624 EKT point of view, it is therefore desirable for an SRTP sender to 625 send an EKT packet containing the Base Authentication Tag as soon as 626 possible, and in no case any later than when the initial SRTP packet 627 is sent. It is RECOMMENDED that the Base Authentication Tag be 628 transmitted 3 times (to accomodate packet loss) and to provide a 629 reliable indication to the receiver that the sender is now using the 630 EKT key. If the Base Authentication Tag sent in SRTCP, the SRTCP 631 timing rules associated with the profile under which it runs (e.g., 632 RTP/SAVP or RTP/SAVPF) MUST be obeyed. Subject to that constraint, 633 SRTP senders using EKT over SRTCP SHOULD send an SRTCP packet as soon 634 as possible after joining a session. Note that there is no need for 635 SRTP receivers to do so. Also note, that per RFC 3550, Section 6.2, 636 it is permissible to send a compound RTCP packet immediately after 637 joining a unicast session (but not a multicast session). 639 SRTCP is not reliable and hence SRTCP packets may be lost. This is 640 obviously a problem for endpoints joining an SRTP session and 641 receiving SRTP traffic (as opposed to SRTCP), or for endpoints 642 receiving SRTP traffic following a rekeying event. To reduce the 643 impact of lost packets, SRTP senders using EKT over SRTCP SHOULD send 644 SRTCP packets as often as allowed by the profile under which they 645 operate. 647 3. Use of EKT with SDP Security Descriptions 649 The SDP Security Descriptions (SDESC) [RFC4568] specification defines 650 a generic framework for negotiating security parameters for media 651 streams negotiated via the Session Description Protocol by use of a 652 new SDP "crypto" attribute and the Offer/Answer procedures defined in 653 [RFC3264]. In addition to the general framework, SDES also defines 654 how to use that framework specifically to negotiate security 655 parameters for Secure RTP. Below, we first provide a brief recap of 656 the crypto attribute when used for SRTP and we then explain how it is 657 complementary to EKT. In the rest of this Section, we provide 658 extensions to the crypto attribute and associated offer/answer 659 procedures to define its use with EKT. 661 3.1. SDP Security Descriptions Recap 663 The SRTP crypto attribute defined for SDESC contains a tag followed 664 by three types of parameters (refer to [RFC4568] for details): 666 o Crypto-suite. Identifies the encryption and authentication 667 transform 669 o Key parameters. SRTP keying material and parameters. 671 o Session parameters. Additional (optional) SRTP parameters such as 672 Key Derivation Rate, Forward Error Correction Order, use of 673 unencrypted SRTP, and other parameters defined by SDESC. 675 The crypto attributes in the example SDP in Figure 4 illustrate these 676 parameters. 678 v=0 679 o=sam 2890844526 2890842807 IN IP4 192.0.2.5 680 s=SRTP Discussion 681 i=A discussion of Secure RTP 682 u=http://www.example.com/seminars/srtp.pdf 683 e=marge@example.com (Marge Simpson) 684 c=IN IP4 192.0.2.12 685 t=2873397496 2873404696 686 m=audio 49170 RTP/SAVP 0 687 a=crypto:1 AES_CM_128_HMAC_SHA1_80 688 inline:WVNfX19zZW1jdGwgKCkgewkyMjA7fQp9CnVubGVz|2^20|1:4 689 FEC_ORDER=FEC_SRTP 690 a=crypto:2 F8_128_HMAC_SHA1_80 691 inline:MTIzNDU2Nzg5QUJDREUwMTIzNDU2Nzg5QUJjZGVm|2^20|1:4; 692 inline:QUJjZGVmMTIzNDU2Nzg5QUJDREUwMTIzNDU2Nzg5|2^20|2:4 693 FEC_ORDER=FEC_SRTP 695 Figure 4: SDP Security Descriptions example 697 For legibility the SDP shows line breaks that are not present on the 698 wire. 700 The first crypto attribute has the tag "1" and uses the crypto-suite 701 AES_CM_128_HMAC_SHA1_80. The "inline" parameter provides the SRTP 702 master key and salt, the master key lifetime (number of packets), and 703 the (optional) Master Key Identifier (MKI) whose value is "1" and has 704 a byte length of "4" in the SRTP packets. Finally, the FEC_ORDER 705 session parameter indicates the order of Forward Error Correction 706 used (FEC is applied before SRTP processing by the sender of the SRTP 707 media). 709 The second crypto attribute has the tag "2" and uses the crypto-suite 710 F8_128_HMAC_SHA1_80. It includes two SRTP master keys and associated 711 salts. The first one is used with the MKI value 1, whereas the 712 second one is used with the MKI value 2. Finally, the FEC_ORDER 713 session parameter indicates the order of Forward Error Correction 714 used. 716 3.2. Relationship between EKT and SDP Security Descriptions 718 SDP Security Descriptions [RFC4568] define a generic framework for 719 negotiating security parameters for media streams negotiated via the 720 Session Description Protocol by use of the Offer/Answer procedures 721 defined in [RFC3264]. In addition to the general framework, SDESC 722 also defines how to use it specifically to negotiate security 723 parameters for Secure RTP. 725 EKT and SDESC are complementary. SDESC can negotiate several of the 726 SRTP security parameters (e.g., cipher and use of Master Key 727 Identifier/MKI) as well as SRTP master keys. SDESC, however, does 728 not negotiate SSRCs and their associated Rollover Counter (ROC). 729 Instead, SDESC relies on a so-called "late binding", where a newly 730 observed SSRC will have its crypto context initialized to a ROC value 731 of zero. Clearly, this does not work for participants joining an 732 SRTP session that has been established for a while and hence has a 733 non-zero ROC. It is impossible to use SDESC to join an SRTP session 734 that is already in progress. In this case, EKT on the endpoint 735 running SDP Security can provide the additional signaling necessary 736 to communicate the ROC (Section 6.4.1 of [RFC4568]). The use of EKT 737 solves this problem by communicating the ROC associated with the SSRC 738 in the media plane. 740 SDP Security Descriptions negotiates different SRTP master keys in 741 the send and receive direction. The offer contains the master key 742 used by the offerer to send media, and the answer contains the master 743 key used by the answerer to send media. Consequently, if media is 744 received by the offerer prior to the answer being received, the 745 offerer does not know the master key being used. Use of SDP security 746 preconditions can solve this problem, however it requires an 747 additional round-trip as well as a more complicated state machine. 748 EKT solves this problem by simply sending the master key used in the 749 media plane thereby avoiding the need for security preconditions. 751 If multiple crypto-suites were offered, the offerer also will not 752 know which of the crypto-suites offered was selected until the answer 753 is received. EKT solves this problem by using a correlator, the 754 Security Parameter Index (SPI), which uniquely identifies each crypto 755 attribute in the offer. 757 One of the primary call signaling protocols using offer/answer is the 758 Session Initiation Protocol (SIP) [RFC3261]. SIP uses the INVITE 759 message to initiate a media session and typically includes an offer 760 SDP in the INVITE. An INVITE may be "forked" to multiple recipients 761 which potentially can lead to multiple answers being received. 762 SDESC, however, does not properly support this scenario, mainly 763 because SDP and RTP/RTCP does not contain sufficient information to 764 allow for correlation of an incoming RTP/RTCP packet with a 765 particular answer SDP. Note that extensions providing this 766 correlation do exist (e.g., Interactive Connectivity Establishment 767 (ICE)). SDESC addresses this point-to-multipoint problem by moving 768 each answer to a separate RTP transport address thereby turning a 769 point-to-multipoint scenario into multiple point-to-point scenarios. 770 There are however significant disadvantages to doing so. As long as 771 the crypto attribute in the answer does not contain any declarative 772 parameters that differ from those in the offer, EKT solves this 773 problem by use of the SPI correlator and communication of the 774 answerer's SRTP master key in EKT. 776 As can be seen from the above, the combination of EKT and SDESC 777 provides a better solution to SRTP negotiation for offer/answer than 778 either of them alone. SDESC negotiates the various SRTP crypto 779 parameters (which EKT does not), whereas EKT addresses the 780 shortcomings of SDESC. 