<?xml version="1.0" encoding="UTF-8"?>

<!DOCTYPE rfc SYSTEM 'rfc2629.dtd' []> "rfc2629-xhtml.ent">

<rfc xmlns:xi="http://www.w3.org/2001/XInclude" ipr="trust200902" submissionType="IETF" category="std" docName="draft-ietf-perc-srtp-ekt-diet-13">
<?rfc toc="yes"?>
<?rfc symrefs="yes"?>
<?rfc sortrefs="yes"?>
<?rfc compact="yes"?>
<?rfc subcompact="no"?>
<?rfc private=""?>
<?rfc topblock="yes"?>
<?rfc comments="no"?> consensus="true" docName="draft-ietf-perc-srtp-ekt-diet-13" number="8870" obsoletes="" updates="" xml:lang="en" tocInclude="true" symRefs="true" sortRefs="true" version="3">

  <!-- xml2rfc v2v3 conversion 2.46.0 -->
  <front>
    <title abbrev="EKT SRTP">Encrypted Key Transport for DTLS and Secure RTP</title>
    <seriesInfo name="RFC" value="8870"/>
    <author initials="C." surname="Jennings" fullname="Cullen Jennings">
      <organization>Cisco Systems</organization>
      <address>
<postal>
<street></street>
<city></city>
<code></code>
<country></country>
<region></region>
</postal>
<phone></phone>
        <email>fluffy@iii.ca</email>
<uri></uri>
      </address>
    </author>
    <author initials="J." surname="Mattsson" fullname="John Mattsson">
      <organization>Ericsson AB</organization>
      <address>
<postal>
<street></street>
<city></city>
<code></code>
<country></country>
<region></region>
</postal>
<phone></phone>
        <email>john.mattsson@ericsson.com</email>
<uri></uri>
      </address>
    </author>
    <author initials="D.A.M." initials="D." surname="McGrew" fullname="David A. McGrew">
      <organization>Cisco Systems</organization>
      <address>
<postal>
<street></street>
<city></city>
<code></code>
<country></country>
<region></region>
</postal>
<phone></phone>
        <email>mcgrew@cisco.com</email>
<uri></uri>
      </address>
    </author>
    <author initials="D." surname="Wing" fullname="Dan Wing">
<organization>Citrix
      <organization abbrev="Citrix">Citrix Systems, Inc.</organization>
      <address>
<postal>
<street></street>
<city></city>
<code></code>
<country></country>
<region></region>
</postal>
<phone></phone>
        <email>dwing-ietf@fuggles.com</email>
<uri></uri>
      </address>
    </author>
    <author initials="F.A." surname="Andreason" initials="F." surname="Andreasen" fullname="Flemming Andreason"> Andreasen">
      <organization>Cisco Systems</organization>
      <address>
<postal>
<street></street>
<city></city>
<code></code>
<country></country>
<region></region>
</postal>
<phone></phone>
        <email>fandreas@cisco.com</email>
<uri></uri>
      </address>
    </author>

    <date year="2020" month="June" day="23"/>

<area>Internet</area>
<workgroup></workgroup> year="2021" month="January" />

    <keyword>PERC</keyword>
    <keyword>SRTP</keyword>
    <keyword>RTP</keyword>
    <keyword>conferencing</keyword>
    <keyword>encryption</keyword>

    <abstract>
      <t>Encrypted Key Transport (EKT) is an extension to DTLS
(Datagram Transport Layer Security) and the Secure Real-time
Transport Protocol (SRTP) that provides for the secure
transport of SRTP master keys, rollover counters, and other
information within SRTP. This facility enables SRTP for decentralized
conferences by distributing a common key to all of the conference
endpoints.
</t>
    </abstract>
  </front>
  <middle>
    <section anchor="introduction" title="Introduction">
<t>Real-time numbered="true" toc="default">
      <name>Introduction</name>
      <t>The Real-time Transport Protocol (RTP) is designed to allow decentralized
groups with minimal control to establish sessions, such as for
multimedia conferences.  Unfortunately, Secure RTP (SRTP (SRTP) <xref target="RFC3711"/>) target="RFC3711" format="default"/>
cannot be used in many minimal-control scenarios, because it requires
that synchronization source (SSRC) values and other data be
coordinated among all of the participants in a session. For example,
if a participant joins a session that is already in progress, that
participant needs to be told informed of the SRTP keys along with the SSRC,
rollover counter (ROC) (ROC), and other details of the other SRTP sources.
</t>
      <t>The inability of SRTP to work in the absence of central control was
well understood during the design of the protocol; the omission was
considered less important than optimizations such as bandwidth
conservation. Additionally, in many situations situations, SRTP is used in
conjunction with a signaling system that can provide the central
control needed by SRTP. However, there are several cases in which
conventional signaling systems cannot easily provide all of the
coordination required.
</t>
      <t>This document defines Encrypted Key Transport (EKT) for SRTP and
reduces the amount of external signaling control that is needed in a an
SRTP session with multiple receivers. EKT securely distributes the
SRTP master key and other information for each SRTP source. With this
method, SRTP entities are free to choose SSRC values as they see fit, fit
and to start up new SRTP sources with new SRTP master keys within a
session without coordinating with other entities via external signaling
or other external means.
</t>
      <t>EKT extends DTLS and SRTP to enable a common key encryption key
(called an EKTKey) "EKTKey") to be distributed to all endpoints, so that each
endpoint can securely send its SRTP master key and current SRTP
rollover counter
ROC to the other participants in the session. This data
furnishes the information needed by the receiver to instantiate an
SRTP receiver context.
</t>
      <t>EKT can be used in conferences where the central media distributor Media Distributor or
conference bridge cannot decrypt the media, such as the type defined
for
in <xref target="I-D.ietf-perc-private-media-framework"/>. target="RFC8871" format="default"/>. It can also be used for
large scale
large-scale conferences where the conference bridge or media
distributor Media
Distributor can decrypt all the media but wishes to encrypt the media
it is sending just once and then send the same encrypted media to a large
number of participants. This reduces the amount of encryption CPU time needed for
encryption
in general and can be used for some optimization to media is necessary when sending that
use source specific multicast. multicast media.
</t>
      <t>EKT does not control the manner in which the SSRC is generated. It
is only concerned with distributing the security parameters that an
endpoint needs to associate with a given SSRC in order to decrypt
SRTP packets from that sender.
</t>
      <t>EKT is not intended to replace external key establishment
mechanisms. Instead, it is used in conjunction with those methods, and
it relieves those methods of the burden to deliver of delivering the context for
each SRTP source to every SRTP participant.  This document defines
how EKT works with the DTLS-SRTP approach to key establishment, by
using keys derived from the DTLS-SRTP handshake to encipher the
EKTKey in addition to the SRTP media.
</t>
    </section>
    <section anchor="overview" title="Overview"> numbered="true" toc="default">
      <name>Overview</name>
      <t>This specification defines a way for the server in a DTLS-SRTP
negotiation, see
negotiation (see <xref target="dtls-srtp-kt"/>, target="dtls-srtp-kt" format="default"/>) to provide an EKTKey to the client
during the DTLS handshake. The EKTKey thus obtained can be used to
encrypt the SRTP master key that is used to encrypt the media sent by
the endpoint. This specification also defines a way to send the
encrypted SRTP master key (with the EKTKey) along with the SRTP packet,
see packet
(see <xref target="srtp_ekt"/>. target="srtp_ekt" format="default"/>). Endpoints that receive this packet and know the EKTKey can use
the EKTKey to decrypt the SRTP master key key, which can then be used to decrypt
the SRTP packet.
</t>
      <t>One way to use this specification is described in the architecture defined
by <xref target="I-D.ietf-perc-private-media-framework"/>. target="RFC8871" format="default"/>. Each participant in the
conference forms a DTLS-SRTP connection to a common key
distributor Key Distributor
that distributes the same EKTKey to all the endpoints.
Then
Then, each endpoint picks its own SRTP master key for the media
they send.
it sends. When sending media, the endpoint may also includes include the
SRTP master key encrypted with the EKTKey in the SRTP packet.
This allows all the endpoints to decrypt the media.
</t>
    </section>
    <section anchor="conventions-used-in-this-document" title="Conventions numbered="true" toc="default">
      <name>Conventions Used In in This Document"> Document</name>
      <t>The key words &quot;MUST&quot;, &quot;MUST NOT&quot;, &quot;REQUIRED&quot;, &quot;SHALL&quot;, &quot;SHALL NOT&quot;, &quot;SHOULD&quot;, &quot;SHOULD NOT&quot;, &quot;RECOMMENDED&quot;, &quot;NOT RECOMMENDED&quot;, &quot;MAY&quot;, "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
      "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>",
      "<bcp14>SHALL NOT</bcp14>", "<bcp14>SHOULD</bcp14>",
      "<bcp14>SHOULD NOT</bcp14>",
      "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
      "<bcp14>MAY</bcp14>", and &quot;OPTIONAL&quot; "<bcp14>OPTIONAL</bcp14>" in this document
      are to be interpreted as described in BCP 14 BCP&nbsp;14
      <xref target="RFC2119"/> <xref target="RFC8174"/> when, and only
      when, they appear in all capitals, as shown here.
</t> here.</t>
    </section>
    <section anchor="srtp_ekt" title="Encrypted numbered="true" toc="default">
      <name>Encrypted Key Transport"> Transport</name>
      <t>EKT defines a new method of providing SRTP master keys to an
endpoint. In order to convey the ciphertext corresponding to the SRTP
master key, and other additional information, an additional field,
called  EKTField, the "EKTField", is added to the SRTP packets. The EKTField appears
at the end of the SRTP packet. It appears after the optional
authentication tag tag, if one is present, otherwise present; otherwise, the EKTField
appears after the ciphertext portion of the packet.
</t>
      <t>EKT MUST NOT <bcp14>MUST NOT</bcp14> be used in conjunction with SRTP's MKI (Master Key
Identifier) or with SRTP's &lt;From, To&gt; <xref target="RFC3711"/>, target="RFC3711" format="default"/>, as those SRTP
features duplicate some of the functions of EKT. Senders MUST NOT <bcp14>MUST NOT</bcp14>
include the MKI when using EKT. Receivers SHOULD <bcp14>SHOULD</bcp14> simply ignore any MKI
field received if EKT is in use.
</t>
      <t>This document defines the use of EKT with SRTP.  Its use with SRTCP the
      Secure Real-time Transport Control Protocol (SRTCP)
would be similar, but that topic is reserved left for a future specification.  SRTP
is preferred for transmitting key keying material because it (1)&nbsp;it shares fate
with the transmitted media, because SRTP (2)&nbsp;SRTP rekeying can occur without
concern for RTCP transmission limits, and because it (3)&nbsp;it avoids the need
for SRTCP compound packets with RTP translators and mixers.
</t>
      <section anchor="EKT" title="EKTField Formats"> numbered="true" toc="default">
        <name>EKTField Formats</name>
        <t>The EKTField uses the format formats defined in Figures&nbsp;<xref
        target="tag-format-base" format="counter"/> and <xref target="tag-format-base"/>
        target="tag-format-abbreviated" format="counter"/> for the
FullEKTField and ShortEKTField.  The EKTField appended to an SRTP
packet can be referred to as an &quot;EKT tag&quot;. "EKT Tag".
</t>
        <figure anchor="tag-format-base" anchor="tag-format-base">
          <name>FullEKTField Format</name>
          <artwork align="center" title="FullEKTField format
"><artwork align="center"> name="" type="" alt=""><![CDATA[
 0                   1                   2                   3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
:                                                               :
:                        EKT Ciphertext                         :
:                                                               :
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
|   Security Parameter Index    |             Epoch             |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
|            Length             |0 0 0 0 0 0 1 0|
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
</artwork></figure>
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+]]></artwork>
        </figure>
        <figure anchor="tag-format-abbreviated" anchor="tag-format-abbreviated">
          <name>ShortEKTField Format</name>
          <artwork align="center" title="ShortEKTField format
"><artwork align="center"> name="" type="" alt=""><![CDATA[
 0 1 2 3 4 5 6 7
+-+-+-+-+-+-+-+-+
|0 0 0 0 0 0 0 0|
+-+-+-+-+-+-+-+-+
</artwork></figure>
<t>The following
+-+-+-+-+-+-+-+-+]]></artwork>
        </figure>
        <t><xref target="tag-formats"/> shows the syntax of the EKTField EKTField, expressed in ABNF
<xref target="RFC5234"/>. target="RFC5234" format="default"/>.  The EKTField is added to the end of an SRTP
packet. The EKTPlaintext is the concatenation of SRTPMasterKeyLength,
SRTPMasterKey, SSRC, and ROC ROC, in that order. The EKTCiphertext is
computed by encrypting the EKTPlaintext using the EKTKey. Future
extensions to the EKTField MUST <bcp14>MUST</bcp14> conform to the syntax of the
ExtensionEKTField.
</t>
        <figure anchor="tag-formats" align="center" title="EKTField Syntax
"><artwork align="center"> anchor="tag-formats">
          <name>EKTField Syntax</name>
<sourcecode name="" type="abnf"><![CDATA[
BYTE = %x00-FF

