Network Working Group G. Fairhurst, Ed. Internet-Draft University of Aberdeen Intended status: Informational B. Trammell, Ed. Expires: June 10, 2016 M. Kuehlewind, Ed. ETH Zurich December 08, 2015 Services provided by IETF transport protocols and congestion control mechanisms draft-ietf-taps-transports-08 Abstract This document describes transport services provided by existing IETF protocols. It is designed to help application and network stack programmers and to inform the work of the IETF TAPS Working Group. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on June 10, 2016. Copyright Notice Copyright (c) 2015 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of Fairhurst, et al. Expires June 10, 2016 [Page 1] Internet-Draft TAPS Transports December 2015 the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 3. Transport Service Features . . . . . . . . . . . . . . . . . 4 3.1. Congestion Control . . . . . . . . . . . . . . . . . . . 5 4. Existing Transport Protocols . . . . . . . . . . . . . . . . 6 4.1. Transport Control Protocol (TCP) . . . . . . . . . . . . 6 4.1.1. Protocol Description . . . . . . . . . . . . . . . . 6 4.1.2. Interface description . . . . . . . . . . . . . . . . 8 4.1.3. Transport Features . . . . . . . . . . . . . . . . . 8 4.2. Multipath TCP (MPTCP) . . . . . . . . . . . . . . . . . . 9 4.2.1. Protocol Description . . . . . . . . . . . . . . . . 9 4.2.2. Interface Description . . . . . . . . . . . . . . . . 9 4.2.3. Transport features . . . . . . . . . . . . . . . . . 10 4.3. Stream Control Transmission Protocol (SCTP) . . . . . . . 10 4.3.1. Protocol Description . . . . . . . . . . . . . . . . 11 4.3.2. Interface Description . . . . . . . . . . . . . . . . 13 4.3.3. Transport Features . . . . . . . . . . . . . . . . . 15 4.4. User Datagram Protocol (UDP) . . . . . . . . . . . . . . 16 4.4.1. Protocol Description . . . . . . . . . . . . . . . . 16 4.4.2. Interface Description . . . . . . . . . . . . . . . . 17 4.4.3. Transport Features . . . . . . . . . . . . . . . . . 18 4.5. Lightweight User Datagram Protocol (UDP-Lite) . . . . . . 18 4.5.1. Protocol Description . . . . . . . . . . . . . . . . 18 4.5.2. Interface Description . . . . . . . . . . . . . . . . 19 4.5.3. Transport Features . . . . . . . . . . . . . . . . . 19 4.6. Datagram Congestion Control Protocol (DCCP) . . . . . . . 20 4.6.1. Protocol Description . . . . . . . . . . . . . . . . 20 4.6.2. Interface Description . . . . . . . . . . . . . . . . 21 4.6.3. Transport Features . . . . . . . . . . . . . . . . . 22 4.7. Internet Control Message Protocol (ICMP) . . . . . . . . 22 4.7.1. Protocol Description . . . . . . . . . . . . . . . . 23 4.7.2. Interface Description . . . . . . . . . . . . . . . . 24 4.7.3. Transport Features . . . . . . . . . . . . . . . . . 24 4.8. Realtime Transport Protocol (RTP) . . . . . . . . . . . . 24 4.8.1. Protocol Description . . . . . . . . . . . . . . . . 24 4.8.2. Interface Description . . . . . . . . . . . . . . . . 25 4.8.3. Transport Features . . . . . . . . . . . . . . . . . 26 4.9. File Delivery over Unidirectional Transport/Asynchronous Layered Coding Reliable Multicast (FLUTE/ALC) . . . . . . 26 4.9.1. Protocol Description . . . . . . . . . . . . . . . . 27 4.9.2. Interface Description . . . . . . . . . . . . . . . . 29 4.9.3. Transport Features . . . . . . . . . . . . . . . . . 29 4.10. NACK-Oriented Reliable Multicast (NORM) . . . . . . . . . 30 Fairhurst, et al. Expires June 10, 2016 [Page 2] Internet-Draft TAPS Transports December 2015 4.10.1. Protocol Description . . . . . . . . . . . . . . . . 30 4.10.2. Interface Description . . . . . . . . . . . . . . . 31 4.10.3. Transport Features . . . . . . . . . . . . . . . . . 31 4.11. Transport Layer Security (TLS) and Datagram TLS (DTLS) as a pseudotransport . . . . . . . . . . . . . . . . . . . . 32 4.11.1. Protocol Description . . . . . . . . . . . . . . . . 32 4.11.2. Interface Description . . . . . . . . . . . . . . . 33 4.11.3. Transport Features . . . . . . . . . . . . . . . . . 34 4.12. Hypertext Transport Protocol (HTTP) over TCP as a pseudotransport . . . . . . . . . . . . . . . . . . . . . 35 4.12.1. Protocol Description . . . . . . . . . . . . . . . . 35 4.12.2. Interface Description . . . . . . . . . . . . . . . 36 4.12.3. Transport features . . . . . . . . . . . . . . . . . 37 5. Transport Service Features . . . . . . . . . . . . . . . . . 37 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 41 7. Security Considerations . . . . . . . . . . . . . . . . . . . 41 8. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 41 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 42 10. Informative References . . . . . . . . . . . . . . . . . . . 42 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 52 1. Introduction Internet applications make use of the Services provided by a Transport protocol, such as TCP (a reliable, in-order stream protocol) or UDP (an unreliable datagram protocol). We use the term "Transport Service" to mean the end-to-end service provided to an application by the transport layer. That service can only be provided correctly if information about the intended usage is supplied from the application. The application may determine this information at design time, compile time, or run time, and may include guidance on whether a feature is required, a preference by the application, or something in between. Examples of features of Transport Services are reliable delivery, ordered delivery, content privacy to in-path devices, and integrity protection. The IETF has defined a wide variety of transport protocols beyond TCP and UDP, including SCTP, DCCP, MP-TCP, and UDP-Lite. Transport services may be provided directly by these transport protocols, or layered on top of them using protocols such as WebSockets (which runs over TCP), RTP (over TCP or UDP) or WebRTC data channels (which run over SCTP over DTLS over UDP or TCP). Services built on top of UDP or UDP-Lite typically also need to specify additional mechanisms, including a congestion control mechanism (such as NewReno, TFRC or LEDBAT). This extends the set of available Transport Services beyond those provided to applications by TCP and UDP. Fairhurst, et al. Expires June 10, 2016 [Page 3] Internet-Draft TAPS Transports December 2015 2. Terminology The following terms are defined throughout this document, and in subsequent documents produced by TAPS describing the composition and decomposition of transport services. Transport Service Feature: a specific end-to-end feature that a transport service provides to its clients. Examples include confidentiality, reliable delivery, ordered delivery, message- versus-stream orientation, etc. Transport Service: a set of transport service features, without an association to any given framing protocol, which provides a complete service to an application. Transport Protocol: an implementation that provides one or more different transport services using a specific framing and header format on the wire. Transport Protocol Component: an implementation of a transport service feature within a protocol. Transport Service Instance: an arrangement of transport protocols with a selected set of features and configuration parameters that implements a single transport service, e.g., a protocol stack (RTP over UDP). Application: an entity that uses the transport layer for end-to-end delivery data across the network (this may also be an upper layer protocol or tunnel encapsulation). 