782 3.3. Overview of Combined EKT and SDP Security Description Operation 784 We define three session extension parameters to SDESC to communicate 785 the EKT cipher, EKT key, and Security Parameter Index to the peer. 786 The original SDESC parameters are used as defined in [RFC4568], 787 however the procedures associated with the SRTP master key differ 788 slightly, since both SDESC and EKT communicate an SRTP master key. 789 In particular, the SRTP master key communicated via SDESC is used 790 only if there is currently no crypto context established for the SSRC 791 in question. This will be the case when an entity has received only 792 the offer or answer, but has yet to receive a valid EKT message from 793 the peer. Once a valid EKT message is received for the SSRC, the 794 crypto context is initialized accordingly, and the SRTP master key 795 will then be derived from the EKT message. Subsequent offer/answer 796 exchanges do not change this: The most recent SRTP master key 797 negotiated via EKT will be used, or, if none is available for the 798 SSRC in question, the most recent SRTP master key negotiated via 799 offer/answer will be used. Note that with these rules, once a valid 800 EKT message has been received for a given SSRC, rekeying for that 801 SSRC can only be done via EKT. The associated SRTP crypto parameters 802 however can be changed via SDESC. 804 3.4. EKT Extensions to SDP Security Descriptions 806 In order to use EKT and SDESC in conjunction with each other, the 807 following new SDES session parameters are defined. These MUST NOT 808 appear more than once in a given crypto attribute: 810 EKT_Cipher: The EKT cipher used to encrypt the SRTP Master Key 812 EKT_Key: The EKT key used to encrypt the SRTP Master Key 814 EKT_SPI: The EKT Security Parameter Index 816 Below are details on each of these attributes. 818 3.4.1. EKT_Cipher 820 The (optional) EKT_Cipher parameter defines the EKT cipher used to 821 encrypt the EKT key with in SRTCP packets. The default value is 822 "AESKW_128" in accordance with Section 2.3.1. For the AES Key Wrap 823 cipher, the values "AESKW_128", "AESKW_192", and "AESKW_256" are 824 defined for values of L=16, 24, and 32 respectively. In the Offer/ 825 Answer model, the EKT_Cipher parameter is a negotiated parameter. 827 3.4.2. EKT_Key 829 The (mandatory) EKT_Key parameter is the key K used to encrypt the 830 SRTP Master Key in SRTCP packets. The value is base64 encoded as 831 described in Section 4 [RFC4648]. When base64 decoding the key, 832 padding characters (i.e., one or two "=" at the end of the base64 833 encoded data) are discarded (see [RFC4648] for details). Base64 834 encoding assumes that the base64 encoding input is an integral number 835 of octets. If a given EKT cipher requires the use of a key with a 836 length that is not an integral number of octets, said cipher MUST 837 define a padding scheme that results in the base64 input being an 838 integral number of octets. For example, if the length defined was 839 250 bits, then 6 padding bits would be needed, which could be defined 840 to be the last 6 bits in a 256 bit input. In the Offer/Answer model, 841 the EKT_Key parameter is a negotiated parameter. 843 3.4.3. EKT_SPI 845 The (mandatory) EKT_SPI parameter is the Security Parameter Index. 846 It is encoded as an ASCII string representing the hexadecimal value 847 of the Security Parameter Index. The SPI identifies the *offer* 848 crypto attribute (including the EKT Key and Cipher) being used for 849 the associated SRTP session. A crypto attribute corresponds to an 850 EKT Parameter Set and hence the SPI effectively identifies a 851 particular EKT parameter set. Note that the scope of the SPI is the 852 SRTP session, which may or may not be limited to the scope of the 853 associated SIP dialog. In particular, if one of the participants in 854 an SRTP session is an SRTP translator, the scope of the SRTP session 855 is not limited to the scope of a single SIP dialog. However, if all 856 of the participants in the session are endpoints or mixers, the scope 857 of the SRTP session will correspond to a single SIP dialog. In the 858 Offer/Answer model, the EKT_SPI parameter is a negotiated parameter. 860 3.5. Offer/Answer Procedures 862 In this section, we provide the offer/answer procedures associated 863 with use of the three new SDESC parameters defined in Section 864 Section 3.4. Since SDESC is defined only for unicast streams, we 865 provide only offer/answer procedures for unicast streams here as 866 well. 868 3.5.1. Generating the Initial Offer - Unicast Streams 870 When the initial offer is generated, the offerer MUST follow the 871 steps defined in [RFC4568] Section 7.1.1 as well as the following 872 steps. 874 For each unicast media line using SDESC and where use of EKT is 875 desired, the offerer MUST include one EKT_Key parameter and one 876 EKT_SPI parameter in at least one "crypto" attribute (see [RFC4568]). 877 The EKT_SPI parameter serves to identify the EKT parameter set used 878 for a particular SRTCP packet. Consequently, within a single media 879 line, a given EKT_SPI value MUST NOT be used with multiple crypto 880 attributes. Note that the EKT parameter set to use for the session 881 is not yet established at this point; each offered crypto attribute 882 contains a candidate EKT parameter set. Furthermore, if the media 883 line refers to an existing SRTP session, then any SPI values used for 884 EKT parameter sets in that session MUST NOT be remapped to any 885 different EKT parameter sets. When an offer describes an SRTP 886 session that is already in progress, the offer SHOULD use an EKT 887 parameter set (incl. EKT_SPI and EKT_KEY) that is already in use. 889 If an EKT_Cipher other than the default cipher is to be used, then 890 the EKT_Cipher parameter MUST be included as well. 892 If a given crypto attribute includes more than one set of SRTP key 893 parameters (SRTP master key, salt, lifetime, MKI), they MUST all use 894 the same salt. (EKT requires a single shared salt between all the 895 participants in the direct SRTP session). 897 Important Note: The scope of the offer/answer exchange is the SIP 898 dialog(s) established as a result of the INVITE, however the scope 899 of EKT is the direct SRTP session, i.e., all the participants that 900 are able to receive SRTP and SRTCP packets directly. If an SRTP 901 session spans multiple SIP dialogs, the EKT parameter sets MUST be 902 synchronized between all the SIP dialogs where SRTP and SRTCP 903 packets can be exchanged. In the case where the SIP entity 904 operates as an RTP mixer (and hence re-originates SRTP and SRTCP 905 packets with its own SSRC), this is not an issue, unless the mixer 906 receives traffic from the various participants on the same 907 destination IP address and port, in which case further 908 coordination of SPI values and crypto parameters may be needed 909 between the SIP dialogs (note that SIP forking with multiple early 910 media senders is an example of this). However if it operates as 911 an RTP translator, synchronized negotiation of the EKT parameter 912 sets on *all* the involved SIP dialogs will be needed. This is 913 non-trivial in a variety of use cases, and hence use of the 914 combined SDES/EKT mechanism with RTP translators should be 915 considered very carefully. It should be noted, that use of SRTP 916 with RTP translators in general should be considered very 917 carefully as well. 919 The EKT session parameters can either be included as optional or 920 mandatory parameters, however within a given crypto attribute, they 921 MUST all be either optional or mandatory. 923 3.5.2. Generating the Initial Answer - Unicast Streams 925 When the initial answer is generated, the answerer MUST follow the 926 steps defined in [RFC4568] Section 7.1.2 as well as the following 927 steps. 929 For each unicast media line using SDESC, the answerer examines the 930 associated crypto attribute(s) for the presence of EKT parameters. 