EKTMsgTypeFull = %x02
EKTMsgTypeShort = %x00
EKTMsgTypeExtension = %x03-FF ; Message type Type %x01 is reserved, not available
                              ; for assignment due to
                              ; its usage by
                              ; legacy implementations.

EKTMsgLength = 2BYTE; 2BYTE

SRTPMasterKeyLength = BYTE
SRTPMasterKey = 1*242BYTE
SSRC = 4BYTE; 4BYTE ; SSRC from RTP
ROC = 4BYTE ; ROC from SRTP FOR THE GIVEN for the given SSRC

EKTPlaintext = SRTPMasterKeyLength SRTPMasterKey SSRC ROC

EKTCiphertext = 1*251BYTE ; EKTEncrypt(EKTKey, EKTPlaintext)
Epoch = 2BYTE
SPI = 2BYTE

FullEKTField = EKTCiphertext SPI Epoch EKTMsgLength EKTMsgTypeFull

ShortEKTField = EKTMsgTypeShort

ExtensionData = 1*1024BYTE
ExtensionEKTField = ExtensionData EKTMsgLength EKTMsgTypeExtension

EKTField = FullEKTField / ShortEKTField / ExtensionEKTField
</artwork></figure> ExtensionEKTField]]></sourcecode>
        </figure>
        <t>These fields and data elements are defined as follows:
</t>
<t>EKTPlaintext: The
<dl newline="true" spacing="normal">
  <dt>EKTPlaintext:</dt>
  <dd>This is the data that is input to the EKT encryption operation. This data never
  appears on the wire, and wire; it is used only in computations internal to EKT. This
  is the concatenation of the SRTP
Master Key master key and its length, the SSRC, and
  the ROC.
</t>
<t>EKTCiphertext: The ROC.</dd>
  <dt>EKTCiphertext:</dt>
  <dd>This is the data that is output from the EKT encryption
operation, described in operation
  (see <xref target="cipher"/>. target="cipher" format="default"/>). This field is included in SRTP
  packets when EKT is in use.  The length of the EKTCiphertext can be larger than
  the length of the EKTPlaintext that was encrypted.
</t>
<t>SRTPMasterKey: On encrypted.</dd>
  <dt>SRTPMasterKey:</dt>
  <dd>On the sender side, this is the SRTP Master Key master key associated with the indicated SSRC.
</t>
<t>SRTPMasterKeyLength: The
  SSRC.</dd>
  <dt>SRTPMasterKeyLength:</dt>
  <dd>This is the length of the SRTPMasterKey in bytes. This depends on the cipher
  suite negotiated for SRTP using SDP Session Description Protocol (SDP) Offer/Answer <xref target="RFC3264"/> for the SRTP.
</t>
<t>SSRC: On target="RFC3264"
  format="default"/>.
</dd>
  <dt>SSRC:</dt>
  <dd>On the sender side, this is the SSRC for this SRTP source. The length of
  this field is 32 bits.  The SSRC value in the EKT tag MUST Tag <bcp14>MUST</bcp14> be
  the same as the one in the header of the SRTP packet to which the tag is appended.
</t>
<t>Rollover
  appended.</dd>
  <dt>Rollover Counter (ROC): On (ROC):</dt>
  <dd>On the sender side, this is set to the current value of the SRTP rollover counter
  ROC in the SRTP context associated with the SSRC in the SRTP
  packet. The length of this field is 32 bits.
</t>
<t>Security bits.</dd>