3. Transport Service Features Transport protocols can be differentiated by the features of the services they provide. One fundamental feature is whether a transport offers a service that divides the data into transmission units based on network packets (known as a Datagram service), or whether it combines and segments data across multiple packets (e.g., the Stream service provided by TCP). Another fundamental feature is whether a transport requires a control exchange across the network at setup (e.g., TCP), or whether it connection-less (e.g., UDP). A transport service can also offer reliability, for instance, SCTP offers a message-based service providing full or partial reliability Fairhurst, et al. Expires June 10, 2016 [Page 4] Internet-Draft TAPS Transports December 2015 and allowing to minimize the head of line blocking due to the support of unordered and unordered message delivery within multiple streams, UDP-Lite and DCCP provide partial integrity protection. A transport service can provide congestion control (see Section 3.1). TCP and SCTP provide congestion control for use in the Internet, whereas UDP leaves this function to the upper layer protocol that uses UDP. DCCP offers a range of congestion control approaches and LEDBAT can support low-priority "scavenger" communication, intending to defer use of capacity to other Internet flows sharing a congested bottleneck. Transport services may be unidirectional or bidirectional, to a single a single endpoint, to one of multiple endpoints, or multicast simultaneously to multiple endpoints. The service offered by transport protocols and frameworks can also be differentiated in many other ways. 3.1. Congestion Control Congestion control is critical to the stable operation of the Internet, applications and other protocols that choose to use a datagram protocol (e.g., UDP or UDP-Lite) need to employ mechanisms to prevent congestion collapse and to establish some degree of fairness with concurrent traffic. A variety of techniques are used to provide congestion control in the Internet. Each technique requires that the protocol provide a method for deriving the metric the congestion control algorithm uses to detect congestion and the property of a packet it uses to determine when to send. Given these relatively wide constraints, the congestion control techniques that can be applied by different transport protocols are largely orthogonal to the choice of transport protocols themselves. This section provides an overview of the congestion control techniques available to the protocols described in Section 4. Most commonly deployed congestion control mechanisms use one of three mechanisms to detect congestion: o detection of loss, which is interpreted as a congestion signal; o Explicit Congestion Notification (ECN) [RFC3168] to provide explicit signaling of congestion without inducing loss (see [I-D.ietf-aqm-ecn-benefits]); and/or o a retransmission timer with exponential back-off. Fairhurst, et al. Expires June 10, 2016 [Page 5] Internet-Draft TAPS Transports December 2015 Protocols such as SCTP and TCP [RFC5681] that use sliding-window- based receiver flow control commonly use a separate congestion window for congestion control. Each time congestion is detected, this separate congestion window is reduced. Data in flight is capped to the minimum of the two windows. This approach is also used by DCCP CCID-2 for datagram congestion control. Rate-based methods have also been defined based on the loss ratio and observed round trip time, such as TFRC [RFC5348] and TFRC-SP [RFC4828]. These methods utlise a throughput equation to determine the maximum acceptable rate. Such methods are used with DCCP CCID-3 [RFC4342] and CCID-4 [RFC5622], WEBRC [RFC3738], and other applications. In addition, a congestion control mechanism may react to changes in delay as an indication for congestion. Delay-based congestion detection methods tend to induce less loss than loss-based methods, and therefore generally do not compete well with them across shared bottleneck links. However, such methods, such as LEDBAT [RFC6824], are are deployed in the Internet for scavenger traffic, which will use unused capacity but readily yield to presumably interactive or otherwise higher-priority, loss-based congestion-controlled traffic. 4. Existing Transport Protocols This section provides a list of known IETF transport protocols and transport protocol frameworks. It does not make an assessment about whether specific implementations of protocols are fully compliant to current IETF specifications. 4.1. Transport Control Protocol (TCP) TCP is an IETF standards track transport protocol. [RFC0793] introduces TCP as follows: "The Transmission Control Protocol (TCP) is intended for use as a highly reliable host-to-host protocol between hosts in packet-switched computer communication networks, and in interconnected systems of such networks." Since its introduction, TCP has become the default connection- oriented, stream-based transport protocol in the Internet. It is widely implemented by endpoints and widely used by common applications. 