931 If mandatory EKT parameters are included with a "crypto" attribute, 932 the answerer MUST support those parameters in order to accept that 933 offered crypto attribute. If optional EKT parameters are included 934 instead, the answerer MAY accept the offered crypto attribute without 935 using EKT. However, doing so will prevent the offerer from 936 processing any packets received before the answer. If neither 937 optional nor mandatory EKT parameters are included with a crypto 938 attribute, and that crypto attribute is accepted in the answer, EKT 939 MUST NOT be used. If a given a crypto attribute includes a mixture 940 of optional and mandatory EKT parameters, or an incomplete set of 941 mandatory EKT parameters, that crypto attribute MUST be considered 942 invalid. 944 When EKT is used with SDESC, the offerer and answerer MUST use the 945 same SRTP master salt. Thus, the SRTP key parameter(s) in the answer 946 crypto attribute MUST use the same master salt as the one accepted 947 from the offer. 949 When the answerer accepts the offered media line and EKT is being 950 used, the crypto attribute included in the answer MUST include the 951 same EKT parameter values as found in the accepted crypto attribute 952 from the offer (however, if the default EKT cipher is being used, it 953 may be omitted). Furthermore, the EKT parameters included MUST be 954 mandatory (i.e., no "-" prefix). 956 Acceptance of a crypto attribute with EKT parameters leads to 957 establishment of the EKT parameter set for the corresponding SRTP 958 session. Consequently, the answerer MUST send packets in accordance 959 with that particular EKT parameter set only. If the answerer wants 960 to enable the offerer to process SRTP packets received by the offerer 961 before it receives the answer, the answerer MUST NOT include any 962 declarative session parameters that either were not present in the 963 offered crypto attribute, or were present but with a different value. 965 Otherwise, the offerer's view of the EKT parameter set would differ 966 from the answerer's until the answer is received. Similarly, unless 967 the offerer and answerer has other means for correlating an answer 968 with a particular SRTP session, the answer SHOULD NOT include any 969 declarative session parameters that either were not present in the 970 offered crypto attribute, or were present but with a different value. 971 If this recommendation is not followed and the offerer receives 972 multiple answers (e.g., due to SIP forking), the offerer may not be 973 able to process incoming media stream packets correctly. 975 3.5.3. Processing of the Initial Answer - Unicast Streams 977 When the offerer receives the answer, it MUST perform the steps in 978 [RFC4568] Section 7.1.3 as well as the following steps for each SRTP 979 media stream it offered with one or more crypto lines containing EKT 980 parameters in it. 982 If the answer crypto line contains EKT parameters, and the 983 corresponding crypto line from the offer contained the same EKT 984 values, use of EKT has been negotiated successfully and MUST be used 985 for the media stream. When determining whether the values match, 986 optional and mandatory parameters MUST be considered equal. 987 Furthermore, if the default EKT cipher is being used, it MAY be 988 either present or absent in the offer and/or answer. 990 If the answer crypto line does not contain EKT parameters, then EKT 991 MUST NOT be used for the corresponding SRTP session. Note that if 992 the accepted crypto attribute contained mandatory EKT parameters in 993 the offer, and the crypto attribute in the answer does not contain 994 EKT parameters, then negotiation has failed (Section 5.1.3 of 995 [RFC4568]). 997 If the answer crypto line contains EKT parameters but the 998 corresponding offered crypto line did not, or if the parameters don't 999 match or are invalid, then the offerer MUST consider the crypto line 1000 invalid (see Section 7.1.3 of [RFC4568] for further operation). 1002 The EKT parameter set is established when the answer is received, 1003 however there are a couple of special cases to consider here. First 1004 of all, if an SRTCP packet is received prior to the answer, then the 1005 EKT parameter set is established provisionally based on the SPI 1006 included. Once the answer (which may include declarative session 1007 parameters) is received, the EKT parameter set is fully established. 1008 The second case involves receipt of multiple answers due to SIP 1009 forking. In this case, there will be multiple EKT parameter sets; 1010 one for each SRTP session. As mentioned earlier, reliable 1011 correlation of SIP dialogs to SRTP sessions requires extensions, and 1012 hence if one or more of the answers include declarative session 1013 parameters, it may be difficult to fully establish the EKT parameter 1014 set for each SRTP session. In the absence of a specific correlation 1015 mechanism, it is RECOMMENDED, that such correlation be done based on 1016 the signaled receive IP-address in the SDP and the observed source 1017 IP-address in incoming SRTP/SRTCP packets, and, if necessary, the 1018 signaled receive UDP port and the observed source UDP port. 1020 3.6. SRTP-Specific Use Outside Offer/Answer 1022 Security Descriptions use for SRTP is not defined outside offer/ 1023 answer and hence neither does Security Descriptions with EKT. 1025 3.7. Modifying the Session 1027 When a media stream using the SRTP security descriptions has been 1028 established, and a new offer/answer exchange is performed, the 1029 offerer and answerer MUST follow the steps in Section 7.1.4 of 1030 [RFC4568] as well as the following steps. SDESC allows for all 1031 parameters of the session to be modified, and the EKT session 1032 parameters are no exception to that, however, there are a few 1033 additional rules to be adhered to when using EKT. 1035 It is permissible to start a session without the use of EKT, and then 1036 subsequently start using EKT, however the converse is not. Thus, 1037 once use of EKT has been negotiated on a particular media stream, EKT 1038 MUST continue to be used on that media stream in all subsequent 1039 offer/answer exchanges. 1041 The reason for this is that both SDESC and EKT communicate the SRTP 1042 Master Key with EKT Master Keys taking precedence. Reverting back to 1043 an SDESC-controlled master key in a synchronized manner is difficult. 1045 Once EKT is being used, the salt for the direct SRTP session MUST NOT 1046 be changed. Thus, a new offer/answer which does not create a new 1047 SRTP session (e.g., because it reuses the same IP address and port) 1048 MUST use the same salt for all crypto attributes as is currently used 1049 for the direct SRTP session. 1051 Finally, subsequent offer/answer exchanges MUST NOT remap a given SPI 1052 value to a different EKT parameter set until 2^32 other mappings have 1053 been used within the SRTP session. In practice, this requirements is 1054 most easily met by using a monotonically increasing SPI value (modulo 1055 2^32 and starting with zero) per direct SRTP session. Note that a 1056 direct SRTP session may span multiple SIP dialogs, and in such cases 1057 coordination of SPI values across those SIP dialogs will be required. 1058 In the simple point-to-point unicast case without translators, the 1059 requirement simply applies within each media line in the SDP. In the 1060 point-to-multipoint case, the requirement applies across all the 1061 associated SIP dialogs. 1063 3.8. Backwards Compatibility Considerations 1065 Backwards compatibility can be achieved in a couple of ways. First 1066 of all, SDESC allows for session parameters to be prefixed with "-" 1067 to indicate that they are optional. If the answerer does not support 1068 the EKT session parameters, such optional parameters will simply be 1069 ignored. When the answer is received, absence of the parameters will 1070 indicate that EKT is not being used. Receipt of SRTCP packets prior 1071 to receipt of such an answer will obviously be problematic (as is 1072 normally the case for SDESC without EKT). 1074 Alternatively, SDESC allows for multiple crypto lines to be included 1075 for a particular media stream. Thus, two crypto lines that differ in 1076 their use of EKT parameters (presence in one, absence in the other) 1077 can be used as a way to negotiate use of EKT. When the answer is 1078 received, the accepted crypto attribute will indicate whether EKT is 1079 being used or not. 1081 3.9. Grammar 1083 The ABNF [RFC5234] syntax for the one new SDP Security Descriptions 1084 session parameter, EKT, comprising three parts is shown in Figure 5. 