  <dt>Security Parameter Index (SPI): This (SPI):</dt>
  <dd><t>This field indicates the appropriate EKTKey and other parameters for the
  receiver to use when processing the packet, within a given conference. The
  length of this field is 16 bits, representing a two-byte integer in network
  byte order. The parameters identified by this field are:
</t>
<t>
<list style="symbols">
<t>The are as follows:</t>

        <ul spacing="normal">
          <li>The EKT cipher Cipher used to process the packet.</t>
<t>The packet.</li>
          <li>The EKTKey used to process the packet.</t>
<t>The packet.</li>
          <li>The SRTP Master Salt master salt associated with any master key encrypted
          with this EKT Key. The &nbsp;The master salt is communicated separately, via
          signaling, typically along with the EKTKey. (Recall that the SRTP
          master salt is used in the formation of IVs Initialization Vectors
          (IVs) / nonces.)</t>
</list>
</t>
<t>Epoch: This nonces.)</li>
        </ul>
      </dd>

   <dt>Epoch:</dt>
   <dd>This field indicates how many SRTP keys have been sent for this SSRC
   under the current EKTKey, prior to the current key, as a two-byte two&nbhy;byte integer
   in network byte order.  It starts at zero at the beginning of a session and
   resets to zero whenever the EKTKey is changed (i.e., when a new SPI
   appears).  The epoch for an SSRC increments by one every time the sender
   transmits a new key.  The recipient of a FullEKTField MUST <bcp14>MUST</bcp14>
   reject any future FullEKTField for this SPI and SSRC that has an equal or lower epoch
   value equal to or lower than an epoch already
seen.
</t> seen.</dd>
</dl>
        <t>Together, these data elements are called an EKT "EKT parameter set. Each set". To
        avoid ambiguity, each distinct EKT parameter set that is used MUST
        <bcp14>MUST</bcp14> be associated with a distinct SPI value to avoid ambiguity. value.
</t>
<t>EKTMsgLength: All
<dl newline="true" spacing="normal">
   <dt>EKTMsgLength:</dt>
   <dd>All EKT messages types Message Types other than the ShortEKTField
have include a length as second from the last element. This is the length
   in octets (in network byte
   order) of either the
FullEKTField/ExtensionEKTField FullEKTField or the ExtensionEKTField, including this length
   field and the
following EKT Message Type.
</t>
<t>Message Type: The Type (as defined in the next paragraph).</dd>
   <dt>Message Type:</dt>
   <dd>The last byte is used to indicate the type of the EKTField. This MUST
   <bcp14>MUST</bcp14> be 2 for the FullEKTField format and 0 in for the ShortEKTField
   format.  If a received EKT tag Tag has an unknown message
type, Message Type, then the
   receiver MUST <bcp14>MUST</bcp14> discard the whole EKT tag.
</t> Tag.</dd>
</dl>
      </section>
      <section anchor="spis-and-ekt-parameter-sets" title="SPIs numbered="true" toc="default">
        <name>SPIs and EKT Parameter Sets"> Sets</name>
        <t>The SPI field identifies the parameters for how the EKT tag Tag should
be processed:
</t>
<t>
<list style="symbols">
<t>The
        <ul spacing="normal">
          <li>The EKTKey and EKT cipher Cipher used to process the packet.</t>
<t>The packet.</li>
          <li>The SRTP Master Salt master salt associated with any master key encrypted
          with this EKT Key. The &nbsp;The master salt is communicated separately, via
          signaling, typically along with the EKTKey.</t>
</list>
</t> EKTKey.</li>
        </ul>
        <t>Together, these data elements are called an &quot;EKT "EKT parameter set&quot;. Each set". To
        avoid ambiguity, each distinct EKT parameter set that is used MUST
        <bcp14>MUST</bcp14> be associated with a distinct SPI value to avoid ambiguity. value.  The association of a given
parameter set with a given SPI value is configured by some other
protocol, e.g., the DTLS-SRTP extension defined in
<xref target="dtls-srtp-kt"/>. target="dtls-srtp-kt" format="default"/>.
</t>
      </section>
      <section anchor="pkt_proc" title="Packet numbered="true" toc="default">
        <name>Packet Processing and State Machine"> Machine</name>
        <t>At any given time, the SSRC for each SRTP source has associated with
        it a single EKT parameter set.  This parameter set is used to
        process all outbound packets, packets and is called the outbound "outbound parameter set
        set" for that SSRC. There may be other EKT parameter sets that are used by other
SRTP sources in the same session, including other SRTP
sources on the same endpoint (e.g., one endpoint with voice and video
might have two EKT parameter sets, or there might be multiple video
sources on an endpoint endpoint, each with their own EKT parameter set).  All of
the received EKT parameter sets SHOULD <bcp14>SHOULD</bcp14> be stored by all of the
participants in an SRTP session, for use in processing inbound SRTP
traffic.  If a participant deletes an EKT parameter set
(e.g., because of space limitations, limitations), then it will be unable to
process Full EKT Tags containing updated media keys, keys and thus will be unable
to receive media from a particpant participant that has changed its media key.
</t>
        <t>Either the FullEKTField or ShortEKTField is appended at the tail end
of all SRTP packets. The decision on regarding which parameter to send and when
is specified in <xref target="timing"/>. target="timing" format="default"/>.
</t>
        <section anchor="outbound-processing" title="Outbound Processing"> numbered="true" toc="default">
          <name>Outbound Processing</name>
          <t>See <xref target="timing"/> target="timing" format="default"/>, which describes when to send an SRTP packet with a
FullEKTField. If a FullEKTField is not being sent, then a
ShortEKTField is sent so the receiver can correctly determine how to
process the packet.
</t>
          <t>When an SRTP packet is sent with a FullEKTField, the EKTField for that
packet is created as follows, per either the steps below or uses an equivalent set of steps.
</t>
<t>
<list style="numbers">
<t>The
          <ol spacing="normal" type="1">
            <li>The Security Parameter Index (SPI) field is set to the value of the
Security Parameter Index
SPI that is associated with the outbound
parameter set.</t>
<t>The set.</li>
            <li>The EKTPlaintext field is computed from the SRTP Master Key, master key, SSRC,
and ROC fields, as shown in <xref target="EKT"/>. target="EKT" format="default"/>. The ROC, SRTP Master Key, master key, and
SSRC used in EKT processing MUST <bcp14>MUST</bcp14> be the same as the one used in
the
SRTP processing.</t>
<t>The processing.</li>
            <li>The EKTCiphertext field is set to the ciphertext created by
encrypting the EKTPlaintext with the EKTCipher using the EKTKey
as the encryption key.  The encryption process is detailed in
<xref target="cipher"/>.</t>
<t>Then target="cipher" format="default"/>.</li>
            <li>
              <t>Then, the FullEKTField is formed using the EKTCiphertext and the SPI
associated with the EKTKey used above. Also appended are the Length length
and Message Type using the FullEKTField format.
<list style="symbols">
<t>Note: the
</t>
            </li>
          </ol>
   <aside><t>Note: The value of the EKTCiphertext field is identical in successive
packets protected by the same EKTKey and SRTP master key. This value MAY <bcp14>MAY</bcp14>
be cached by an SRTP sender to minimize computational effort.</t>
</list></t>
</list>
</t> effort.</t></aside>