4.1.1. Protocol Description TCP is a connection-oriented protocol, providing a three way handshake to allow a client and server to set up a connection and negotiate features, and mechanisms for orderly completion and immediate teardown of a connection. TCP is defined by a family of RFCs [RFC4614]. Fairhurst, et al. Expires June 10, 2016 [Page 6] Internet-Draft TAPS Transports December 2015 TCP provides multiplexing to multiple sockets on each host using port numbers. A similar approach is adopted by other IETF-defined transports. An active TCP session is identified by its four-tuple of local and remote IP addresses and local port and remote port numbers. The destination port during connection setup is often used to indicate the requested service. TCP partitions a continuous stream of bytes into segments, sized to fit in IP packets. ICMP-based Path MTU discovery [RFC1191][RFC1981] as well as Packetization Layer Path MTU Discovery (PMTUD) [RFC4821] have been defined by the IETF. Each byte in the stream is identified by a sequence number. The sequence number is used to order segments on receipt, to identify segments in acknowledgments, and to detect unacknowledged segments for retransmission. This is the basis of the reliable, ordered delivery of data in a TCP stream. TCP Selective Acknowledgment [RFC2018] extends this mechanism by making it possible to identify missing segments more precisely, reducing spurious retransmission. Receiver flow control is provided by a sliding window: limiting the amount of unacknowledged data that can be outstanding at a given time. The window scale option [RFC7323] allows a receiver to use windows greater than 64KB. TCP provides congestion control [RFC5681], described further in Section 3.1 below. TCP protocol instances can be extended [RFC4614] and tuned. Some features are sender-side only, requiring no negotiation with the receiver; some are receiver-side only, some are explicitly negotiated during connection setup. By default, TCP segment partitioning uses Nagle's algorithm [RFC0896] to buffer data at the sender into large segments, potentially incurring sender-side buffering delay; this algorithm can be disabled by the sender to transmit more immediately, e.g., to reduce latency for interactive sessions. TCP provides an "urgent data" function for limited out-of-order delivery of the data. This function is deprecated [RFC6093]. A mandatory checksum provides a basic integrity check against misdelivery and data corruption over the entire packet. Applications that require end to end integrity of data are recommended to include a stronger integrity check of their payload data. The TCP checksum does not support partial corruption protection (as in DCCP/UDP-Lite). Fairhurst, et al. Expires June 10, 2016 [Page 7] Internet-Draft TAPS Transports December 2015 TCP supports only unicast connections. 4.1.2. Interface description A User/TCP Interface is defined in [RFC0793] providing six user commands: Open, Send, Receive, Close, Status. This interface does not describe configuration of TCP options or parameters beside use of the PUSH and URGENT flags. [RFC1122] describes extensions of the TCP/application layer interface for: o reporting soft errors such as reception of ICMP error messages, extensive retransmission or urgent pointer advance, o providing a possibility to specify the Differentiated Services Code Point (DSCP) (formerly, the Type-of-Service, TOS) for segments, o providing a flush call to empty the TCP send queue, and o multihoming support. In API implementations derived from the BSD Sockets API, TCP sockets are created using the "SOCK_STREAM" socket type as described in the IEEE Portable Operating System Interface (POSIX) Base Specifications [POSIX]. The features used by a protocol instance may be set and tuned via this API. There are current no documents in the RFC Series that describe this interface. 4.1.3. Transport Features The transport features provided by TCP are: o unicast transport o connection setup with feature negotiation and application-to-port mapping, implemented using SYN segments and the TCP option field to negotiate features. o port multiplexing: each TCP session is uniquely identified by a combination of the ports and IP address fields. o Uni-or bidirectional communication. o stream-oriented delivery in a single stream. Fairhurst, et al. Expires June 10, 2016 [Page 8] Internet-Draft TAPS Transports December 2015 o fully reliable delivery, implemented using ACKs sent from the receiver to confirm delivery. o error detection: a segment checksum verifies delivery to the correct endpoint and integrity of the data and options. o segmentation: packets are fragmented to a negotiated maximum segment size, further constrained by the effective MTU from PMTUD. o data bundling, an optional mechanism that uses Nagle's algorithm to coalesce data sent within the same RTT into full-sized segments. o flow control using a window-based mechanism, where the receiver advertises the window that it is willing to buffer. o congestion control: a window-based method that uses Additive Increase Multiplicative Decrease (AIMD) to control the sending rate and to conservatively choose a rate after congestion is detected. 4.2. Multipath TCP (MPTCP) Multipath TCP [RFC6824] is an extension for TCP to support multi- homing. It is designed to be as transparent as possible to middle- boxes. It does so by establishing regular TCP flows between a pair of source/destination endpoints, and multiplexing the application's stream over these flows. 4.2.1. Protocol Description MPTCP uses TCP options for its control plane. They are used to signal multipath capabilities, as well as to negotiate data sequence numbers, and advertise other available IP addresses and establish new sessions between pairs of endpoints. 4.2.2. Interface Description By default, MPTCP exposes the same interface as TCP to the application. [RFC6897] however describes a richer API for MPTCP- aware applications. This Basic API describes how an application can: o enable or disable MPTCP. o bind a socket to one or more selected local endpoints. Fairhurst, et al. Expires June 10, 2016 [Page 9] Internet-Draft TAPS Transports December 2015 o query local and remote endpoint addresses. o get a unique connection identifier (similar to an address-port pair for TCP). The document also recommends the use of extensions defined for SCTP [RFC6458] (see next section) to support multihoming. 4.2.3. Transport features As an extension to TCP, MPTCP provides mostly the same features. By establishing multiple sessions between available endpoints, it can additionally provide soft failover solutions should one of the paths become unusable. In addition, by multiplexing one byte stream over separate paths, it can achieve a higher throughput than TCP in certain situations. Note, however, that coupled congestion control [RFC6356] might limit this benefit to maintain fairness to other flows at the bottleneck. When aggregating capacity over multiple paths, and depending on the way packets are scheduled on each TCP subflow, an additional delay and higher jitter might be observed observed before in-order delivery of data to the applications. The transport features provided by MPTCP in addition to TCP therefore are: o congestion control with load balancing over multiple connections. o endpoint multiplexing of a single byte stream (higher throughput). o address family multiplexing: sub-flows can be started over IPv4 or IPv6 for the same session. o resilience to network failure and/or handover. 