1086 ekt = "EKT=" cipher "|" key "|" spi 1087 cipher = cipher-extension / "AES_128" / "AESKW_128" / 1088 "AESKW_192" / "AESKW_256" 1089 cipher-extension = 1*(ALPHA / DIGIT / "_") 1090 key = 1*(base64) ; See Section 4 of [RFC4648] 1091 base64 = ALPHA / DIGIT / "+" / "/" / "=" 1092 spi = 4HEXDIG ; See [RFC5234] 1094 Figure 5: ABNF for the EKT session parameters 1096 Using the example from Figure 5 with the EKT extensions to SDP 1097 Security Descriptions results in the following example SDP: 1099 v=0 1100 o=sam 2890844526 2890842807 IN IP4 192.0.2.5 1101 s=SRTP Discussion 1102 i=A discussion of Secure RTP 1103 u=http://www.example.com/seminars/srtp.pdf 1104 e=marge@example.com (Marge Simpson) 1105 c=IN IP4 192.0.2.12 1106 t=2873397496 2873404696 1107 m=audio 49170 RTP/SAVP 0 1108 a=crypto:1 AES_CM_128_HMAC_SHA1_80 1109 inline:WVNfX19zZW1jdGwgKCkgewkyMjA7fQp9CnVubGVz|2^20|1:4 1110 FEC_ORDER=FEC_SRTP EKT=AES_128|FE9C|AAE0 1111 a=crypto:2 F8_128_HMAC_SHA1_80 1112 inline:MTIzNDU2Nzg5QUJDREUwMTIzNDU2Nzg5QUJjZGVm|2^20|1:4; 1113 inline:QUJjZGVmMTIzNDU2Nzg5QUJDREUwMTIzNDU2Nzg5|2^20|2:4 1114 FEC_ORDER=FEC_SRTP EKT=AES_128|FE9C|AAE0 1116 For legibility the SDP shows line breaks that are not present on the 1117 wire. 1119 4. Use of EKT with DTLS-SRTP Key Transport 1121 This document defines an extension to DTLS-SRTP called Key Transport. 1122 Using EKT with the DTLS-SRTP Key Transport extensions allows securely 1123 transporting SRTP keying material from one DTLS-SRTP peer to another, 1124 so the same SRTP keying material can be used by those peers and so 1125 those peers can process EKT keys. This combination of protocols is 1126 valuable because it combines the advantages of DTLS (strong 1127 authentication of the endpoint and flexibility) with the advantages 1128 of EKT (allowing secure multiparty RTP with loose coordination and 1129 efficient communication of per-source keys). 1131 4.1. EKT Extensions to DTLS-SRTP 1133 This document adds a new TLS negotiated extension called "ekt". This 1134 adds a new TLS content type, EKT, and a new negotiated extension EKT. 1135 The negotiated extension MUST only be requested in conjunction with 1136 the "use_srtp" extension (Section 3.2 of [RFC5764]). The DTLS server 1137 indicates its support for EKT by including "dtls-srtp-ekt" in its SDP 1138 and "ekt" in its TLS ServerHello message. If a DTLS client includes 1139 "ekt" in its ClientHello, but does not receive "ekt" in the 1140 ServerHello, the DTLS client MUST NOT send DTLS packets with the 1141 "ekt" content-type. 1143 Using the syntax described in DTLS [RFC6347], the following 1144 structures are used: 1146 enum { 1147 ekt_key(0), 1148 ekt_key_ack(1), 1149 ekt_key_error(254), 1150 (255) 1151 } SRTPKeyTransportType; 1153 struct { 1154 SRTPKeyTransportType keytrans_type; 1155 uint24 length; 1156 uint16 message_seq; 1157 uint24 fragment_offset; 1158 uint24 fragment_length; 1159 select (SRTPKeyTransportType) { 1160 case ekt_key: 1161 EKTkey; 1162 }; 1163 } KeyTransport; 1165 enum { 1166 AES_128(0), 1167 AESKW_128(1), 1168 AESKW_192(2), 1169 AESKW_256(3), 1170 } ektcipher; 1172 struct { 1173 ektcipher EKT_Cipher; 1174 uint EKT_Key_Value<1..256>; 1175 uint EKT_Master_Salt<1..256>; 1176 uint16 EKT_SPI; 1177 } EKTkey; 1179 Figure 6: Additional TLS Data Structures 1181 The diagram below shows a message flow of DTLS client and DTLS server 1182 using the DTLS-SRTP Key Transport extension. SRTP packets exchanged 1183 prior to the ekt_message are encrypted using the SRTP master key 1184 derived from the normal DTLS-SRTP key derivation function. After the 1185 ekt_key message, they can be encrypted using the EKT key. 1187 Editor's note: do we need reliability for the ekt_key messages? 1188 Client Server 1190 ClientHello + use_srtp + EKT 1191 --------> 1192 ServerHello + use_srtp + EKT 1193 Certificate* 1194 ServerKeyExchange* 1195 CertificateRequest* 1196 <-------- ServerHelloDone 1197 Certificate* 1198 ClientKeyExchange 1199 CertificateVerify* 1200 [ChangeCipherSpec] 1201 Finished --------> 1202 [ChangeCipherSpec] 1203 <-------- Finished 1204 SRTP packets <-------> SRTP packets 1205 SRTP packets <-------> SRTP packets 1206 ekt_key --------> 1207 SRTP packets <-------> SRTP packets 1208 SRTP packets <-------> SRTP packets 1210 Figure 7: Handshake Message Flow 1212 4.1.1. Scaling to Large Groups 1214 In certain scenarios it is useful to perform DTLS-SRTP with a device 1215 that is not the RTP peer. A common scenario is multicast, where it 1216 is necessary to distribute the DTLS-SRTP (and EKT distribution) to 1217 several devices. To allow for this, a new SDP attribute, dtls-srtp- 1218 host, is defined which follows the general syntax specified in 1219 Section 5.13 of [RFC4566]. When signaled, it indicates this host 1220 controls the EKT keying for all group members. For the dtls-srtp- 1221 host attribute: 1223 o the name is the ASCII string "dtls-srtp-host" (lowercase) 1225 o the value is the IP address and port number used for DTLS-SRTP 1227 o This is a media-level attribute and MUST NOT appear at the session 1228 level 1230 The formal description of the attribute is defined by the following 1231 ABNF [RFC5234] syntax: 1233 attribute = "a=dtls-srtp-host:" 1234 dtls-srtp-host-info *(SP dtls-srtp-host-info) 1235 host-info = nettype space addrtype space 1236 connection-address space port CRLF 1238 Multiple IP/port pairs are provided for IPv6/IPv4 interworking, and 1239 to allow failover. The receiving host SHOULD attempt to use them in 1240 the order provided. 1242 An example of SDP containing the dtls-srtp-host attribute: 1244 v=0 1245 o=sam 2890844526 2890842807 IN IP4 192.0.2.5 1246 s=SRTP Discussion 1247 i=A discussion of Secure RTP 1248 u=http://www.example.com/seminars/srtp.pdf 1249 e=marge@example.com (Marge Simpson) 1250 c=IN IP4 192.0.2.12 1251 t=2873397496 2873404696 1252 m=audio 49170 UDP/TLS/RTP/SAVP 0 1253 a=fingerprint:SHA-1 1254 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB 1255 a=dtls-srtp-ekt 1256 a=dtls-srtp-host:IN IP4 192.0.2.13 56789 1258 For legibility the SDP shows line breaks that are not present on the 1259 wire. 1261 4.2. Offer/Answer Considerations 1263 This section describes Offer/Answer considerations for the use of EKT 1264 together with DTLS-SRTP for unicast and multicast streams. The 1265 offerer and answerer MUST follow the procedures specified in 1266 [RFC5764] as well as the following ones. 1268 As most DTLS-SRTP processing is performed on the media channel, 1269 rather than in SDP, there is little processing performed in SDP other 1270 than informational and to redirect DTLS-SRTP to an alternate host. 1271 Advertising support for the extension is necessary in SDP because in 1272 some cases it is required to establish an SRTP call. For example, a 1273 mixer may be able to only support SRTP listeners if those listeners 1274 implement DTLS Key Transport (because it lacks the CPU cycles 1275 necessary to encrypt SRTP uniquely for each listener). 1277 4.2.1. Generating the Initial Offer 1279 The initial offer contains a new SDP attribute, "dtls-srtp-ekt", 1280 which contains no value. This indicates the offerer is capable of 1281 supporting DTLS-SRTP with EKT extensions, and indicates the desire to 1282 use the "ekt" extension during the DTLS-SRTP handshake. If the 1283 offerer wants another host to perform DTLS-SRTP-EKT processing, it 1284 also includes the dtls-srtp-host attribute in its offer 1285 (Section 4.1). 1287 An example of SDP containing the dtls-srtp-ekt attribute:: 1289 v=0 1290 o=sam 2890844526 2890842807 IN IP4 192.0.2.5 1291 s=SRTP Discussion 1292 i=A discussion of Secure RTP 1293 u=http://www.example.com/seminars/srtp.pdf 1294 e=marge@example.com (Marge Simpson) 1295 c=IN IP4 192.0.2.12 1296 t=2873397496 2873404696 1297 m=audio 49170 UDP/TLS/RTP/SAVP 0 1298 a=fingerprint:SHA-1 1299 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB 1300 a=dtls-srtp-ekt 1302 For legibility the SDP shows line breaks that are not present on the 1303 wire. 1305 4.2.2. Generating the Initial Answer 1307 Upon receiving the initial offer, the presence of the dtls-srtp-ekt 1308 attribute indicates a desire to receive the EKT extension in the 1309 DTLS-SRTP handshake. The presence of the dtls-srtp-host attribute 1310 indicates an alternate host to send the DTLS-SRTP handshake (instead 1311 of the host on the c/m lines). DTLS messages should be constructed 1312 according to those two attributes. 