          <t>The computed value of the FullEKTField is appended to the end of
          the SRTP packet, after the encrypted payload.
</t> payload.</t>
          <t>When a packet is sent with the ShortEKTField, the ShortEKFField ShortEKTField
          is simply appended to the packet.
</t> packet.</t>
          <t>Outbound packets SHOULD <bcp14>SHOULD</bcp14> continue to use the old SRTP Master Key master key for
250 ms after sending any new key in a FullEKTField value. This gives
all the receivers in the system time to get the new key before they
start receiving media encrypted with the new key.  (The specific
value of 250ms 250 ms is chosen to represent a reasonable upper bound on
the amount of latency and jitter that is tolerable in a real-time
context.)
</t>
        </section>
        <section anchor="inbound-processing" title="Inbound Processing"> numbered="true" toc="default">
          <name>Inbound Processing</name>
          <t>When receiving a packet on a an RTP stream, the following steps are
applied for each SRTP received SRTP packet.
</t>
<t>
<list style="numbers">
<t>The
          <ol spacing="normal" type="1">
            <li>The final byte is checked to determine which EKT format is in
use. When an SRTP packet contains a ShortEKTField, the
ShortEKTField is removed from the packet and then normal SRTP
processing occurs. If the packet contains a FullEKTField, then
processing continues as described below. The reason for using the
last byte of the packet to indicate the type is that the length of
the SRTP part is not known until the decryption has
occurred. At this point in the processing, there is no easy way to
know where the EKTField would start. However, the whole UDP SRTP packet
has been received, so instead of the starting at the front of the
packet, the parsing works backwards at the end of the packet packet, and
thus the type is placed at the very end of the packet.</t>
<t>The packet.</li>
            <li>The Security Parameter Index (SPI) field is used to find the
right EKT parameter set to be used for processing the packet.
If there is no matching SPI, then the verification function
MUST
<bcp14>MUST</bcp14> return an indication of authentication failure, and
the steps described below are not performed. The EKT parameter
set contains the EKTKey, the EKTCipher, and the SRTP Master Salt.</t>
<t>The master salt.</li>
            <li>The EKTCiphertext is authenticated and decrypted, as
described in <xref target="cipher"/>, target="cipher" format="default"/>, using the EKTKey and EKTCipher found in the
previous step. If the EKT decryption operation returns an
authentication failure, then EKT processing MUST <bcp14>MUST</bcp14> be aborted.  The
receiver SHOULD <bcp14>SHOULD</bcp14> discard the whole UDP packet.</t>
<t>The SRTP packet.</li>
            <li>The resulting EKTPlaintext is parsed as described in <xref target="EKT"/>, target="EKT" format="default"/>, to
recover the SRTP Master Key, master key, SSRC, and ROC fields. The SRTP Master
Salt master
salt that is associated with the EKTKey is also retrieved. If the
value of the srtp_master_salt (see <xref target="ekt_key"/>) sent as part of the EKTkey EKTKey is
longer than needed by SRTP, then it is truncated by taking the
first N bytes from the srtp_master_salt field.</t>
<t>If field.</li>
            <li>If the SSRC in the EKTPlaintext does not match the SSRC of the SRTP packet
received, then this FullEKTField MUST <bcp14>MUST</bcp14> be discarded and the following
subsequent steps in
this list skipped.  After stripping the FullEKTField, the remainder of
the SRTP packet MAY <bcp14>MAY</bcp14> be processed as normal.</t> normal.</li>
            <li>
              <t>The SRTP Master Key, master key, ROC, and SRTP Master Salt master salt from the previous
steps are saved in a map indexed by the SSRC found in the
EKTPlaintext and can be used for any future crypto operations on
the inbound packets with that SSRC.
<list style="symbols">
<t>Unless
</t>
              <ul spacing="normal">
                <li>Unless the transform specifies other acceptable key lengths,
the length of the SRTP Master Key MUST master key <bcp14>MUST</bcp14> be the same as the
master key length for the SRTP transform in use.  If this is
not the case, then the receiver MUST <bcp14>MUST</bcp14> abort EKT processing and
SHOULD discared
<bcp14>SHOULD</bcp14> discard the whole UDP packet.</t>
<t>If SRTP packet.</li>
                <li>If the length of the SRTP Master Key master key is less than the master
key length for the SRTP transform in use, use and the transform
specifies that this length is acceptable, then the SRTP Master
Key master
key value is used to replace the first bytes in the existing
master key.  The other bytes remain the same as in the old key.
For example, the Double double GCM transform <xref target="I-D.ietf-perc-double"/> target="RFC8723" format="default"/>
allows replacement of the first, &quot;end to end&quot; first ("end-to-end") half of the
master key.</t>
</list></t>
<t>At key.</li>
              </ul>
            </li>
            <li>At this point, EKT processing has successfully completed, and the
normal SRTP processing takes place.</t>
</list>
</t> place.</li>
          </ol>
          <t>The value of the EKTCiphertext field is identical in successive
packets protected by the same EKT parameter set and the same set, SRTP
master key, and ROC.
  SRTP senders and receivers MAY <bcp14>MAY</bcp14> cache an
EKTCiphertext value to optimize processing in cases where the master
key hasn't changed.  Instead of encrypting and decrypting, senders
can simply copy the pre-computed precomputed value and receivers can compare a
received EKTCiphertext to the known value.
</t>
          <t><xref target="outbound-processing"/> target="outbound-processing" format="default"/> recommends that SRTP senders continue using
an old key for some time after sending a new key in an EKT tag. Tag.
Receivers that wish to avoid packet loss due to decryption failures
MAY
<bcp14>MAY</bcp14> perform trial decryption with both the old key and the new key,
keeping the result of whichever decryption succeeds.  Note that this
approach is only compatible with SRTP transforms that include
integrity protection.
</t>
          <t>When receiving a new EKTKey, implementations need to use the
ekt_ttl field (see <xref target="ekt_key"/>) target="ekt_key" format="default"/>)
to create a time after which this key cannot be used used, and they also
need to create a counter that keeps track of how many times the key
has been used to encrypt data data, to ensure that it does not exceed the T value
for that cipher (see <xref target="cipher"/>). target="cipher" format="default"/>). If either of
these limits are is exceeded,
the key can no longer be used for encryption. At this point implementation point, implementations
need to either use the call signaling to renegotiate a new session
or need to terminate the existing session.  Terminating the session is a
reasonable implementation choice because these limits should not be
exceeded
exceeded, except under an attack or error condition.
</t>
        </section>
      </section>
      <section anchor="cipher" title="Ciphers"> numbered="true" toc="default">
        <name>Ciphers</name>
        <t>EKT uses an authenticated cipher to encrypt and authenticate the
EKTPlaintext.  This specification defines the interface to the cipher,
in order to abstract the interface away from the details of that
function. This specification also defines the default cipher that is
used in EKT. The default cipher described in <xref target="DefaultCipher"/> MUST target="DefaultCipher" format="default"/> <bcp14>MUST</bcp14>
be implemented, but another cipher that conforms to this interface
MAY
<bcp14>MAY</bcp14> be used.  The cipher used for a given EKTCiphertext value is
negotiated using the supported_ekt_ciphers extension (see <xref target="dtls-srtp-extensions"/>) and indicated with the
SPI value in the FullEKTField.
</t>
        <t>An EKTCipher consists of an encryption function and a decryption
function. The encryption function E(K, P) takes the following inputs:
</t>
<t>
<list style="symbols">
<t>a
        <ul spacing="normal">
          <li>a secret key K with a length of L bytes, and</t>
<t>a and</li>
          <li>a plaintext value P with a length of M bytes.</t>
</list>
</t> bytes.</li>
        </ul>
        <t>The encryption function returns a ciphertext value C whose length is N
bytes, where N may be larger than M. The decryption function D(K, C) D(K,&nbsp;C)
takes the following inputs:
</t>
<t>
<list style="symbols">
<t>a
        <ul spacing="normal">
          <li>a secret key K with a length of L bytes, and</t>
<t>a and</li>
          <li>a ciphertext value C with a length of N bytes.</t>
</list>
</t> bytes.</li>
        </ul>
        <t>The decryption function returns a plaintext value P that is M bytes
long, or it returns an indication that the decryption operation failed
because the ciphertext was invalid (i.e. (i.e., it was not generated by the
encryption of plaintext with the key K).
</t>
        <t>These functions have the property that D(K, E(K, P)) = P for all
values of K and P. Each cipher also has a limit T on the number of
times that it can be used with any fixed key value.  The EKTKey MUST
NOT <bcp14>MUST
NOT</bcp14> be used for encryption more that than T times.  Note that if the same
FullEKTField is retransmitted 3 three times, that only counts as 1 one
encryption.
</t>
        <t>Security requirements for EKT ciphers Ciphers are discussed in <xref target="sec"/>.
</t>
        target="sec" format="default"/>.</t>
        <section anchor="DefaultCipher" title="AES numbered="true" toc="default">
          <name>AES Key Wrap"> Wrap</name>
          <t>The default EKT Cipher is the Advanced Encryption Standard (AES)
          Key Wrap with Padding algorithm <xref target="RFC5649"/> algorithm. target="RFC5649" format="default"/>. It requires a plaintext length M that is at least one
          octet, and it returns a ciphertext with a length of N = M + (M mod
          8) + 8 octets.
<vspace/> It can be used with key sizes of L = 16, and 16 octets or L = 32
          octets, and its use with those key sizes is indicated as AESKW128, AESKW128
          or AESKW256, respectively.
 The key size determines the length of the
          AES key used by the Key Wrap algorithm. With this cipher, T=2^48.
</t>
<texttable
          T=2<sup>48</sup>.</t>
          <table anchor="CipherTable" title="EKT Ciphers
">
<ttcol align="left">Cipher</ttcol>
<ttcol align="right">L</ttcol>
<ttcol align="right">T</ttcol>

