Skip to content

Commit

Permalink
Script updating gh-pages from c35571e. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Jul 15, 2024
1 parent 27b0b61 commit e74cc43
Show file tree
Hide file tree
Showing 3 changed files with 38 additions and 32 deletions.
26 changes: 14 additions & 12 deletions draft-ietf-sframe-enc.html
Original file line number Diff line number Diff line change
Expand Up @@ -1041,7 +1041,7 @@
</tr></thead>
<tfoot><tr>
<td class="left">Omara, et al.</td>
<td class="center">Expires 11 January 2025</td>
<td class="center">Expires 16 January 2025</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
Expand All @@ -1054,12 +1054,12 @@
<dd class="internet-draft">draft-ietf-sframe-enc-latest</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2024-07-10" class="published">10 July 2024</time>
<time datetime="2024-07-15" class="published">15 July 2024</time>
</dd>
<dt class="label-intended-status">Intended Status:</dt>
<dd class="intended-status">Standards Track</dd>
<dt class="label-expires">Expires:</dt>
<dd class="expires"><time datetime="2025-01-11">11 January 2025</time></dd>
<dd class="expires"><time datetime="2025-01-16">16 January 2025</time></dd>
<dt class="label-authors">Authors:</dt>
<dd class="authors">
<div class="author">
Expand Down Expand Up @@ -1117,7 +1117,7 @@ <h2 id="name-status-of-this-memo">
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."<a href="#section-boilerplate.1-3" class="pilcrow"></a></p>
<p id="section-boilerplate.1-4">
This Internet-Draft will expire on 11 January 2025.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
This Internet-Draft will expire on 16 January 2025.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
</section>
</div>
<div id="copyright">
Expand Down Expand Up @@ -1983,10 +1983,12 @@ <h4 id="name-key-derivation">
sframe_secret = HKDF-Extract("", base_key)

sframe_key_label = "SFrame 1.0 Secret key " + KID + cipher_suite
sframe_key = HKDF-Expand(sframe_secret, sframe_key_label, AEAD.Nk)
sframe_key =
HKDF-Expand(sframe_secret, sframe_key_label, AEAD.Nk)

sframe_salt_label = "SFrame 1.0 Secret salt " + KID + cipher_suite
sframe_salt = HKDF-Expand(sframe_secret, sframe_salt_label, AEAD.Nn)
sframe_salt =
HKDF-Expand(sframe_secret, sframe_salt_label, AEAD.Nn)