1314 The SDP answer SHOULD contain the dtls-srtp-ekt attribute to indicate 1315 the answerer understands dtls-srtp. It should only contain the dtls- 1316 srtp-host attribute if the answerer also wishes to offload its DTLS- 1317 SRTP processing to another host. 1319 4.2.3. Processing the Initial Answer 1321 The presence of the dtls-srtp-ekt attribute indicates a desire by the 1322 answerer to perform DTLS-SRTP with EKT extensions, and the dtls-srtp- 1323 host attribute indicates an alternate host for DTLS-SRTP processing. 1325 After successful negotiation of the key_transport extension, the DTLS 1326 client and server MAY exchange SRTP packets, encrypted using the KDF 1327 described in [RFC5764]. This is normal and expected, even if Key 1328 Transport was negotiated by both sides, as neither side may (yet) 1329 have a need to alter the SRTP key. However, it is also possible that 1330 one (or both) peers will immediately send new_srtp_key message before 1331 sending any SRTP, and also possible that SRTP, encrypted with an 1332 unknown key, may be received before the new_srtp_key message is 1333 received. 1335 4.2.4. Modifying the Session 1337 As DTLS-SRTP-EKT processing is done on the DTLS-SRTP channel (media 1338 channel) rather than signaling, no special processing for modifying 1339 the session is necessary. 1341 5. Use of EKT with MIKEY 1343 The advantages outlined in Section 1 are useful in some scenarios in 1344 which MIKEY is used to establish SRTP sessions. In this section, we 1345 briefly review MIKEY and related work, and discuss these scenarios. 1347 An SRTP sender or a group controller can use MIKEY to establish a 1348 SRTP cryptographic context. This capability includes the 1349 distribution of a TEK generation key (TGK) or the TEK itself, 1350 security policy payload, crypto session bundle ID (CSB_ID) and a 1351 crypto session ID (CS_ID). The TEK directly maps to an SRTP master 1352 key, whereas the TGK is used along with the CSB_ID and a CS_ID to 1353 generate a TEK. The CS_ID is used to generate multiple TEKs (SRTP 1354 master keys) from a single TGK. For a media stream in SDP, MIKEY 1355 allocates two consecutive numbers for the crypto session IDs, so that 1356 each direction uses a different SRTP master key (see [RFC4567]). 1358 The MIKEY specification [RFC3830] defines three modes to exchange 1359 keys, associated parameters and to protect the MIKEY message: pre- 1360 shared key, public-key encryption and Diffie-Hellman key exchange. 1361 In the first two modes the MIKEY initiator only chooses and 1362 distributes the TGK or TEK, whereas in the third mode both MIKEY 1363 entities (the initiator and responder) contribute to the keys. All 1364 three MIKEY modes have in common that for establishing a SRTP session 1365 the exchanged key is valid for the send and receive direction. 1366 Especially for group communications it is desirable to update the 1367 SRTP master key individually per direction. EKT provides this 1368 property by distributing the SRTP master key within the SRTP/SRTCP 1369 packet. 1371 MIKEY already supports synchronization of ROC values between the 1372 MIKEY initiator and responder. The SSRC / ROC value pair is part of 1373 the MIKEY Common Header payload. This allows providing the current 1374 ROC value to late joiners of a session. However, in some scenarios a 1375 key management based ROC synchronization is not sufficient. For 1376 example, in mobile and wireless environments, members may go in and 1377 out of coverage and may miss a sequence number overrun. In point-to- 1378 multipoint translator scenarios it is desirable to not require the 1379 group controller to track the ROC values of each member, but to 1380 provide the ROC value by the originator of the SRTP packet. A better 1381 alternative to synchronize the ROC values is to send them directly 1382 via SRTP/SRTCP, as EKT does. A separate SRTP extension is being 1383 proposed [RFC4771] to include the ROC as part of a modified 1384 authentication tag. Unlike EKT, this extension uses only SRTP and 1385 not SRTCP as its transport and does not allow updating the SRTP 1386 master key. 1388 Besides the ROC, MIKEY synchronizes also the SSRC values of the SRTP 1389 streams. Each sender of a stream sends the associated SSRC within 1390 the MIKEY message to the other party. If a SRTP session participant 1391 starts a new SRTP source or a new participant is added to a group, 1392 subsequent SDP offer/answer and MIKEY exchanges are necessary to 1393 update the SSRC values. EKT improves these scenarios by updating the 1394 keys and SSRC values without coordination on the signaling channel. 1395 With EKT, SRTP can handle early media, since the EKT SPI allows the 1396 receiver to identify the cryptographic keys and parameters used by 1397 the source. 1399 The MIKEY specification [RFC3830] suggests the use of unicast for 1400 rekeying. This method does not scale well to large groups or 1401 interactive groups. The EKT extension of SRTP/SRTCP provides a 1402 solution for rekeying the SRTP master key and for ROC/SSRC 1403 synchronization. EKT is not a substitution for MIKEY, but rather a 1404 complementary addition to address the above described limitations of 1405 MIKEY. 1407 In the next section we provide an extension to MIKEY for support of 1408 EKT. EKT can be used only with the pre-shared key or public-key 1409 encryption MIKEY mode of [RFC3830]. The Diffie-Hellman exchange mode 1410 is not suitable in conjunction with EKT, because it is not possible 1411 to establish one common EKT key over multiple EKT entities. 1412 Additional MIKEY modes specified in separate documents are not 1413 considered for EKT. 1415 5.1. EKT extensions to MIKEY 1417 In order to use EKT with MIKEY, the EKT cipher, EKT key and EKT SPI 1418 must be negotiated in the MIKEY message exchange. 1420 For EKT we specify a new SRTP Policy Type in the Security Policy (SP) 1421 payload of MIKEY (see Section 6.10 of [RFC3830]). The SP payload 1422 contains a set of policies. Each policy consists of a number Policy 1423 Param TLVs. 1425 Prot type | Value 1426 ------------------- 1427 EKT | TBD (will be requested from IANA) 1429 For legibility the SDP shows line breaks that are not present on the 1430 wire. 1432 Figure 8: EKT Security Policy 1434 The EKT Security Policy has one parameter representing the EKT 1435 cipher. 1437 Type | Meaning | Possible values 1438 ---------------------------------------------------- 1439 0 | EKT cipher | see below 1441 Figure 9: EKT Security Policy Parameters 1443 EKT cipher | Value 1444 ------------------- 1445 AES_128 | 0 1446 AESKW_128 | 1 1447 AESKW_192 | 2 1448 AESKW_256 | 3 1450 Figure 10: EKT Cipher Parameters 1452 AES_128 is the default value for the EKT cipher. 1454 The two mandatory EKT parameters (EKT_Key and EKT_SPI) are 1455 transported in the MIKEY KEMAC payload within one separate Key Data 1456 sub-payload. As specified in Section 6.2 of [RFC3830], the KEMAC 1457 payload carries the TEK Generation Key (TGK) or the Traffic 1458 Encryption Key (TEK). One or more TGKs or TEKs are carried in 1459 individual Key Data sub-payloads within the KEMAC payload. The KEMAC 1460 payload is encrypted as part of MIKEY. The Key Data sub- payload, 1461 specified in Section 6.13 of [RFC3830], has the following format: 1463 1 2 3 1464 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1465 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1466 | Next Payload | Type | KV | Key data length | 1467 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1468 : Key data : 1469 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1470 : Salt length (optional) ! Salt data (optional) : 1471 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1472 : KV data (optional) : 1473 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1475 Figure 11: Key Data Sub-Payload of MIKEY 1477 These fields are described below: 1479 Type: 4 bits in length, indicates the type of key included in the 1480 payload. We define Type = TBD (will be requested from IANA) to 1481 indicate transport of the EKT key. 1483 KV: (4 bits): indicates the type of key validity period specified. 1484 KV=1 is currently specified as an SPI. We use that value to 1485 indicate the KV_data contains the ETK_SPI for the key type 1486 EKT_Key. KV_data would be 16 bits in length, but it is also 1487 possible to interpret the length from the 'Key data len' field. 