<c>AESKW128</c><c>16</c><c>2^48</c>
<c>AESKW256</c><c>32</c><c>2^48</c>
</texttable> align="center">
            <name>EKT Ciphers</name>
            <thead>
              <tr>
                <th align="left">Cipher</th>
                <th align="right">L</th>
                <th align="right">T</th>
              </tr>
            </thead>
            <tbody>
              <tr>
                <td align="left">AESKW128</td>
                <td align="right">16</td>
                <td align="right">2<sup>48</sup></td>
              </tr>
              <tr>
                <td align="left">AESKW256</td>
                <td align="right">32</td>
                <td align="right">2<sup>48</sup></td>
              </tr>
            </tbody>
          </table>
          <t>As AES-128 is the mandatory to implement mandatory-to-implement transform in SRTP, AESKW128
MUST
<bcp14>MUST</bcp14> be implemented for EKT and EKT. AESKW256 MAY <bcp14>MAY</bcp14> be implemented.
</t>
        </section>
        <section anchor="defining-new-ekt-ciphers" title="Defining numbered="true" toc="default">
          <name>Defining New EKT Ciphers"> Ciphers</name>
          <t>Other specifications may extend this document by defining other
EKTCiphers
EKTCiphers, as described in <xref target="iana"/>. target="iana" format="default"/>. This section defines how those
ciphers interact with this specification.
</t>
          <t>An EKTCipher determines how the EKTCiphertext field is written, written and
how it is processed when it is read. This field is opaque to the other
aspects of EKT processing. EKT ciphers Ciphers are free to use this field in
any way, but they SHOULD NOT <bcp14>SHOULD NOT</bcp14> use other EKT or SRTP fields as an
input. The values of the parameters L, L and T MUST <bcp14>MUST</bcp14> be defined by each
EKTCipher.
 The cipher MUST <bcp14>MUST</bcp14> provide integrity protection.
</t>
        </section>
      </section>
      <section anchor="SynchronizingOperation" title="Synchronizing Operation"> numbered="true" toc="default">
        <name>Synchronizing Operation</name>
        <t>If a source has its EKTKey changed by the key management, it MUST <bcp14>MUST</bcp14> also
change its SRTP master key, which will cause it to send out a new
FullEKTField and eventually begin encrypting with it, as defined described in
<xref target="outbound-processing"/>. target="outbound-processing" format="default"/>.
This ensures that if key management thought the EKTKey
needs changing (due to a participant leaving or joining) and
communicated that to a source, the source will also change its SRTP
master key, so that traffic can be decrypted only by those who know
the current EKTKey.
</t>
      </section>
      <section anchor="timing" title="Timing numbered="true" toc="default">
        <name>Timing and Reliability Consideration"> Considerations</name>
        <t>A system using EKT learns the SRTP master keys distributed with
the FullEKTField sent with the SRTP, rather than with call signaling.
 A
receiver can immediately decrypt an SRTP packet, provided the SRTP
packet contains a FullEKTField.
</t>
        <t>This section describes how to reliably and expediently deliver new
SRTP master keys to receivers.
</t>
        <t>There are three cases to consider. The In the first case is case, a new
        sender
joining joins a session, which session and needs to communicate its SRTP
        master key to all the receivers.  The  In the second case is case, a sender changing
        changes its SRTP master key key, which needs to be communicated to all
        the receivers. The In the third case is case, a new receiver joining joins a session
        already in progress
which and needs to know the sender's SRTP
        master key.
</t>
<t>The three cases are:
</t>
<t>
<list style="hanging">
<t hangText="New sender:">
<vspace /> are as follows:</t>
        <dl newline="true" spacing="normal">
          <dt>New sender:</dt>
          <dd>
A new sender SHOULD <bcp14>SHOULD</bcp14> send a packet containing the
FullEKTField as soon as possible, always before or coincident with
sending ideally in its initial SRTP packet.  To accommodate packet loss, it is
RECOMMENDED
<bcp14>RECOMMENDED</bcp14> that the FullEKTField be transmitted in three consecutive packets.
If the sender does not send a FullEKTField in its
initial packets and receivers have not otherwise been provisioned
with a decryption key, then decryption will fail and SRTP packets
will be dropped until the receiver receives a FullEKTField from the
sender.</t>
<t hangText="Rekey:">
<vspace />
sender.</dd>
          <dt>Rekey:</dt>
          <dd>
By sending an EKT tag Tag over SRTP, the rekeying event shares fate with the
SRTP packets protected with that new SRTP master key. To accommodate
packet loss, it is RECOMMENDED <bcp14>RECOMMENDED</bcp14> that three consecutive packets contain
containing the FullEKTField be transmitted.</t>
<t hangText="New receiver:">
<vspace /> transmitted.</dd>
          <dt>New receiver:</dt>
          <dd>
When a new receiver joins a session session, it does not need to communicate
its sending SRTP master key (because it is a receiver). When Also, when a new
receiver joins a session, the sender is generally unaware of the
receiver joining the session.  Thus, session; thus, senders SHOULD <bcp14>SHOULD</bcp14> periodically
transmit the FullEKTField. That interval depends on how frequently new
receivers join the session, the acceptable delay before those
receivers can start processing SRTP packets, and the acceptable
overhead of sending the FullEKTField. If sending audio and video, the
RECOMMENDED
<bcp14>RECOMMENDED</bcp14> frequency is the same as the rate of intra coded intra-coded video
frames. If only sending audio, the RECOMMENDED <bcp14>RECOMMENDED</bcp14> frequency is every
100ms.</t>
</list>
100&nbsp;ms.</dd>
        </dl>
        <t>If none of the above three cases apply, a ShortEKTField <bcp14>SHOULD</bcp14> be sent.
        </t>
<t>In

        <t>
In general, sending EKT FullEKTField tags less frequently will consume less bandwidth,
bandwidth but will increase the time it takes for a join or rekey to
take effect.  Applications should schedule the sending of EKT FullEKTField tags in
a way that makes sense for their bandwidth and latency requirements.
</t>
      </section>
    </section>
    <section anchor="dtls-srtp-kt" title="Use numbered="true" toc="default">
      <name>Use of EKT with DTLS-SRTP"> DTLS-SRTP</name>
      <t>This document defines an extension to DTLS-SRTP called SRTP "SRTP EKTKey
Transport
Transport", which enables secure transport of EKT keying material from
the DTLS-SRTP peer in the server role to the client. This allows
those peers
such a peer to process EKT keying material in SRTP and
retrieve the embedded SRTP keying material.
  This combination of
protocols is valuable because it combines the advantages of DTLS,
which has strong authentication of the endpoint and flexibility,
along with allowing secure multiparty multi-party RTP with loose coordination
and efficient communication of per-source keys.
</t>
      <t>In cases where the DTLS termination point is more trusted than the
media relay, the protection that DTLS affords to EKT key keying material
can allow EKT keys Keys to be tunneled through an untrusted relay such as
a centralized conference bridge.  For more details, see
<xref target="I-D.ietf-perc-private-media-framework"/>. target="RFC8871" format="default"/>.
</t>
      <section anchor="dtlssrtp-recap" title="DTLS-SRTP Recap"> numbered="true" toc="default">
        <name>DTLS-SRTP Recap</name>
        <t>DTLS-SRTP <xref target="RFC5764"/> target="RFC5764" format="default"/> uses an extended DTLS exchange between two
peers to exchange keying material, algorithms, and parameters for
SRTP. The SRTP flow operates over the same transport as the
DTLS-SRTP exchange (i.e., the same 5-tuple). DTLS-SRTP combines the
performance and encryption flexibility benefits of SRTP with the
flexibility and convenience of DTLS-integrated key and association
management. DTLS-SRTP can be viewed in two equivalent ways: as a new
key management method for SRTP, SRTP and as a new RTP-specific data format
for DTLS.
</t>
      </section>
      <section anchor="dtls-srtp-extensions" title="SRTP numbered="true" toc="default">
        <name>SRTP EKT Key Transport Extensions to DTLS-SRTP"> DTLS-SRTP</name>
        <t>This document defines a new TLS negotiated extension
supported_ekt_ciphers
called "supported_ekt_ciphers" and a new TLS handshake message type
ekt_key. called
"ekt_key".  The extension negotiates the cipher to be used in
encrypting and decrypting EKTCiphertext values, and the handshake
message carries the corresponding key.
</t>
        <t><xref target="dtls-srtp-flow"/> target="dtls-srtp-flow" format="default"/> shows a message
flow of between a DTLS 1.3 client and server
using EKT configured using the DTLS extensions described in this
section.  (The initial cookie exchange and other normal DTLS
messages are omitted.)  To be clear, EKT can be used with versions
of DTLS prior to 1.3.  The only difference is that in a pre-1.3 TLS TLS,
stacks will not have built-in support for generating and processing
ACK messages.
</t>
        <figure anchor="dtls-srtp-flow" align="center"><artwork align="center"> anchor="dtls-srtp-flow">
         <name>DTLS 1.3 Message Flow</name>
          <artwork align="center" name="" type="" alt=""><![CDATA[
Client                                             Server