4.3. Stream Control Transmission Protocol (SCTP) SCTP is a message-oriented IETF standards track transport protocol. The base protocol is specified in [RFC4960]. It supports multi- homing and path failover to provide resilience to path failures. An SCTP association has multiple streams in each direction, providing in-sequence delivery of user messages within each stream. This allows it to minimize head of line blocking. SCTP supports multiple stream scheduling schemes controlling stream multiplexing, including priority and fair weighting schemes. SCTP is extensible. Currently defined extensions include mechanisms for dynamic re-configuration of streams [RFC6525] and IP addresses Fairhurst, et al. Expires June 10, 2016 [Page 10] Internet-Draft TAPS Transports December 2015 [RFC5061]. Furthermore, the extension specified in [RFC3758] introduces the concept of partial reliability for user messages. SCTP was originally developed for transporting telephony signalling messages and is deployed in telephony signalling networks, especially in mobile telephony networks. It can also be used for other services, for example in the WebRTC framework for data channels. It is therefore deployed in all Web browsers supporting WebRTC. 4.3.1. Protocol Description SCTP is a connection-oriented protocol using a four way handshake to establish an SCTP association, and a three way message exchange to gracefully shut it down. It uses the same port number concept as DCCP, TCP, UDP, and UDP-Lite. SCTP only supports unicast. SCTP uses the 32-bit CRC32c for protecting SCTP packets against bit errors and misdelivery of packets to an unintended endpoint. This is stronger than the 16-bit checksums used by TCP or UDP. However, partial checksum coverage as provided by DCCP or UDP-Lite is not supported. SCTP has been designed with extensibility in mind. Each SCTP packet starts with a single common header containing the port numbers, a verification tag and the CRC32c checksum. This common header is followed by a sequence of chunks. Each chunk consists of a type field, flags, a length field and a value. [RFC4960] defines how a receiver processes chunks with an unknown chunk type. The support of extensions can be negotiated during the SCTP handshake. SCTP provides a message-oriented service. Multiple small user messages can be bundled into a single SCTP packet to improve efficiency. For example, this bundling may be done by delaying user messages at the sender, similar to Nagle's algorithm used by TCP. User messages which would result in IP packets larger than the MTU will be fragmented at the sender and reassembled at the receiver. There is no protocol limit on the user message size. ICMP-based path MTU discovery as specified for IPv4 in [RFC1191] and for IPv6 in [RFC1981] as well as packetization layer path MTU discovery as specified in [RFC4821] with probe packets using the padding chunks defined in [RFC4820] are supported. [RFC4960] specifies TCP-friendly congestion control to protect the network against overload; see Section 3.1 for more. SCTP also uses sliding window flow control to protect receivers against overflow. Similar to TCP, SCTP also supports delaying acknowledgments. [RFC7053] provides a way for the sender of user messages to request the immediate sending of the corresponding acknowledgments. Fairhurst, et al. Expires June 10, 2016 [Page 11] Internet-Draft TAPS Transports December 2015 Each SCTP association has between 1 and 65536 uni-directional streams in each direction. The number of streams can be different in each direction. Every user message is sent on a particular stream. User messages can be sent un- ordered, or ordered upon request by the upper layer. Un-ordered messages can be delivered as soon as they are completely received. Ordered messages sent on the same stream are delivered at the receiver in the same order as sent by the sender. For user messages not requiring fragmentation, this minimizes head of line blocking. The base protocol defined in [RFC4960] does not allow interleaving of user- messages. Large messages on one stream can therefore block the sending of user messages on other streams. [I-D.ietf-tsvwg-sctp-ndata] overcomes this limitation. This draft also specifies multiple algorithms for the sender side selection of which streams to send data from, supporting a variety of scheduling algorithms including priority based methods. The stream re- configuration extension defined in [RFC6525] allows streams to be reset during the lifetime of an association and to increase the number of streams, if the number of streams negotiated in the SCTP handshake becomes insufficient. Each user message sent is either delivered to the receiver or, in case of excessive retransmissions, the association is terminated in a non-graceful way [RFC4960], similar to TCP behaviour. In addition to this reliable transfer, the partial reliability extension [RFC3758] allows a sender to abandon user messages. The application can specify the policy for abandoning user messages. Examples of these policies defined in [RFC3758] and [RFC7496] are: o Limiting the time a user message is dealt with by the sender. o Limiting the number of retransmissions for each fragment of a user message. If the number of retransmissions is limited to 0, one gets a service similar to UDP. o Abandoning messages of lower priority in case of a send buffer shortage. SCTP supports multi-homing. Each SCTP endpoint uses a list of IP- addresses and a single port number. These addresses can be any mixture of IPv4 and IPv6 addresses. These addresses are negotiated during the handshake and the address re-configuration extension specified in [RFC5061] in combination with [RFC4895] can be used to change these addresses in an authenticated way during the livetime of an SCTP association. This allows for transport layer mobility. Multiple addresses are used for improved resilience. If a remote address becomes unreachable, the traffic is switched over to a Fairhurst, et al. Expires June 10, 2016 [Page 12] Internet-Draft TAPS Transports December 2015 reachable one, if one exists. [I-D.ietf-tsvwg-sctp-failover] specifies a quicker failover operation reducing the latency of the failover. For securing user messages, the use of TLS over SCTP has been specified in [RFC3436]. However, this solution does not support all services provided by SCTP, such as un-ordered delivery or partial reliability. Therefore, the use of DTLS over SCTP has been specified in [RFC6083] to overcome these limitations. When using DTLS over SCTP, the application can use almost all services provided by SCTP. [I-D.ietf-tsvwg-natsupp] defines methods for endpoints and middleboxes to provide support NAT for SCTP over IPv4. For legacy NAT traversal, [RFC6951] defines the UDP encapsulation of SCTP- packets. Alternatively, SCTP packets can be encapsulated in DTLS packets as specified in [I-D.ietf-tsvwg-sctp-dtls-encaps]. The latter encapsulation is used within the WebRTC context. SCTP has a well-defined API, described in the next subsection. 