1488 KV data MUST NOT be optional for the key type EKT_Key when KV = 1. 1490 Salt length, Salt Data: These optional fields SHOULD be omitted for 1491 the key type EKT_Key, if the SRTP master salt is already present 1492 in the TGK or TEK Key Data sub-payload. The EKT_Key sub-payload 1493 MUST contain a SRTP master salt, if the SRTP master salt is not 1494 already present in the TGK or TEK Key Data sub-payload. 1496 KV Data: length determined by Key Data Length field. 1498 5.2. Offer/Answer considerations 1500 This section describes Offer/Answer considerations for the use of EKT 1501 together with MIKEY for unicast streams. The offerer and answerer 1502 MUST follow the procedures specified in [RFC3830] and [RFC4567] as 1503 well as the following ones. 1505 5.2.1. Generating the Initial Offer 1507 If it is intended to use MIKEY together with EKT, the offerer MUST 1508 include at least one MIKEY key-mgmt attribute with one EKT_Key Key 1509 Data sub-payload and the EKT_Cipher Security Policy payload. MIKEY 1510 can be used on session or media level. On session level, MIKEY 1511 provides the keys for multiple SRTP sessions in the SDP offer. The 1512 EKT SPI references a EKT parameter set including the Secure RTP 1513 parameters as specified in Section 8.2 in [RFC3711]. If MIKEY is 1514 used on session level, it is only possible to use one EKT SPI value. 1515 Therefore, the session-level MIKEY message MUST contain one SRTP 1516 Security Policy payload only, which is valid for all related SRTP 1517 media lines. If MIKEY is used on media level, different SRTP 1518 Security Policy parameters (and consequently different EKT SPI 1519 values) can be used for each media line. If MIKEY is used on session 1520 and media level, the medial level content overrides the session level 1521 content. 1523 EKT requires a single shared SRTP master salt between all 1524 participants in the direct SRTP session. If a MIKEY key-mgmt 1525 attribute contains more than one TGK or TEK Key Data sub-payload, all 1526 the sub-payloads MUST contain the same master salt value. 1527 Consequently, the EKT_Key Key Data sub-payload MAY also contain the 1528 same salt or MAY omit the salt value. If the SRTP master salt is not 1529 present in the TGK and TEK Key Data sub-payloads, the EKT_Key sub- 1530 payload MUST contain a master salt. 1532 5.2.2. Generating the Initial Answer 1534 For each media line in the offer using MIKEY, provided on session or/ 1535 and on media level, the answerer examines the related MIKEY key-mgmt 1536 attributes for the presence of EKT parameters. In order to accept 1537 the offered key-mgmt attribute, the MIKEY message MUST contain one 1538 EKT_Key Key Data sub-payload and the EKT_Cipher Security Policy 1539 payload. The answerer examines also the existence of a SRTP master 1540 salt in the TGK/TEK and/or the EKT_Key sub-payloads. If multiple 1541 salts are available, all values MUST be equal. If the salt values 1542 differ or no salt is present, the key-mgmt attribute MUST be 1543 considered as invalid. 1545 The MIKEY responder message in the SDP answer does not contain a 1546 MIKEY KEMAC or Security Policy payload and consequently does not 1547 contain any EKT parameters. If the key-mgmt attribute for a media 1548 line was accepted by the answerer, the EKT parameter set of the 1549 offerer is valid for both directions of the SRTP session. 1551 5.2.3. Processing the Initial Answer 1553 On reception of the answer, the offerer examines if EKT has been 1554 accepted for the offered media lines. If a MIKEY key-mgmt attribute 1555 is received containing a valid MIKEY responder message, EKT has been 1556 successfully negotiated. On receipt of a MIKEY error message, EKT 1557 negotiation has failed. For example, this may happen if an EKT 1558 extended MIKEY initiator message is sent to a MIKEY entity not 1559 supporting EKT. A MIKEY error code 'Invalid SP' or 'Invalid DT' is 1560 returned to indicate that the EKT_Cipher Security Policy payload or 1561 the EKT_Key sub-payload is not supported. In this case, the offerer 1562 may send a second SDP offer with a MIKEY key-mgmt attribute without 1563 the additional EKT extensions. 1565 This behavior can be improved by defining an additional key-mgmt 1566 prtcl-id value 'mikeyekt' and offering two key-mgmt SDP attributes. 1567 One attribute offers MIKEY together with EKT and the other one offers 1568 MIKEY without EKT. This is for further discussion. 1570 5.2.4. Modifying the Session 1572 Once a SRTP stream has been established, a new offer/answer exchange 1573 can modify the session including the EKT parameters. If the EKT key 1574 or EKT cipher is modified (i.e., a new EKT parameter set is created) 1575 the offerer MUST also provide a new EKT SPI value. The offerer MUST 1576 NOT remap an existing EKT SPI value to a new EKT parameter set. 1577 Similar, a modification of the SRTP Security Policy leads to a new 1578 EKT parameter set and requires a fresh EKT SPI, even the EKT key or 1579 cipher did not change. 1581 Once EKT is being used, the SRTP master salt for the SRTP session 1582 MUST NOT be changed. The salt in the Key Data sub-payloads within 1583 the subsequent offers MUST be the same as the one already used. 1585 After EKT has been successfully negotiated for a session and a SRTP 1586 master key has been transported by EKT, it is difficult to switch 1587 back to a pure MIKEY based key exchange in a synchronized way. 1588 Therefore, once EKT is being used for a session, EKT MUST be used 1589 also in all subsequent offer/answer exchanges for that session. 1591 6. Using EKT for interoperability between key management systems 1593 A media gateway (MGW) can provide interoperability between an SRTP- 1594 EKT endpoint and a non-EKT SRTP endpoint. When doing this function, 1595 the MGW can perform non-cryptographic transformations on SRTP packets 1596 outlined above. However, there are some uses of cryptography that 1597 will be required for that gateway. If a new SRTP master key is 1598 communicated to the MGW (via EKT from the EKT leg, or via Security 1599 Descriptions from the Security Descriptions leg), the MGW needs to 1600 convert that information for the other leg, and that process will 1601 incur some cryptographic operations. Specifically, if the new key 1602 arrived via EKT, that must be decrypted and then sent in Security 1603 Descriptions; likewise, if a new key arrives via Security 1604 Descriptions that must be encrypted via EKT and sent in SRTP/SRTCP. 1606 Additional non-normative information can be found in Appendix A. 1608 7. Design Rationale 1610 From [RFC3550], a primary function of RTCP is to carry the CNAME, a 1611 "persistent transport-level identifier for an RTP source" since 1612 "receivers require the CNAME to keep track of each participant." EKT 1613 works in much the same way, using SRTCP to carry information needed 1614 for the proper processing of the SRTP traffic. 1616 With EKT, SRTP gains the ability to synchronize the creation of 1617 cryptographic contexts across all of the participants in a single 1618 session. This feature provides some, but not all, of the 1619 functionality that is present in IKE phase two (but not phase one). 1620 Importantly, EKT does not provide a way to indicate SRTP options. 1622 With EKT, external signaling mechanisms provide the SRTP options and 1623 the EKT Key, but need not provide the key(s) for each individual SRTP 1624 source. EKT provides a separation between the signaling mechanisms 1625 and the details of SRTP. The signaling system need not coordinate 1626 all SRTP streams, nor predict in advance how many streams will be 1627 present, nor communicate SRTP-level information (e.g., rollover 1628 counters) of current sessions. 