return sframe_key, sframe_salt
</pre><a href="#section-4.4.2-2" class="pilcrow"></a>
Expand Down Expand Up @@ -2716,7 +2718,7 @@ <h4 id="name-rtp-stream-reuse">
transport streams, the SFU may decide to reuse previously existing streams or
even pre-allocate a predefined number of streams and choose in each moment in
time which participant media will be sent through it.<a href="#section-6.1.1-1" class="pilcrow"></a></p>
<p id="section-6.1.1-2">This means that in the same transport-level stream (e.g., an RTP stream defined
<p id="section-6.1.1-2">This means that the same transport-level stream (e.g., an RTP stream defined
by either SSRC or Media Identification (MID)) may carry media from different
streams of different participants. Because each participant uses a different key
to encrypt their media, the receiver will be able to verify the sender of the
Expand Down Expand Up @@ -2906,16 +2908,16 @@ <h2 id="name-iana-considerations">
<a href="#section-8" class="section-number selfRef">8. </a><a href="#name-iana-considerations" class="section-name selfRef">IANA Considerations</a>
</h2>
<p id="section-8-1">IANA has created a new registry called "SFrame Cipher Suites" (<a href="#sframe-cipher-suites" class="auto internal xref">Section 8.1</a>)
under the "SFrame" group registry heading. Assignments are made
via the Specification Required policy <span>[<a href="#RFC8126" class="cite xref">RFC8126</a>]</span>.<a href="#section-8-1" class="pilcrow"></a></p>
under the "SFrame" group registry heading.<a href="#section-8-1" class="pilcrow"></a></p>
<div id="sframe-cipher-suites">
<section id="section-8.1">
<h3 id="name-sframe-cipher-suites">
<a href="#section-8.1" class="section-number selfRef">8.1. </a><a href="#name-sframe-cipher-suites" class="section-name selfRef">SFrame Cipher Suites</a>
</h3>
<p id="section-8.1-1">The "SFrame Cipher Suites" registry lists identifiers for SFrame cipher suites as defined in
<a href="#cipher-suites" class="auto internal xref">Section 4.5</a>. The cipher suite field is two bytes wide, so the valid cipher
suites are in the range 0x0000 to 0xFFFF.<a href="#section-8.1-1" class="pilcrow"></a></p>
suites are in the range 0x0000 to 0xFFFF. Except as noted below, assignments are made
via the Specification Required policy <span>[<a href="#RFC8126" class="cite xref">RFC8126</a>]</span>.<a href="#section-8.1-1" class="pilcrow"></a></p>
<p id="section-8.1-2">The registration template is as follows:<a href="#section-8.1-2" class="pilcrow"></a></p>
<ul class="normal">
<li class="normal" id="section-8.1-3.1">
Expand All @@ -2934,10 +2936,10 @@ <h3 id="name-sframe-cipher-suites">
<p id="section-8.1-3.4.1">Reference: The document where this cipher suite is defined<a href="#section-8.1-3.4.1" class="pilcrow"></a></p>
</li>
<li class="normal" id="section-8.1-3.5">
<p id="section-8.1-3.5.1">Change Controller: Who is authorized to update the row in the registry
Initial contents:<a href="#section-8.1-3.5.1" class="pilcrow"></a></p>
<p id="section-8.1-3.5.1">Change Controller: Who is authorized to update the row in the registry<a href="#section-8.1-3.5.1" class="pilcrow"></a></p>
</li>
</ul>
<p id="section-8.1-4">Initial contents:<a href="#section-8.1-4" class="pilcrow"></a></p>
<span id="name-sframe-cipher-suites-2"></span><div id="iana-cipher-suites">
<table class="center" id="table-2">
<caption>
Expand Down
40 changes: 22 additions & 18 deletions draft-ietf-sframe-enc.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,14 +5,14 @@
sframe E. Omara
Internet-Draft Apple
Intended status: Standards Track J. Uberti
Expires: 11 January 2025 Fixie.ai
Expires: 16 January 2025 Fixie.ai
S. G. Murillo
CoSMo Software
R. Barnes, Ed.
Cisco
Y. Fablet
Apple
10 July 2024
15 July 2024


Secure Frame (SFrame): Lightweight Authenticated Encryption for Real-
Expand Down Expand Up @@ -47,7 +47,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."

This Internet-Draft will expire on 11 January 2025.
This Internet-Draft will expire on 16 January 2025.

Copyright Notice

Expand Down Expand Up @@ -482,10 +482,12 @@ Figure 1: Two Options for Integrating SFrame in a Typical Media Stack
sframe_secret = HKDF-Extract("", base_key)

sframe_key_label = "SFrame 1.0 Secret key " + KID + cipher_suite
sframe_key = HKDF-Expand(sframe_secret, sframe_key_label, AEAD.Nk)
sframe_key =
HKDF-Expand(sframe_secret, sframe_key_label, AEAD.Nk)

sframe_salt_label = "SFrame 1.0 Secret salt " + KID + cipher_suite
sframe_salt = HKDF-Expand(sframe_secret, sframe_salt_label, AEAD.Nn)
sframe_salt =
HKDF-Expand(sframe_secret, sframe_salt_label, AEAD.Nn)

return sframe_key, sframe_salt

Expand Down Expand Up @@ -941,15 +943,15 @@ Figure 1: Two Options for Integrating SFrame in a Typical Media Stack
number of streams and choose in each moment in time which participant
media will be sent through it.