4.3.2. Interface Description [RFC4960] defines an abstract API for the base protocol. This API describes the following functions callable by the upper layer of SCTP: Initialize, Associate, Send, Receive, Receive Unsent Message, Receive Unacknowledged Message, Shutdown, Abort, SetPrimary, Status, Change Heartbeat, Request Heartbeat, Get SRTT Report, Set Failure Threshold, Set Protocol Parameters, and Destroy. The following notifications are provided by the SCTP stack to the upper layer: COMMUNICATION UP, DATA ARRIVE, SHUTDOWN COMPLETE, COMMUNICATION LOST, COMMUNICATION ERROR, RESTART, SEND FAILURE, NETWORK STATUS CHANGE. An extension to the BSD Sockets API is defined in [RFC6458] and covers: o the base protocol defined in [RFC4960]. The API allows control over local addresses and port numbers and the primary path. Furthermore the application has fine control about parameters like retransmission thresholds, the path supervision parameters, the delayed acknowledgment timeout, and the fragmentation point. The API provides a mechanism to allow the SCTP stack to notify the application about event if the application has requested them. These notifications provide Information about status changes of the association and each of the peer addresses. In case of send failures, including drop of messages sent unreliably, the application can also be notified and user messages can be returned to the application. When sending user messages, the stream id, a payload protocol identifier, an indication whether ordered Fairhurst, et al. Expires June 10, 2016 [Page 13] Internet-Draft TAPS Transports December 2015 delivery is requested or not. These parameters can also be provided on message reception. Additionally a context can be provided when sending, which can be use in case of send failures. The sending of arbitrary large user messages is supported. o the SCTP Partial Reliability extension defined in [RFC3758] to specify for a user message the PR-SCTP policy and the policy specific parameter. o the SCTP Authentication extension defined in [RFC4895] allowing to manage the shared keys, the HMAC to use, set the chunk types which are only accepted in an authenticated way, and get the list of chunks which are accepted by the local and remote end point in an authenticated way. o the SCTP Dynamic Address Reconfiguration extension defined in [RFC5061]. It allows to manually add and delete local addresses for SCTP associations and the enabling of automatic address addition and deletion. Furthermore the peer can be given a hint for choosing its primary path. For the following SCTP protocol extensions the BSD Sockets API extension is defined in the document specifying the protocol extensions: o the SCTP Stream Reconfiguration extension defined in [RFC6525]. The API allows to trigger the reset operation for incoming and outgoing streams and the whole association. It provides also a way to notify the association about the corresponding events. Furthermore the application can increase the number of streams. o the UDP Encapsulation of SCTP packets extension defined in [RFC6951]. The API allows the management of the remote UDP encapsulation port. o the SCTP SACK-IMMEDIATELY extension defined in [RFC7053]. The API allows the sender of a user message to request the receiver to send the corresponding acknowledgment immediately. o the additional PR-SCTP policies defined in [RFC7496]. The API allows to enable/disable the PR-SCTP extension, choose the PR-SCTP policies defined in the document and provide statistical information about abandoned messages. Future documents describing SCTP protocol extensions are expected to describe the corresponding BSD Sockets API extension in a "Socket API Considerations" section. Fairhurst, et al. Expires June 10, 2016 [Page 14] Internet-Draft TAPS Transports December 2015 The SCTP socket API supports two kinds of sockets: o one-to-one style sockets (by using the socket type "SOCK_STREAM"). o one-to-many style socket (by using the socket type "SOCK_SEQPACKET"). One-to-one style sockets are similar to TCP sockets, there is a 1:1 relationship between the sockets and the SCTP associations (except for listening sockets). One-to-many style SCTP sockets are similar to unconnected UDP sockets, where there is a 1:n relationship between the sockets and the SCTP associations. The SCTP stack can provide information to the applications about state changes of the individual paths and the association whenever they occur. These events are delivered similar to user messages but are specifically marked as notifications. New functions have been introduced to support the use of multiple local and remote addresses. Additional SCTP-specific send and receive calls have been defined to permit SCTP-specific information to be sent without using ancillary data in the form of additional cmsgs. These functions provide support for detecting partial delivery of user messages and notifications. The SCTP socket API allows a fine-grained control of the protocol behaviour through an extensive set of socket options. The SCTP kernel implementations of FreeBSD, Linux and Solaris follow mostly the specified extension to the BSD Sockets API for the base protocol and the corresponding supported protocol extensions. 4.3.3. Transport Features The transport features provided by SCTP are: o unicast. o connection setup with feature negotiation and application-to-port mapping. o port multiplexing. o Uni-or bidirectional communication. o message-oriented delivery supporting multiple concurrent streams. o fully reliable, partially reliable, or unreliable delivery. Fairhurst, et al. Expires June 10, 2016 [Page 15] Internet-Draft TAPS Transports December 2015 o ordered and unordered delivery within a stream. o user message fragmentation and reassembly. o support for stream scheduling prioritization. o user message bundling. o flow control using a window-based mechanism. o congestion control using methods similar to TCP. o strong error/misdelivery detection (CRC32c). o transport layer multihoming for resilience. o transport layer mobility. o resilience to network failure and/or handover. 