ClientHello
 + use_srtp
 + supported_ekt_ciphers
                        --------&gt;
                        -------->

                                               ServerHello
                                     {EncryptedExtensions}
                                                + use_srtp
                                   + supported_ekt_ciphers
                                            {... Finished}
                        &lt;--------
                        <--------

{... Finished}          --------&gt;          -------->

                                                     [ACK]
                        &lt;--------
                        <--------                 [EKTKey]

[ACK]                   --------&gt;                   -------->

|SRTP packets|          &lt;-------&gt;          <------->           |SRTP packets|
+ &lt;EKT tags&gt; <EKT Tags>                                  + &lt;EKT tags&gt; <EKT Tags>

{} Messages protected using DTLS handshake keys

[] Messages protected using DTLS application traffic keys

&lt;&gt;

<> Messages protected using the EKTKey and EKT cipher Cipher

|| Messages protected using the SRTP Master Key master key sent in
   a Full EKT Tag
</artwork></figure> Tag]]></artwork>
        </figure>
        <t>In the context of a multi-party SRTP session in which each endpoint
performs a DTLS handshake as a client with a central DTLS server,
the extensions defined in this document allow the DTLS server to set
a common EKTKey for all participants. Each endpoint can then use
EKT tags Tags encrypted with that common key to inform other endpoint endpoints of
the keys it uses to protect SRTP packets.  This avoids the need
for many individual DTLS handshakes among the endpoints, at the cost
of preventing endpoints from directly authenticating one another.
</t>

<figure align="center"><artwork align="center">
        <artwork align="center" name="" type="" alt=""><![CDATA[
Client A                 Server                 Client B

    &lt;----DTLS Handshake----&gt;
    &lt;--------EKTKey---------
                            &lt;----DTLS Handshake----&gt;
                            ---------EKTKey--------&gt;

    <----DTLS Handshake---->
    <--------EKTKey---------
                            <----DTLS Handshake---->
                            ---------EKTKey-------->

    -------------SRTP Packet + EKT Tag-------------&gt;
    &lt;------------SRTP Tag------------->
    <------------SRTP Packet + EKT Tag--------------
</artwork></figure> Tag--------------]]></artwork>
        <section anchor="negotiating-an-ektcipher" title="Negotiating numbered="true" toc="default">
          <name>Negotiating an EKTCipher"> EKTCipher</name>
          <t>To indicate its support for EKT, a DTLS-SRTP client includes in its
ClientHello an extension of type supported_ekt_ciphers listing the
ciphers used for EKT by the client supports client, in preference order, with
the most preferred version first.  If the server agrees to use EKT,
then it includes a supported_ekt_ciphers extension in its
EncryptedExtensions (or ServerHello for DTLS 1.2)
containing a cipher selected from among those advertised by the
client.
</t>
          <t>The extension_data field of this extension contains an &quot;EKTCipher&quot; "EKTCipher" value,
encoded using the syntax defined in <xref target="RFC8446"/>: target="RFC8446" format="default"/>:
</t>

<figure align="center"><artwork align="center">
<sourcecode name="" type="tls-presentation"><![CDATA[
        enum {
          reserved(0),
          aeskw_128(1),
          aeskw_256(2),
        } EKTCipherType;

        struct {
            select (Handshake.msg_type) {
                case client_hello:
                    EKTCipherType supported_ciphers&lt;1..255&gt;; supported_ciphers<1..255>;

                case server_hello:
                    EKTCipherType selected_cipher;

                case encrypted_extensions:
                    EKTCipherType selected_cipher;

            };
        } EKTCipher;
</artwork></figure> EKTCipher;]]></sourcecode>
        </section>
        <section anchor="ekt_key" title="Establishing numbered="true" toc="default">
          <name>Establishing an EKT Key"> Key</name>

          <t>Once a client and server have concluded a handshake that negotiated
an EKTCipher, the server MUST <bcp14>MUST</bcp14> provide to the client a key to be
used when encrypting and decrypting EKTCiphertext values. EKTKeys
are sent in encrypted handshake records, using handshake type
ekt_key(TBD).
ekt_key(26).  The body of the handshake message contains an
EKTKey structure:
</t>
<t>[[ NOTE: RFC Editor, please replace &quot;TBD&quot; above with the code point
assigned by IANA ]] structure as follows:
</t>