This means that in the same transport-level stream (e.g., an RTP
stream defined by either SSRC or Media Identification (MID)) may
carry media from different streams of different participants.
Because each participant uses a different key to encrypt their media,
the receiver will be able to verify the sender of the media within
the RTP stream at any given point in time. Thus the receiver will
correctly associate the media with the sender indicated by the
authenticated SFrame KID value, irrespective of how the SFU transmits
the media to the client.
This means that the same transport-level stream (e.g., an RTP stream
defined by either SSRC or Media Identification (MID)) may carry media
from different streams of different participants. Because each
participant uses a different key to encrypt their media, the receiver
will be able to verify the sender of the media within the RTP stream
at any given point in time. Thus the receiver will correctly
associate the media with the sender indicated by the authenticated
SFrame KID value, irrespective of how the SFU transmits the media to
the client.

Note that in order to prevent impersonation by a malicious
participant (not the SFU), a mechanism based on digital signature
Expand Down Expand Up @@ -1106,15 +1108,15 @@ Figure 1: Two Options for Integrating SFrame in a Typical Media Stack
8. IANA Considerations

IANA has created a new registry called "SFrame Cipher Suites"
(Section 8.1) under the "SFrame" group registry heading. Assignments
are made via the Specification Required policy [RFC8126].
(Section 8.1) under the "SFrame" group registry heading.

8.1. SFrame Cipher Suites

The "SFrame Cipher Suites" registry lists identifiers for SFrame
cipher suites as defined in Section 4.5. The cipher suite field is
two bytes wide, so the valid cipher suites are in the range 0x0000 to
0xFFFF.
0xFFFF. Except as noted below, assignments are made via the
Specification Required policy [RFC8126].

The registration template is as follows:

Expand All @@ -1132,7 +1134,9 @@ Figure 1: Two Options for Integrating SFrame in a Typical Media Stack
* Reference: The document where this cipher suite is defined

* Change Controller: Who is authorized to update the row in the
registry Initial contents:
registry

Initial contents:

+========+============================+===+===========+============+
| Value | Name | R | Reference | Change |
Expand Down
4 changes: 2 additions & 2 deletions index.html
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ <h2>Preview for branch <a href="auth48-v2">auth48-v2</a></h2>
<tr>
<td><a href="auth48-v2/draft-ietf-sframe-enc.html" class="html draft-ietf-sframe-enc" title="Secure Frame (SFrame): Lightweight Authenticated Encryption for Real-Time Media (HTML)">SFrame</a></td>
<td><a href="auth48-v2/draft-ietf-sframe-enc.txt" class="txt draft-ietf-sframe-enc" title="Secure Frame (SFrame): Lightweight Authenticated Encryption for Real-Time Media (Text)">plain text</a></td>
<td>same as main</td>
<td><a href="https://author-tools.ietf.org/api/iddiff?url_1=https://sframe-wg.github.io/sframe/draft-ietf-sframe-enc.txt&amp;url_2=https://sframe-wg.github.io/sframe/auth48-v2/draft-ietf-sframe-enc.txt" class="diff draft-ietf-sframe-enc">diff with main</a></td>
</tr>
</table>
<h2>Preview for branch <a href="auth48">auth48</a></h2>
Expand All @@ -45,7 +45,7 @@ <h2>Preview for branch <a href="auth48-v3">auth48-v3</a></h2>
<tr>
<td><a href="auth48-v3/draft-ietf-sframe-enc.html" class="html draft-ietf-sframe-enc" title="Secure Frame (SFrame): Lightweight Authenticated Encryption for Real-Time Media (HTML)">SFrame</a></td>
<td><a href="auth48-v3/draft-ietf-sframe-enc.txt" class="txt draft-ietf-sframe-enc" title="Secure Frame (SFrame): Lightweight Authenticated Encryption for Real-Time Media (Text)">plain text</a></td>
<td><a href="https://author-tools.ietf.org/api/iddiff?url_1=https://sframe-wg.github.io/sframe/draft-ietf-sframe-enc.txt&amp;url_2=https://sframe-wg.github.io/sframe/auth48-v3/draft-ietf-sframe-enc.txt" class="diff draft-ietf-sframe-enc">diff with main</a></td>
<td>same as main</td>
</tr>
</table>
<script>
Expand Down

0 comments on commit e74cc43

Please sign in to comment.