4.4. User Datagram Protocol (UDP) The User Datagram Protocol (UDP) [RFC0768] [RFC2460] is an IETF standards track transport protocol. It provides a unidirectional datagram protocol that preserves message boundaries. It provides no error correction,congestion control, or flow control. It can be used to send broadcast datagrams (IPv4) or multicast datagrams (IPv4 and IPv6), in addition to unicast and anycast datagrams. IETF guidance on the use of UDP is provided in {{I-D.ietf-tsvwg- rfc5405bis}}. UDP is widely implemented and widely used by common applications, including DNS. 4.4.1. Protocol Description UDP is a connection-less protocol that maintains message boundaries, with no connection setup or feature negotiation. The protocol uses independent messages, ordinarily called datagrams. Each stream of messages is independently managed, therefore retransmission does not hold back data sent using other logical streams. It provides detection of payload errors and misdelivery of packets to an unintended endpoint, either of which result in discard of received datagrams, with no indication to the user of the service. It is possible to create IPv4 UDP datagrams with no checksum, and while this is generally discouraged [RFC1122] [I-D.ietf-tsvwg-rfc5405bis], certain special cases permit this use. These datagrams rely on the IPv4 header checksum to protect from misdelivery to an unintended endpoint. IPv6 does not by permit UDP Fairhurst, et al. Expires June 10, 2016 [Page 16] Internet-Draft TAPS Transports December 2015 datagrams with no checksum, although in certain cases this rule may be relaxed [RFC6935]. The checksum support considerations for omitting the checksum are defined in [RFC6936]. UDP does not provide reliability and does not provide retransmission. This implies messages may be re-ordered, lost, or duplicated in transit. Note that due to the relatively weak form of checksum used by UDP, applications that require end to end integrity of data are recommended to include a stronger integrity check of their payload data. Because UDP provides no flow control, a receiving application that is unable to run sufficiently fast, or frequently, may miss messages. The lack of congestion handling implies UDP traffic may experience loss when using an overloaded path, and may cause the loss of messages from other protocols (e.g., TCP) when sharing the same network path. On transmission, UDP encapsulates each datagram into an IP packet, which may in turn be fragmented by IP. Fragments are reassembled before delivery to the UDP receiver. Applications that need to provide fragmentation or that have other requirements such as receiver flow control, congestion control, PathMTU discovery/PLPMTUD, support for ECN, etc need these to be provided by protocols operating over UDP [I-D.ietf-tsvwg-rfc5405bis]. 4.4.2. Interface Description [RFC0768] describes basic requirements for an API for UDP. Guidance on use of common APIs is provided in [I-D.ietf-tsvwg-rfc5405bis]. A UDP endpoint consists of a tuple of (IP address, port number). Demultiplexing using multiple abstract endpoints (sockets) on the same IP address are supported. The same socket may be used by a single server to interact with multiple clients (note: this behavior differs from TCP, which uses a pair of tuples to identify a connection). Multiple server instances (processes) that bind the same socket can cooperate to service multiple clients- the socket implementation arranges to not duplicate the same received unicast message to multiple server processes. Many operating systems also allow a UDP socket to be "connected", i.e., to bind a UDP socket to a specific (remote) UDP endpoint. Unlike TCP's connect primitive, for UDP, this is only a local operation that serves to simplify the local send/receive functions and to filter the traffic for the specified addresses and ports [I-D.ietf-tsvwg-rfc5405bis]. Fairhurst, et al. Expires June 10, 2016 [Page 17] Internet-Draft TAPS Transports December 2015 4.4.3. Transport Features The transport features provided by UDP are: o unicast. o multicast, anycast, or IPv4 broadcast. o port multiplexing. A receiving port can be configured to receive datagrams from multiple senders. o message-oriented delivery. o Uni-or bidirectional communication. Transmission in each direction is independent. o non-reliable delivery. o non-ordered delivery. o error detection: a segment checksum verifies delivery to the correct endpoint and integrity of the data. This checksum is optional for IPv4, and optional under specific conditions for IPv6 where all or none of the payload data is protected. o IPv6 jumbograms. 4.5. Lightweight User Datagram Protocol (UDP-Lite) The Lightweight User Datagram Protocol (UDP-Lite) [RFC3828] is an IETF standards track transport protocol. It provides a unidirectional, datagram protocol that preserves message boundaries. IETF guidance on the use of UDP- Lite is provided in [I-D.ietf-tsvwg-rfc5405bis]. 4.5.1. Protocol Description Like UDP, UDP-Lite is a connection-less datagram protocol, with no connection setup or feature negotiation. It changes the semantics of the UDP "payload length" field to that of a "checksum coverage length" field, and is identified by a different IP protocol/next- header value. Otherwise, UDP-Lite is semantically identical to UDP. Applications using UDP-Lite therefore cannot make assumptions regarding the correctness of the data received in the insensitive part of the UDP-Lite payload. In the same way as for UDP, mechanisms for receiver flow control, congestion control, PMTU or PLPMTU discovery, support for ECN, etc Fairhurst, et al. Expires June 10, 2016 [Page 18] Internet-Draft TAPS Transports December 2015 need to be provided by upper layer protocols [I-D.ietf-tsvwg-rfc5405bis]. Examples of use include a class of applications that can derive benefit from having partially-damaged payloads delivered, rather than discarded. One use is to support error tolerate payload corruption when used over paths that include error-prone links, another application is when header integrity checks are required, but payload integrity is provided by some other mechanism (e.g., [RFC6936]). A UDP-Lite service may support IPv4 broadcast, multicast, anycast and unicast, and IPv6 multicast, anycast and unicast. 4.5.2. Interface Description There is no API currently specified in the RFC Series, but guidance on use of common APIs is provided in [I-D.ietf-tsvwg-rfc5405bis]. The interface of UDP-Lite differs from that of UDP by the addition of a single (socket) option that communicates a checksum coverage length value: at the sender, this specifies the intended checksum coverage, with the remaining unprotected part of the payload called the "error- insensitive part". The checksum coverage may also be made visible to the application via the UDP-Lite MIB module [RFC5097]. 