<figure align="center"><artwork align="center">

          <artwork align="center" name="" type="" alt=""><![CDATA[
struct {
  opaque ekt_key_value&lt;1..256&gt;; ekt_key_value<1..256>;
  opaque srtp_master_salt&lt;1..256&gt;; srtp_master_salt<1..256>;
  uint16 ekt_spi;
  uint24 ekt_ttl;
} EKTKey;
</artwork></figure> EKTKey;]]></artwork>
          <t>The contents of the fields in this message are as follows:
</t>
<t>
<list style="hanging">
<t hangText="ekt_key_value">
<vspace />
          <dl newline="true" spacing="normal">
            <dt>ekt_key_value</dt>
            <dd>
The EKTKey that the recipient should use when generating EKTCiphertext
values</t>
<t hangText="srtp_master_salt">
<vspace />
values</dd>
            <dt>srtp_master_salt</dt>
            <dd>
The SRTP Master Salt master salt to be used with any Master Key master key encrypted with this EKT
Key</t>
<t hangText="ekt_spi">
<vspace />
Key</dd>
            <dt>ekt_spi</dt>
            <dd>
The SPI value to be used to reference this EKTKey and SRTP Master Salt master salt in
EKT tags Tags (along with the EKT cipher Cipher negotiated in the handshake)</t>
<t hangText="ekt_ttl">
<vspace /> handshake)</dd>
            <dt>ekt_ttl</dt>
            <dd>
The maximum amount of time, in seconds, that this EKTKey can be used.  The
ekt_key_value in this message MUST NOT <bcp14>MUST NOT</bcp14> be used for encrypting or decrypting
information after the TTL expires.</t>
</list>
</t> expires.</dd>
          </dl>
          <t>If the server did not provide a supported_ekt_ciphers extension in
its ServerHello, EncryptedExtensions (or ServerHello for DTLS 1.2), then EKTKey messages MUST NOT <bcp14>MUST NOT</bcp14> be sent by the client
or the server.
</t>
          <t>When an EKTKey is received and processed successfully, the
          recipient
MUST <bcp14>MUST</bcp14> respond with an ACK message as
          described in Section 7
of <xref target="I-D.ietf-tls-dtls13"/>. target="I-D.ietf-tls-dtls13" sectionFormat="of"
          section="7"/>.  The EKTKey message and ACK MUST <bcp14>MUST</bcp14> be
          retransmitted following the rules of the negotiated version of DTLS.
</t>
          DTLS.</t>
          <t>EKT MAY <bcp14>MAY</bcp14> be used with versions of DTLS prior to
          1.3.  In such cases, to provide reliability, the ACK message is still used to provide reliability. used.  Thus, DTLS
implementations supporting EKT with DTLS pre-1.3 versions of DTLS will need to have
explicit affordances for sending the ACK message in response to an
EKTKey message, message and for verifying that an ACK message was received.
The retransmission rules for both sides are otherwise defined by the
negotiated version of DTLS.
</t>
          <t>If an EKTKey message is received that cannot be processed, then the
recipient MUST <bcp14>MUST</bcp14> respond with an appropriate DTLS alert.
</t>
        </section>
      </section>
      <section anchor="offeranswer-considerations" title="Offer/Answer Considerations"> numbered="true" toc="default">
        <name>Offer/Answer Considerations</name>
        <t>When using EKT with DTLS-SRTP, the negotiation to use EKT is done at
the DTLS handshake level and does not change the SDP Offer&wj;/Answer messaging <xref target="RFC3264"/> Offer /
Answer messaging. target="RFC3264" format="default"/>.
</t>
      </section>
      <section anchor="sending-the-dtls-ektkey-reliably" title="Sending numbered="true" toc="default">
        <name>Sending the DTLS EKTKey Reliably"> Reliably</name>
        <t>The DTLS EKTKey message is sent using the retransmissions specified
        in Section 4.2.4.  of DTLS <xref target="RFC6347"/>. target="RFC6347" sectionFormat="of" section="4.2.4">DTLS</xref>.
        Retransmission is finished with an ACK message message, or an alert is received.
</t>
        received.</t>
      </section>
    </section>
    <section anchor="sec" title="Security Considerations"> numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>EKT inherits the security properties of the the key management
      protocol that is used to establish the EKTKey, e.g., the DTLS-SRTP
      extension defined in this document.
</t> document.</t>
      <t>With EKT, each SRTP sender and receiver MUST <bcp14>MUST</bcp14> generate distinct SRTP
master keys. This property avoids any security concern concerns over the re-use reuse
of keys, by empowering the SRTP layer to create keys on demand. Note
that the inputs of EKT are the same as for SRTP with key-sharing: a
single key is provided to protect an entire SRTP session. However, EKT
remains secure even when SSRC values collide.
</t>
      <t>SRTP master keys MUST <bcp14>MUST</bcp14> be randomly generated, and <xref target="RFC4086"/> target="RFC4086" format="default"/> offers
some guidance about random number generation. SRTP master keys MUST
NOT <bcp14>MUST
NOT</bcp14> be re-used reused for any other purpose, and SRTP master keys MUST NOT <bcp14>MUST NOT</bcp14> be
derived from other SRTP master keys.
</t>
      <t>The EKT Cipher includes its own authentication/integrity check. For an
attacker to successfully forge a FullEKTField, it would need to defeat
the authentication mechanisms of the EKT Cipher authentication
mechanism.
</t>
      <t>The presence of the SSRC in the EKTPlaintext ensures that an attacker
cannot substitute an EKTCiphertext from one SRTP stream into another
SRTP stream.  This mitigates the impact of the cut-and-paste attacks
that arise due to the lack of a cryptographic binding between the
EKT tag Tag and the rest of the SRTP packet.  SRTP tags can only be
cut-and-pasted within the stream of packets sent by a given RTP
endpoint; an attacker cannot &quot;cross "cross the streams&quot; streams" and use an EKT tag Tag
from one SSRC to reset the key for another SSRC.  The epoch Epoch field
in the FullEKTField also prevents an attacker from rolling back to a
previous key.
</t>
      <t>An attacker could send packets containing a FullEKTField, in an
attempt to consume additional CPU resources of the receiving system by
causing the receiving system to decrypt the EKT ciphertext and
detect an authentication failure. In some cases, caching the previous
values of the Ciphertext ciphertext as described in <xref target="inbound-processing"/> target="inbound-processing" format="default"/> helps
mitigate this issue.
</t>
      <t>In a similar vein, EKT has no replay protection, so an attacker
could implant improper keys in receivers by capturing EKTCiphertext
values encrypted with a given EKTKey and replaying them in a
different context, e.g., from a different sender.  When the
underlying SRTP transform provides integrity protection, this attack
will just result in packet loss.  If it does not, then it will
result in random data being fed to RTP payload processing.  An
attacker that is in a position to mount these attacks, however,
could achieve the same effects more easily without attacking EKT.
</t>
      <t>The key encryption keys distributed with EKTKey messages are group
shared symmetric keys, which means they do not provide protection
within the group.  Group members can impersonate each other; for
example, any group member can generate an EKT tag Tag for any SSRC.  The
entity that distributes EKTKeys can decrypt any keys distributed
using EKT, EKT and thus any media protected with those keys.
</t>
      <t>Each EKT cipher Cipher specifies a value T that is the maximum number of
times a given key can be used. An endpoint MUST NOT <bcp14>MUST NOT</bcp14> encrypt more than
T different FullEKTField values using the same EKTKey. In addition, the
EKTKey MUST NOT <bcp14>MUST NOT</bcp14> be used beyond the lifetime provided by the TTL
described in <xref target="dtls-srtp-extensions"/>. target="dtls-srtp-extensions" format="default"/>.
</t>
      <t>The confidentiality, integrity, and authentication key length of the EKT cipher
MUST Cipher
<bcp14>MUST</bcp14> be at least as strong long as the SRTP cipher and at least as strong long
as the DTLS-SRTP ciphers.
</t>
      <t>Part of the EKTPlaintext is known, known or is easily guessable to an
attacker. Thus, the EKT Cipher MUST <bcp14>MUST</bcp14> resist known plaintext attacks. In
practice, this requirement does not impose any restrictions on our
choices, since the ciphers in use provide high security even when much
plaintext is known.
</t>
      <t>An EKT cipher MUST Cipher <bcp14>MUST</bcp14> resist attacks in which both ciphertexts and
plaintexts can be adaptively chosen and adversaries that can query by an attacker querying both
the encryption and decryption functions adaptively. functions.
</t>
      <t>In some systems, when a member of a conference leaves the conferences,
the conferences conference,
that conference is rekeyed so that the member who left the conference no longer has the key. When
changing to a new EKTKey, it is possible that the attacker could block
the EKTKey message getting to a particular endpoint and that endpoint
would keep sending media encrypted using the old key. To mitigate that
risk, the lifetime of the EKTKey MUST <bcp14>MUST</bcp14> be limited by using the ekt_ttl.
</t>
    </section>
    <section anchor="iana" title="IANA Considerations"> numbered="true" toc="default">
      <name>IANA Considerations</name>
      <section anchor="iana-ekt-msg-types" title="EKT numbered="true" toc="default">
        <name>EKT Message Types"> Types</name>

        <t>IANA is requested to create has created a new table for &quot;EKT Messages Types&quot; "EKT Message Types" in
the &quot;Real-Time "Real-Time Transport Protocol (RTP) Parameters&quot; Parameters" registry. The
initial values in this registry are: are as follows:
</t>
<texttable
        <table anchor="EKTMsgTypeTable" title="EKT Messages Types
">
<ttcol align="center">
          <name>EKT Message Types</name>
          <thead>
            <tr>
              <th align="left">Message Type</ttcol>
<ttcol align="right">Value</ttcol>
<ttcol align="left">Specification</ttcol>

