DATA CHANNEL FOR CLUE CHRISTER HOLMBERG CLUE VIRUTAL INTERIM MEETING 27th January 2014.

Slides:



Advertisements
Similar presentations
Re-INVITE Handling draft-camarillo-sipping-reinvite-00.txt
Advertisements

Message Sessions Draft-campbell-simple-im-sessions-01 Ben Campbell
Indication of support for keep- alive draft-holmberg-sip-keep-03 Christer Holmberg
Secure Socket Layer.
Transport Layer Security (TLS) Protocol Introduction to networks and communications(CS555) Prof : Dr Kurt maly Student:Abhinav y.
SCTP Tutorial Randall Stewart
Chapter 13 IPsec. IPsec (IP Security)  A collection of protocols used to create VPNs  A network layer security protocol providing cryptographic security.
Roni Even CLUE protocol Call Flows draft-even-clue-call-flows-00.
AARNet Copyright 2011 Network Operations SDP Deep Dive Bill Efthimiou APAN33 SIP workshop February 2012.
Introduction to SDP Issues. Content Background Goals SDP Primer RTP Primer Use cases “New” Functionalities in SDP Multiple RTP Streams in SDP Decision.
CLUE DATA CHANNEL CHRISTER HOLMBERG IETF#89 London, U.K.
CLUE DATA CHANNEL CHRISTER HOLMBERG IETF#90 Toronto, Canada.
1 SIPREC Recording Metadata format (draft-ram-siprec-metadata-format- 01) IETF-80 SIPREC MEETING R Parthasarathi On behalf of the team Team: Paul Kyzivat,
CAPWAP Editor’s Report Pat R. Calhoun Cisco Systems, Inc.
RTCWEB Signaling Matthew Kaufman. Scope Web Server Browser.
Draft-romanow-clue-call-flow-02 Allyn Romanow Rob Hansen Arun Krishna.
CECS 474 Computer Network Interoperability Notes for Douglas E. Comer, Computer Networks and Internets (5 th Edition) Tracy Bradley Maples, Ph.D. Computer.
All rights reserved © 1999, Alcatel, Paris. page n° 1 SIP for Xcast SIP for the establishment of xcast-based multiparty.
SDP negotiation of DataChannel sub-protocols draft-ejzak-mmusic-data-channel-sdpneg-02 draft-ejzak-dispatch-msrp-usage-data-channel-01 IETF 91 Honolulu.
CLUE WG IETF-89 Mary Barnes (WG co-chair) Paul Kyzivat (WG co-chair)
CLUE Framework Issues CLUE virtual interim meeting Jan 27, 2014 Mark Duckworth draft-ietf-clue-framework-13 1.
0 draft-lkchoi-mmusic-iptvdbs-req-00.txt 63rd IETF, 1 August 2005 Requirement of service provider for the Data Broadcasting Service over the IPTV Lark.
1 Security Protocols in the Internet Source: Chapter 31 Data Communications & Networking Forouzan Third Edition.
Communication Fundamentals Yi Liang 9/9/2015. Fundamentals  Layered protocols Build Message System call Send over network d Process A Process B.
Slide title minimum 48 pt Slide subtitle minimum 30 pt RTCWEB Terminology A Discussion of relation between RTCWEB Media Protocol Terminology and the PeerConnection.
Session Initiation Protocol (SIP) Chapter 5 speaker : Wenping Zhang data :
SIP working group IETF#70 Essential corrections Keith Drage.
IETF-81, Quebec City, July 25-29, 2011
Delivering Services to Residential Appliances by Utilizing Remote Resource Awareness Andreas Häber, PhD Research Fellow University.
Allyn Romanow Flemming Andreasen Implementing CLUE encoding provider advertisements in.
BUNDLE Christer Holmberg, Ericsson Harald Alvestrand, Google IETF#84, Vancouver.
SIP Performance Benchmarking draft-ietf-bmwg-sip-bench-term-01 draft-ietf-bmwg-sip-bench-meth-01 March 22, 2010 Prof. Carol Davids, Illinois Inst. of Tech.
© NOKIAMSF Paris drieft-ietf-grmp-04.PPT / 28 March, 2000/ ADo page: 1 Review of draft-ietf-gsmp-04 Avri Doria, Nokia Fiffi Hellstrand, Nortel Networks.
AN OVERVIEW Rocky K. C. Chang13 Sept The web 2.
CLUE Overview and Architecture IETF 82 CLUE ad hoc meeting Allyn Romanow
Teacher:Quincy Wu Presented by: Ying-Neng Hseih
Communication Architecture and Network Protocol Layering Networks and Protocols Prepared by: TGK First Prepared on: Last Modified on: Quality checked by:
Session Description Protocol
CLUE Signaling (draft-kyzivat-clue-signaling-05) Sept 17, 2012 Editor: Paul Kyzivat.
IETF 851 Chairs: Flemming Andreasen Miguel A. Garcia [Paul Kyzivat substitute for this meeting]
Slide title minimum 48 pt CAPITALS Slide subtitle minimum 30 pt WebRTC Data Channels Salvatore Loreto Randell Jesup Michael Tuexen Interim June
SCTP as a transport for Diameter draft-pascual-dime-sctp-00 IETF 79 - DIME WG November 2010,
The eXtensible Peer Protocol (XPP) Emil Ivov - Enrico Marocco –
1 SIPREC Protocol draft-portman-siprec-protocol Virtual interim meeting Dec 16, 2010 Authors: L. Portman, H. Lum.
CLUE Framework 01 – comments and issues Interim meeting October 2011 Roni Even.
Allyn Romanow Stephen Botzko Robert Hansen Signaling Requirements for implementing the.
Cryptography CSS 329 Lecture 13:SSL.
CLUE Framework IETF 88 – Nov 8, 2013 Mark Duckworth draft-ietf-clue-framework-12 draft-groves-clue-multi-content-00 draft-duckworth-clue-switching-example-01.
MSRP (The Message Session Relay Protocol) 姓名:張文萍 日期: 2007/04/02.
CLUE Signaling draft-kyzivat-clue-signaling-02 Paul Kyzivat 11-mar-2013.
Slide title minimum 48 pt CAPITALS Slide subtitle minimum 30 pt WebRTC Data Channels draft-ietf-rtcweb-data-channel-00 Salvatore Loreto Randell Jesup Michael.
Real-time aspects June 19, 2016
Codec Control for RTCWEB
SESSION-ID Backward COMPATIBILITY
CLUE WG Interim Meeting San Jose, CA Sept , 2012
Use of “Latent Configurations" in CLUE
SDP Offer/Answer mechanism to negotiate the usage of bundled media
CLUE WG Interim Meeting San Jose, CA Sept , 2012
Chairs: Flemming Andreasen Miguel A. Garcia
CLUE WG Interim Meeting San Jose, CA Sept , 2012
Virtual Interim CLUE Signalling discussion
IETF 82 BFCPBIS WG Meeting
Transport Layer.
Topic #1 & #5 “All that has to do with header formats”
RTCWeb Data Channel Management
SDP Offer Answer Examples
Synchronization of Quiet Periods for Incumbent User Detection
Chapter Five: Network Software Protocol Hierarchies
SCTP in SDP draft-loreto-mmusic-sctp-sdp-07
Presentation transcript:

DATA CHANNEL FOR CLUE CHRISTER HOLMBERG CLUE VIRUTAL INTERIM MEETING 27th January 2014

DESIRED OUTCOME Decide whether we will use the data channel mechanism defined in RTCWEB for CLUE Decide how/what/where to document the data channel usage for CLUE

OUT OF SCOPE Impact on CLUE session when data channel is removed (with or without explicit signalling) – Yes, we DO need to specify that also – later. Usage of draft-ejzak-dispatch-webrtc-data- channel-sdpneg-00 – Does NOT affect the content in this presentation We first need to agree on the basics Not an alternative, but an extension, to the rtcweb data channel – Provides data channel usage information in SDP

PROTOCOL STACK

RTCWEB DATA CHANNEL BIDIRECTIONAL RTCWEB DATA CHANNEL UNIDIRECTIONAL SCTP STREAM #1 UNIDIRECTIONAL SCTP STREAM #2

RTCWEB INTEROPERABILITY

RTCWED DATA CHANNEL PROTOCOL: DATA_CHANNEL_OPEN | Msg Type | Ch Type | Priority | | Reliability Parameter | | Label Length | Protocol Length | | | | Label | | | | | | Protocol | | |

DATA_CHANNEL_OPEN: CLUE USAGE Header FieldCLUE Usage Value Message Type0x03 (Not CLUE specific) Channel TypeDATA_CHANNEL_RELIABLE PriorityImplementation specific Reliability ParameterN/A Label Length0 Protocol Length4 Label Protocol”CLUE”

RTCWED DATA CHANNEL PROTOCOL: DATA_CHANNEL_ACK | Msg Type |

DATA_CHANNEL_ACK: CLUE USAGE Header FieldCLUE Usage Value Message Type0x02 (Not CLUE specific)

RTCWEB DATA CHANNEL FOR CLUE ESTABLISHMENT NEGOTIATE/ESTABLISH SCTP CONNECTION OPEN RTCWEB DATA CHANNEL INITIATE CLUE MESSAGE EXCHANGE

NEGOTIATE/ESTABLISH DTLS/SCTP CONNECTION SDP OFFER: m=application DTLS/SCTP 1000 c=IN IP a=sctpmap:1000 webrtc-datachannel 1 a=setup:actpass a=connection:new SDP ANSWER: m=application DTLS/SCTP 2000 c=IN IP a=sctpmap:2000 webrtc-datachannel 1 a=setup:passive a=connection:new The SDP sctpmap attribute is defined in draft-ietf-mmusic-sctp-sdp.

OPEN RTCWEB DATA CHANNEL (rtcweb data channel protocol) SCTP payload protocol identifier (PPID): 50 (WebRTC Control) DATA_CHANNEL_OPEN DATA_CHANNEL_ACK DATA_CHANNEL_OPEN DATA_CHANNEL_ACK It should not matter in which order the CLUE entities send the DATA_CHANNEL_OPEN messages, but we may want to specify some rules.

CLUE ON RTCWEB DATA CHANNEL (CLUE protocol) SCTP payload protocol identifier (PPID): 51 (DOMString Last) CLUE ADVERTISEMENT/CONFIGURE etc etc etc The CLUE protocol details are outside the scope of this presentation.

REMOVAL OF DTLS CONNECTION SDP OFFER: m=application DTLS/SCTP 0 c=IN IP SDP ANSWER: m=application DTLS/SCTP 0 c=IN IP

REMOVAL OF INDIVIDUAL SCTP ASSOCIATIONS AND USAGES PENDING ( sent to MMUSIC for clarification)

THE END THANK YOU FOR LISTENING!