4.5.3. Transport Features The transport features provided by UDP-Lite are: o unicast. o multicast, anycast, or IPv4 broadcast. o port multiplexing (as for UDP). o message-oriented delivery (as for UDP). o Uni-or bidirectional communication. Transmission in each direction is independent. o non-reliable delivery (as for UDP). o non-ordered delivery (as for UDP). o misdelivery detection (the checksum always provides protection from misdelivery). Fairhurst, et al. Expires June 10, 2016 [Page 19] Internet-Draft TAPS Transports December 2015 o partial or full integrity protection. The checksum coverage field indicates the size of the payload data covered by the checksum. 4.6. Datagram Congestion Control Protocol (DCCP) Datagram Congestion Control Protocol (DCCP) [RFC4340] is an IETF standards track bidirectional transport protocol that provides unicast connections of congestion-controlled messages without providing reliability. The DCCP Problem Statement describes the goals that DCCP sought to address [RFC4336]. It is suitable for applications that transfer fairly large amounts of data and that can benefit from control over the trade off between timeliness and reliability [RFC4336]. DCCP offers low overhead, and many characteristics common to UDP, but can avoid "re-inventing the wheel" each time a new multimedia application emerges. Specifically it includes core functions (feature negotiation, path state management, RTT calculation, PMTUD, etc): This allows applications to use a compatible method defining how they send packets and where suitable to choose common algorithms to manage their functions. Examples of suitable applications include interactive applications, streaming media or on-line games [RFC4336]. 4.6.1. Protocol Description DCCP is a connection-oriented datagram protocol, providing a three- way handshake to allow a client and server to set up a connection, and mechanisms for orderly completion and immediate teardown of a connection. The protocol is defined by a family of RFCs. It provides multiplexing to multiple sockets at each endpoint using port numbers. An active DCCP session is identified by its four-tuple of local and remote IP addresses and local port and remote port numbers. At connection setup, DCCP also exchanges the service code [RFC5595], a mechanism that allows transport instantiations to indicate the service treatment that is expected from the network. The protocol segments data into messages, typically sized to fit in IP packets, but which may be fragmented providing they are less than the maximum packet size. A DCCP interface allows applications to request fragmentation for packets larger than PMTU, but not larger than the maximum packet size allowed by the current congestion control mechanism (CCMPS) [RFC4340]. Each message is identified by a sequence number. The sequence number is used to identify segments in acknowledgments, to detect unacknowledged segments, to measure RTT, etc. The protocol may Fairhurst, et al. Expires June 10, 2016 [Page 20] Internet-Draft TAPS Transports December 2015 support ordered or unordered delivery of data, and does not itself provide retransmission. DCCP supports reduced checksum coverage, a partial integrity mechanism similar to UDP-Lite. There is also a Data Checksum option that when enabled, contains a strong CRC, to enable endpoints to detect application data corruption - similar to SCTP. Receiver flow control is supported, which limits the amount of unacknowledged data that can be outstanding at a given time. A DCCP protocol instance can be extended [RFC4340] and tuned using additional features. Some features are sender-side only, requiring no negotiation with the receiver; some are receiver-side only; and some are explicitly negotiated during connection setup. DCCP service is unicast-only. It supports negotiation of the congestion control profile, to provide plug- and-play congestion control mechanisms. Examples of specified profiles include "TCP-like" [RFC4341], "TCP-friendly" [RFC4342], and "TCP-friendly for small packets" [RFC5622]. Additional mechanisms are recorded in an IANA registry. DCCP uses a Connect packet to initiate a session, and permits half- connections that allow each client to choose the features it wishes to support. Simultaneous open [RFC5596], as in TCP, can enable interoperability in the presence of middleboxes. The Connect packet includes a Service Code field [RFC5595] designed to allow middleboxes and endpoints to identify the characteristics required by a session. A lightweight UDP-based encapsulation (DCCP-UDP) has been defined [RFC6773] that permits DCCP to be used over paths where DCCP is not natively supported. Support in NAPT/NATs is defined in [RFC4340] and [RFC5595]. Upper layer protocols specified on top of DCCP include DTLS [RFC5595], RTP [RFC5672], ICE/SDP [RFC6773]. A common packet format has allowed tools to evolve that can read and interpret DCCP packets (e.g., Wireshark). 4.6.2. Interface Description API characteristics include: - Datagram transmission. - Notification of the current maximum packet size. - Send and reception of zero- length payloads. - Slow Receiver flow control at a receiver. - ability to detect a slow receiver at the sender. Fairhurst, et al. Expires June 10, 2016 [Page 21] Internet-Draft TAPS Transports December 2015 There is no API currently specified in the RFC Series. 4.6.3. Transport Features The transport features provided by DCCP are: o unicast transport. o connection setup with feature negotiation and application-to-port mapping. o Service Codes. Identifies the upper layer service to the endpoint and network. o port multiplexing. o Uni-or bidirectional communication. o message-oriented delivery. o non-reliable delivery. o ordered delivery. o flow control. The slow receiver function allows a receiver to control the rate of the sender. o drop notification. Allows a receiver to notify which datagrams were not delivered to the peer upper layer protocol. o timestamps. o partial and full integrity protection (with optional strong integrity check). 