<c>Short</c><c>0</c><c>RFCAAAA</c>
<c>Full</c><c>2</c><c>RFCAAAA</c>
<c>Unallocated</c><c>3-254</c><c>RFCAAAA</c>
<c>Reserved</c><c>255</c><c>RFCAAAA</c>
</texttable>
<t>Note to RFC Editor: Please replace RFCAAAA with the RFC number for
this specification.
</t> Type</th>
              <th align="right">Value</th>
              <th align="left">Specification</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td align="left">Short</td>
              <td align="right">0</td>
              <td align="left">RFC 8870</td>
            </tr>
            <tr>
              <td align="left">Unassigned</td>
              <td align="right">1</td>
              <td align="left"></td>
            </tr>
            <tr>
              <td align="left">Full</td>
              <td align="right">2</td>
              <td align="left">RFC 8870</td>
            </tr>
            <tr>
              <td align="left">Unassigned</td>
              <td align="right">3-254</td>
              <td align="left"></td>
            </tr>
            <tr>
              <td align="left">Reserved</td>
              <td align="right">255</td>
              <td align="left">RFC 8870</td>
            </tr>
          </tbody>
        </table>
        <t>New entries to in this table can be added via &quot;Specification Required&quot; "Specification Required" as
defined in <xref target="RFC8126"/>. target="RFC8126" format="default"/>.  To avoid conflicts with
pre-standard versions of EKT that have been deployed, IANA SHOULD prefer
<bcp14>SHOULD</bcp14> give preference to the allocation of even values over odd ones values until
the even code points are consumed to avoid
conflicts with pre standard versions of EKT that have been deployed. consumed. Allocated values MUST <bcp14>MUST</bcp14> be in the range of 0 to 254.
</t>
        <t>All new EKT messages MUST <bcp14>MUST</bcp14> be defined to have include a length parameter, as second from
the last element, as specified. specified in <xref target="EKT"/>.
</t>
      </section>
      <section anchor="iana-ciphers" title="EKT Ciphers"> numbered="true" toc="default">
        <name>EKT Ciphers</name>

        <t>IANA is requested to create has created a new table for &quot;EKT Ciphers&quot; "EKT Ciphers" in the
&quot;Real-Time
"Real-Time Transport Protocol (RTP) Parameters&quot; Parameters" registry.  The initial
values in this registry are: are as follows:
</t>
<texttable
        <table anchor="EKTCipherTable" title="EKT align="center">
          <name>EKT Cipher Types
">
<ttcol align="left">Name</ttcol>
<ttcol align="right">Value</ttcol>
<ttcol align="left">Specification</ttcol>

<c>AESKW128</c><c>0</c><c>RFCAAAA</c>
<c>AESKW256</c><c>1</c><c>RFCAAAA</c>
<c>Unallocated</c><c>2-254</c><c></c>
<c>Reserved</c><c>255</c><c>RFCAAAA</c>
</texttable>
<t>Note to RFC Editor: Please replace RFCAAAA with the RFC number for
this specification.
</t> Types</name>
          <thead>
            <tr>
              <th align="left">Name</th>
              <th align="right">Value</th>
              <th align="left">Specification</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td align="left">AESKW128</td>
              <td align="right">0</td>
              <td align="left">RFC 8870</td>
            </tr>
            <tr>
              <td align="left">AESKW256</td>
              <td align="right">1</td>
              <td align="left">RFC 8870</td>
            </tr>
            <tr>
              <td align="left">Unassigned</td>
              <td align="right">2-254</td>
              <td align="left"/>
            </tr>
            <tr>
              <td align="left">Reserved</td>
              <td align="right">255</td>
              <td align="left">RFC 8870</td>
            </tr>
          </tbody>
        </table>
        <t>New entries to in this table can be added via &quot;Specification Required&quot; "Specification Required" as
defined in <xref target="RFC8126"/>. target="RFC8126" format="default"/>. The expert SHOULD
<bcp14>SHOULD</bcp14> ensure that the specification
defines the values for L and T as required in <xref target="cipher"/> target="cipher"
format="default"/> of
RFCAAAA. this document. Allocated values MUST <bcp14>MUST</bcp14> be in the range of 0 to 254.
</t>
      </section>
      <section anchor="tls-extensions" title="TLS Extensions"> numbered="true" toc="default">
        <name>TLS Extensions</name>

        <t>IANA is requested to add has added supported_ekt_ciphers as a new extension
name to the &quot;TLS "TLS ExtensionType Values&quot; Values" table of the &quot;Transport "Transport Layer
Security (TLS) Extensions&quot; Extensions" registry:
</t>

<figure align="center"><artwork align="center">
Value: [TBD-at-Registration]
Extension Name: supported_ekt_ciphers
TLS 1.3: CH, SH
Recommended: Y
Reference: RFCAAAA
</artwork></figure>
<t>[[ Note to RFC Editor: TBD will be allocated by IANA. ]]
</t>
<dl newline="false" spacing="normal">
  <dt>Value:</dt>
  <dd>39</dd>
  <dt>Extension Name:</dt>
  <dd>supported_ekt_ciphers</dd>
  <dt>TLS 1.3:</dt>
  <dd>CH, EE</dd>
  <dt>Recommended:</dt>
  <dd>Y</dd>
  <dt>Reference:</dt>
  <dd>RFC 8870</dd>
</dl>
      </section>
      <section anchor="tls-handshake-type" title="TLS numbered="true" toc="default">
        <name>TLS Handshake Type"> Type</name>

        <t>IANA is requested to add has added ekt_key as a new entry in the &quot;TLS
HandshakeType Registry&quot; "TLS
HandshakeType" table of the &quot;Transport "Transport Layer Security (TLS)
Parameters&quot;
Parameters" registry:
        </t>

<figure align="center"><artwork align="center">
Value: [TBD-at-Registration]
Description: ekt_key
DTLS-OK: Y
Reference: RFCAAAA
Comment:
</artwork></figure>
<t>[[ Note to RFC Editor: TBD will be allocated by IANA. ]]
</t>
<dl newline="false" spacing="normal">
  <dt>Value:</dt>
  <dd>26</dd>
  <dt>Description:</dt>
  <dd>ekt_key</dd>
  <dt>DTLS-OK:</dt>
  <dd>Y</dd>
  <dt>Reference:</dt>
  <dd>RFC 8870</dd>
  <dt>Comment:</dt>
  <dd></dd>
</dl>
      </section>
    </section>
  </middle>
  <back>

<displayreference target="I-D.ietf-tls-dtls13" to="TLS-DTLS13"/>

    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3264.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3711.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5234.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5649.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5764.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6347.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"/>
      </references>
      <references>
        <name>Informative References</name>

<!-- draft-ietf-perc-double (RFC 8723 / Published) -->

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8723.xml"/>

<!-- draft-ietf-perc-private-media-framework (RFC 8871) -->
<reference anchor='RFC8871' target="https://www.rfc-editor.org/info/rfc8871">
<front>
<title>A Solution Framework for Private Media in Privacy-Enhanced RTP Conferencing (PERC)</title>
<author initials='P' surname='Jones' fullname='Paul Jones'>
    <organization />
</author>
<author initials='D' surname='Benham' fullname='David Benham'>
    <organization />
</author>
<author initials='C' surname='Groves' fullname='Christian Groves'>
    <organization />
</author>
<date month='January' year='2021'/>
</front>
<seriesInfo name="RFC" value="8871"/>
<seriesInfo name="DOI" value="10.17487/RFC8871"/>
</reference>

<!-- draft-ietf-tls-dtls13 (AD Eval/Revised I-D needed) -->
        <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.draft-ietf-tls-dtls13-39.xml"/>

        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4086.xml"/>
      </references>
    </references>
    <section anchor="acknowledgements" title="Acknowledgements"> numbered="false" toc="default">
      <name>Acknowledgments</name>
      <t>Thank you to Russ Housley <contact fullname="Russ Housley"/>, who provided a detailed
      review and significant help with crafting text for this document. Thanks
      to David Benham, Yi
Cheng, Lakshminath Dondeti, Kai Fischer, Nermeen Ismail, Paul Jones,
Eddy Lem, Jonathan Lennox, Michael Peck, Rob Raymond, Sean Turner,
Magnus Westerlund, and Felix Wyss <contact fullname="David Benham"/>, <contact fullname="Yi Cheng"/>,
      <contact fullname="Lakshminath Dondeti"/>, <contact fullname="Kai
      Fischer"/>, <contact fullname="Nermeen Ismail"/>, <contact
      fullname="Paul Jones"/>, <contact fullname="Eddy Lem"/>, <contact
      fullname="Jonathan Lennox"/>, <contact fullname="Michael Peck"/>,
      <contact fullname="Rob Raymond"/>, <contact fullname="Sean Turner"/>,
      <contact fullname="Magnus Westerlund"/>, and <contact fullname="Felix
      Wyss"/> for fruitful discussions, comments, and contributions to this document.
</t>
      document.</t>
    </section>

</middle>
<back>
<references title="Normative References">
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.3264.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.3711.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5234.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5649.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5764.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6347.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"?>
</references>
<references title="Informative References">
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-perc-double.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-perc-private-media-framework.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-tls-dtls13.xml"?>
<?rfc include="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.4086.xml"?>
</references>
  </back>
</rfc>