1630 EKT is especially useful for multi-party sessions, and for the case 1631 where multiple RTP sessions are sent to the same destination 1632 transport address (see the example in the definition of "RTP session" 1633 in [RFC3550]). A SIP offer that is forked in parallel (sent to 1634 multiple endpoints at the same time) can cause multiple RTP sessions 1635 to be sent to the same transport address, making EKT useful for use 1636 with SIP. 1638 EKT can also be used in conjunction with a scalable group-key 1639 management system like GDOI [RFC6407]. Such a system provides a 1640 secure entity authentication method and a way to revoke group 1641 membership, both of which are out of scope of EKT. 1643 It is natural to use SRTCP to transport encrypted keying material for 1644 SRTP, as it provides a secure control channel for (S)RTP. However, 1645 there are several different places in SRTCP in which the encrypted 1646 SRTP master key and ROC could be conveyed. We briefly review some of 1647 the alternatives in order to motivate the particular choice used in 1648 this specification. One alternative is to have those values carried 1649 as a new SDESC item or RTCP packet. This would require that the 1650 normal SRTCP encryption be turned off for the packets containing that 1651 SDESC item, since on the receiver's side, SRTCP processing completes 1652 before the RTCP processing starts. This tension between encryption 1653 and the desire for RTCP privacy is highly undesirable. Additionally, 1654 this alternative makes SRTCP dependent upon the parsing of the RTCP 1655 compound packet, which adds complexity. It is simpler to carry the 1656 encrypted key in a new SRTCP field. One way to do this and to be 1657 backwards compatible with the existing specification is to define a 1658 new crypto function that incorporates the encrypted key. We define a 1659 new authentication transform because EKT relies on the normal SRTCP 1660 authentication to provide implicit authentication of the encrypted 1661 key. 1663 An SRTP packet containing an SSRC that has not been seen will be 1664 discarded. This practice may induce a burst of packet loss at the 1665 outset of an SRTP stream, due to the loss or reorder of the first 1666 SRTCP packet with the EKT containing the key and rollover counter for 1667 that stream. However, this practice matches the conservative RTP 1668 memory-allocation strategy; many existing applications accept this 1669 risk of initial packet loss. Alternatively, implementations may wish 1670 to delay discarding such packets for a short period of time as 1671 described in Section 2.4. 1673 The main motivation for the use of the variable-length format is 1674 bandwidth conservation. If EKT is used of SRTP, there will be a loss 1675 of bandwidth due to the additional 24 bytes in each RTP packet. For 1676 some applications, this bandwidth loss is significant. 1678 7.1. Alternatives 1680 In its current design, EKT requires that the Master Salt be 1681 established out of band. That requirement is undesirable. In an 1682 offer/answer environment, it forces the answerer to re-use the same 1683 Master Salt value used by the offerer. The Master Salt value could 1684 be carried in EKT packets though that would consume yet more 1685 bandwidth. 1687 In some scenarios, two SRTP sessions may be combined into a single 1688 session. When using EKT in such sessions, it is desirable to have an 1689 SPI value that is larger than 15 bits, so that collisions between SPI 1690 values in use in the two different sessions are unlikely (since each 1691 collision would confuse the members of one of the sessions.) 1693 An alternative that addresses both of these needs is as follows: the 1694 SPI value can be lengthed from 15 bits to 63 bits, and the Master 1695 Salt can be identical to, or constructed from, the SPI value. SRTP 1696 conventionally uses a 14-byte Master Salt, but shorter values are 1697 acceptable. This alternative would add six bytes to each EKT packet; 1698 that overhead may be a reasonable tradeoff for addressing the 1699 problems outlined above. 1701 8. Security Considerations 1703 With EKT, each SRTP sender and receiver can generate distinct SRTP 1704 master keys. This property avoids any security concern over the re- 1705 use of keys, by empowering the SRTP layer to create keys on demand. 1706 Note that the inputs of EKT are the same as for SRTP with key- 1707 sharing: a single key is provided to protect an entire SRTP session. 1708 However, EKT provides complete security, even in the absence of 1709 further out-of-band coordination of SSRCs, and even when SSRC values 1710 collide. 1712 In order to avoid potential security issues, the SRTP authentication 1713 tag length used by the base authentication method MUST be at least 1714 ten octets. 1716 The presence of the SSRC in the EKT_Plaintext ensures that an 1717 attacker cannot substitute an EKT_Ciphertext from one SRTP stream 1718 into another SRTP stream, even if those two streams are using the 1719 same SRTP master key. This is important because some applications 1720 may use the same master key for multiple streams. 1722 An attacker who strips a Full_EKT_Field from an SRTP packet may 1723 prevent the intended receiver of that packet from being able to 1724 decrypt it. This is a minor denail of service vulnerability. 1725 Similarly, an attacker who adds a Full_EKT_Field can disrupt service. 1727 An attacker could send packets containing either Short EKT Tag or 1728 Full EKT Tag, in an attempt to consume additional CPU resources of 1729 the receiving system. In the case of the Short EKT Tag, this field 1730 is stripped and normal SRTP or SRTCP processing is performed. In the 1731 case of the Full EKT Tag, the attacker would have to have guessed or 1732 otherwise determined the SPI being used by the receiving system. If 1733 an invalid SPI is provided by the attacker, processing stops. If a 1734 valid SPI is provided by the attacker, the receiving system will 1735 decrypt the EKT ciphertext and return an authentication failure (Step 1736 3 of Section 2.2.2). 1738 An attacker learns from EKT when SRTP Master Keys change. 1740 The EKT Cipher MUST be at least as strong as the encryption and 1741 authentication operations used in SRTP. 1743 Part of the EKT_Plaintext is known, or easily guessable to an 1744 attacker. Thus, the EKT Cipher MUST resist known plaintext attacks. 1745 In practice, this requirement does not impose any restrictions on our 1746 choices, since the ciphers in use provide high security even when 1747 much plaintext is known. 1749 An EKT cipher MUST resist attacks in which both ciphertexts and 1750 plaintexts can be adaptively chosen. For each randomly chosen key, 1751 the encryption and decryption functions cannot be distinguished from 1752 a random permutation and its inverse with non-negligible advantage. 1753 This must be true even for adversaries that can query both the 1754 encryption and decryption functions adaptively. The advantage is 1755 defined as the difference between the probability that the adversary 1756 will identify the cipher as such and the probability that the 1757 adversary will identify the random permutation as the cipher, when 1758 each case is equally likely. 1760 9. IANA Considerations 1762 IANA is requested to register EKT into the SRTP Session Parameter 1763 registry [iana-sdp-sdesc]. 1765 IANA is requested to register dtls-srtp-ekt and dtls-srtp-host into 1766 the att-field table of the SDP Attributes registry [iana-sdp-attr]. 1768 We request the following IANA assignments from existing MIKEY IANA 1769 tables: 1771 o From the Key Data payload name spaces, a value to indicate the 1772 type as the 'EKT_Key'. 1774 o From the Security Policy table name space, a new value to be 1775 assigned for 'EKT' (see Figure 8). 1777 Furthermore, we need the following two new IANA registries created, 1778 populated with the initial values in this document. New values for 1779 both of these registries can be defined via Specification Required 1780 [RFC5226]. 1782 o EKT parameter type (initially populated with the list from 1783 Figure 9) 1785 o EKT cipher (initially populated with the list from Figure 10) 1787 10. Acknowledgements 1789 Thanks to Lakshminath Dondeti for assistance with earlier versions of 1790 this document. Thanks to Nermeen Ismail, Eddy Lem, and Rob Raymond 1791 for fruitful discussions and comments. Thanks to Romain Biehlmann 1792 for his encouragement to add support DTLS-SRTP-EKT key servers for 1793 multicast. Thanks to Felix Wyss for his review and comments 1794 regarding ciphers. 1796 11. References 1798 11.1. Normative References 1800 [FIPS197] "The Advanced Encryption Standard (AES)", FIPS-197 Federal 1801 Information Processing Standard. 1803 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1804 Requirement Levels", BCP 14, RFC 2119, March 1997. 1806 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 1807 A., Peterson, J., Sparks, R., Handley, M., and E. 1808 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 1809 June 2002. 1811 [RFC3264] Rosenberg, J. and H. Schulzrinne, "An Offer/Answer Model 1812 with Session Description Protocol (SDP)", RFC 3264, 1813 June 2002. 1815 [RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. 1816 Jacobson, "RTP: A Transport Protocol for Real-Time 1817 Applications", STD 64, RFC 3550, July 2003. 1819 [RFC3711] Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. 1820 Norrman, "The Secure Real-time Transport Protocol (SRTP)", 1821 RFC 3711, March 2004. 1823 [RFC4563] Carrara, E., Lehtovirta, V., and K. Norrman, "The Key ID 1824 Information Type for the General Extension Payload in 1825 Multimedia Internet KEYing (MIKEY)", RFC 4563, June 2006. 1827 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 1828 Description Protocol", RFC 4566, July 2006. 1830 [RFC4567] Arkko, J., Lindholm, F., Naslund, M., Norrman, K., and E. 1831 Carrara, "Key Management Extensions for Session 1832 Description Protocol (SDP) and Real Time Streaming 1833 Protocol (RTSP)", RFC 4567, July 2006. 1835 [RFC4568] Andreasen, F., Baugher, M., and D. Wing, "Session 1836 Description Protocol (SDP) Security Descriptions for Media 1837 Streams", RFC 4568, July 2006. 1839 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 1840 Encodings", RFC 4648, October 2006. 1842 [RFC4771] Lehtovirta, V., Naslund, M., and K. Norrman, "Integrity 1843 Transform Carrying Roll-Over Counter for the Secure Real- 1844 time Transport Protocol (SRTP)", RFC 4771, January 2007. 1846 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1847 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1848 May 2008. 1850 [RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax 1851 Specifications: ABNF", STD 68, RFC 5234, January 2008. 1853 [RFC5764] McGrew, D. and E. Rescorla, "Datagram Transport Layer 1854 Security (DTLS) Extension to Establish Keys for the Secure 1855 Real-time Transport Protocol (SRTP)", RFC 5764, May 2010. 1857 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1858 Security Version 1.2", RFC 6347, January 2012. 1860 11.2. Informative References 1862 [RFC3830] Arkko, J., Carrara, E., Lindholm, F., Naslund, M., and K. 1863 Norrman, "MIKEY: Multimedia Internet KEYing", RFC 3830, 1864 August 2004. 1866 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 1867 Internet Protocol", RFC 4301, December 2005. 1869 [RFC5649] Housley, R. and M. Dworkin, "Advanced Encryption Standard 1870 (AES) Key Wrap with Padding Algorithm", RFC 5649, 1871 September 2009. 1873 [RFC6407] Weis, B., Rowles, S., and T. Hardjono, "The Group Domain 1874 of Interpretation", RFC 6407, October 2011. 1876 [iana-sdp-attr] 1877 IANA, "SDP Parameters", 2011, . 1880 [iana-sdp-sdesc] 1881 IANA, "SDP Security Descriptions", 2011, . 1885 Appendix A. Using EKT to Optimize Interworking DTLS-SRTP with Security 1886 Descriptions 1888 Today, SDP Security Descriptions [RFC4568] is used for distributing 1889 SRTP keys in several different IP PBX systems and is expected to be 1890 used by 3GPP's Long Term Evolution (LTE). The IP PBX systems are 1891 typically used within a single enterprise, and LTE is used within the 1892 confines of a mobile operator's network. A Session Border Controller 1893 is a reasonable solution to interwork between Security Descriptions 1894 in one network and DTLS-SRTP in another network. For example, a 1895 mobile operator (or an Enterprise) could operate Security 1896 Descriptions within their network and DTLS-SRTP towards the Internet. 1898 However, due to the way Security Descriptions and DTLS-SRTP manage 1899 their SRTP keys, such an SBC has to authenticate, decrypt, re- 1900 encrypt, and re-authenticate the SRTP (and SRTCP) packets in one 1901 direction, as shown in Figure 12, below. This is computationally 1902 expensive. 1904 RFC4568 endpoint SBC DTLS-SRTP endpoint 1905 | | | 1906 1. |---key=A------------->| | 1907 2. | |<-DTLS-SRTP handshake->| 1908 3. |<--key=B--------------| | 1909 4. | |<--SRTP, encrypted w/B-| 1910 5. |<-SRTP, encrypted w/B-| | 1911 6. |-SRTP, encrypted w/A->| | 1912 7. | (decrypt, re-encrypt) | 1913 8. | |-SRTP, encrypted w/C-->| 1914 | | | 1916 Figure 12: Interworking Security Descriptions and DTLS-SRTP 1918 The message flow is as follows (similar steps occur with SRTCP): 1920 1. The Security Descriptions [RFC4568] endpoint discloses its SRTP 1921 key to the SBC, using a=crypto in its SDP. 1923 2. SBC completes DTLS-SRTP handshake. From this handshake, the SBC 1924 derives the SRTP key for traffic from the DTLS-SRTP endpoint (key 1925 B) and to the DTLS-SRTP endpoint (key C). 1927 3. The SBC communicates the SRTP encryption key (key B) to the 1928 Security Descriptions endpoint (using a=crypto). (There is no 1929 way, with DTLS-SRTP, to communicate the Security Descriptions key 1930 to the DTLS-SRTP key endpoint.) 1932 4. The DTLS-SRTP endpoint sends an SRTP key, encrypted with its key 1933 B. This is received by the SBC. 1935 5. The received SRTP packet is simply forwarded; the SBC does not 1936 need to do anything with this packet as its key (key B) was 1937 already communicated in step 3. 1939 6. The Security Descriptions endpoint sends an SRTP packet, 1940 encrypted with its key A. 1942 7. The SBC has to authenticate and decrypt the SRTP packet (using 1943 key A), and re-encrypt it and generate an HMAC (using key C). 1945 8. The SBC sends the new SRTP packet. 1947 If EKT is deployed on the DTLS-SRTP endpoints, EKT helps to avoid the 1948 computationally expensive operation so the SBC does not need not 1949 perform any per-packet operations on the SRTP (or SRTCP) packets in 1950 either direction. With EKT the SBC can simply forward the SRTP (and 1951 SRTCP) packets in both directions without per-packet HMAC or 1952 cryptographic operations. 1954 To accomplish this interworking, DTLS-SRTP EKT must be supported on 1955 the DTLS-SRTP endpoint, which allows the SBC to transport the 1956 Security Description key to the EKT endpoint and send the DTLS-SRTP 1957 key to the Security Descriptions endpoint. This works equally well 1958 for both incoming and outgoing calls. An abbreviated message flow is 1959 shown in Figure 13, below. 1961 RFC4568 endpoint SBC DTLS-SRTP endpoint 1962 | | | 1963 1. |---key=A------------->| | 1964 2. | |<-DTLS-SRTP handshake->| 1965 3. |<--key=B--------------| | 1966 4. | |--new_srtp_key:A------>| 1967 5. | |<--SRTP, encrypted w/B-| 1968 5. |<-SRTP, encrypted w/B-| | 1969 6. |-SRTP, encrypted w/A->| | 1970 7. | |-SRTP, encrypted w/A-->| 1971 | | | 1973 Figure 13: Interworking Security Descriptions and EKT 1975 The message flow is as follows (similar steps occur with SRTCP): 1977 1. Security Descriptions endpoint discloses its SRTP key to the SBC 1978 (a=crypto). 1980 2. SBC completes DTLS-SRTP handshake. From this handshake, the SBC 1981 derives the SRTP key for traffic from the DTLS-SRTP endpoint (key 1982 B) and to the DTLS-SRTP endpoint (key C). 1984 3. The SBC communicates the SRTP encryption key (key B) to the 1985 Security Descriptions endpoint. 1987 4. The SBC uses the EKT to indicate that SRTP packets will be 1988 encrypted with 'key A' towards the DTLS-SRTP endpoint. 1990 5. The DTLS-SRTP endpoint sends an SRTP key, encrypted with its key 1991 B. This is received by the SBC. 1993 6. The received SRTP packet is simply forwarded; the SBC does not 1994 need to do anything with this packet as its key (key B) was 1995 communicated in step 3. 1997 7. The Security Descriptions endpoint sends an SRTP packet, 1998 encrypted with its key A. 2000 8. The received SRTP packet is simply forwarded; the SBC does not 2001 need to do anything with this packet as its key (key A) was 2002 communicated in step 4. 2004 Authors' Addresses 2006 David A. McGrew 2007 Cisco Systems, Inc. 2008 510 McCarthy Blvd. 2009 Milpitas, CA 95035 2010 US 2012 Phone: (408) 525 8651 2013 Email: mcgrew@cisco.com 2014 URI: http://www.mindspring.com/~dmcgrew/dam.htm 2016 Flemming Andreason 2017 Cisco Systems, Inc. 2018 499 Thornall Street 2019 Edison, NJ 08837 2020 US 2022 Email: fandreas@cisco.com 2024 Dan Wing 2025 Cisco Systems, Inc. 2026 510 McCarthy Blvd. 2027 Milpitas, CA 95035 2028 US 2030 Phone: (408) 853 4197 2031 Email: dwing@cisco.com