4.7. Internet Control Message Protocol (ICMP) The Internet Control Message Protocol (ICMP) [RFC0792] for IPv4 and [RFC4433] for IPv6 are IETF standards track protocols. ICMP is a connection-less unidirectional protocol that delivers individual messages, without error correction, congestion control, or flow control. Messages may be sent as unicast, IPv4 broadcast or multicast datagrams (IPv4 and IPv6), in addition to anycast datagrams. Fairhurst, et al. Expires June 10, 2016 [Page 22] Internet-Draft TAPS Transports December 2015 4.7.1. Protocol Description ICMP is a connection-less unidirectional protocol that delivers individual messages. The protocol uses independent messages, ordinarily called datagrams. Each message is required to carry a checksum as an integrity check and to protect from misdelivery to an unintended endpoint. ICMP messages typically relay diagnostic information from an endpoint [RFC1122] or network device [RFC1716] addressed to the sender of a flow. This usually contains the network protocol header of a packet that encountered a reported issue. Some formats of messages can also carry other payload data. Each message carries an integrity check calculated in the same way as for UDP, this checksum is not optional. The RFC series defines additional IPv6 message formats to support a range of uses. In the case of IPv6 the protocol incorporates neighbor discovery [RFC2461] [RFC3971]} (provided by ARP for IPv4) and the Multicast Listener Discovery (MLD) [RFC2710] group management functions (provided by IGMP for IPv4). Reliable transmission can not be assumed. A receiving application that is unable to run sufficiently fast, or frequently, may miss messages since there is no flow or congestion control. In addition some network devices rate-limit ICMP messages. Transport Protocols and upper layer protocols can use received ICMP messages to help them take appropriate decisions when network or endpoint errors are reported. For example to implement, ICMP-based Path MTU discovery [RFC1191][RFC1981] or assist in Packetization Layer Path MTU Discovery (PMTUD) [RFC4821]. Such reactions to received messages need to protects from off-path data injection [I-D.ietf-tsvwg-rfc5405bis], avoiding an application receiving packets that were created by an unauthorized third party. An application therefore needs to ensure that all messages are appropriately validated, by checking the payload of the messages to ensure these are received in response to actually transmitted traffic (e.g., a reported error condition that corresponds to a UDP datagram or TCP segment was actually sent by the application). This requires context [RFC6056], such as local state about communication instances to each destination (e.g., in the TCP, DCCP, or SCTP protocols). This state is not always maintained by UDP-based applications [I-D.ietf-tsvwg-rfc5405bis]. Any response to ICMP error messages ought to be robust to temporary routing failures (sometimes called "soft errors"), e.g., transient ICMP "unreachable" messages ought to not normally cause a communication abort [RFC5461] [I-D.ietf-tsvwg-rfc5405bis]. Fairhurst, et al. Expires June 10, 2016 [Page 23] Internet-Draft TAPS Transports December 2015 4.7.2. Interface Description ICMP processing is integrated into many connection-oriented transports, but like other functions needs to be provided by an upper-layer protocol when using UDP and UDP-Lite. On some stacks, a bound socket also allows a UDP application to be notified when ICMP error messages are received for its transmissions [I-D.ietf-tsvwg-rfc5405bis]. 4.7.3. Transport Features The transport features provided by ICMP are: o unidirectional. o multicast, anycast and IP4 broadcast. o message-oriented delivery. o non-reliable delivery. o non-ordered delivery. o error and misdelivery detection (checksum). 4.8. Realtime Transport Protocol (RTP) RTP provides an end-to-end network transport service, suitable for applications transmitting real-time data, such as audio, video or data, over multicast or unicast network services, including TCP, UDP, UDP-Lite, or DCCP. 4.8.1. Protocol Description The RTP standard [RFC3550] defines a pair of protocols, RTP and the Real Time Control Protocol, RTCP. The transport does not provide connection setup, instead relying on out-of-band techniques or associated control protocols to setup, negotiate parameters or tear down a session. An RTP sender encapsulates audio/video data into RTP packets to transport media streams. The RFC-series specifies RTP media formats allow packets to carry a wide range of media, and specifies a wide range of multiplexing, error control and other support mechanisms. If a frame of media data is large, it will be fragmented into several RTP packets. Likewise, several small frames may be bundled into a Fairhurst, et al. Expires June 10, 2016 [Page 24] Internet-Draft TAPS Transports December 2015 single RTP packet. RTP may run over a congestion-controlled or non- congestion-controlled transport protocol. An RTP receiver collects RTP packets from network, validates them for correctness, and sends them to the media decoder input-queue. Missing packet detection is performed by the channel decoder. The play-out buffer is ordered by time stamp and is used to reorder packets. Damaged frames may be repaired before the media payloads are decompressed to display or store the data. RTCP is a control protocol that works alongside a RTP flow. Both the RTP sender and receiver can send RTCP report packets. This is used to periodically send control information and report performance. Based on received RTCP feedback, an RTP sender can adjust the transmission, e.g., perform rate adaptation at the application layer in the case of congestion. An RTCP receiver report (RTCP RR) is returned to the sender periodically to report key parameters (e.g, the fraction of packets lost in the last reporting interval, the cumulative number of packets lost, the highest sequence number received, and the inter-arrival jitter). The RTCP RR packets also contain timing information that allows the sender to estimate the network round trip time (RTT) to the receivers. The interval between reports sent from each receiver tends to be on the order of a few seconds on average, although this varies with the session rate, and sub-second reporting intervals are possible for high rate sessions. The interval is randomized to avoid synchronization of reports from multiple receivers. 4.8.2. Interface Description There is no standard application programming interface defined for RTP or RTCP. Implementations are typically tightly integrated with a particular application, and closely follow the principles of application level framing and integrated layer processing [ClarkArch] in media processing [RFC2736], error recovery and concealment, rate adaptation, and security [RFC7202]. Accordingly, RTP implementations tend to be targeted at particular application domains (e.g., voice- over-IP, IPTV, or video conferencing), with a feature set optimised for that domain, rather than being general purpose implementations of the protocol. Fairhurst, et al. Expires June 10, 2016 [Page 25] Internet-Draft TAPS Transports December 2015 4.8.3. Transport Features The transport features provided by RTP are: o unicast transport. o multicast, anycast or IPv4 broadcast. o port multiplexing. o Uni-or bidirectional communication. o message-oriented delivery. o associated protocols for connection setup with feature negotiation and application-to-port mapping. o support for media types and other extensions. o a range of reliability functions, including the possibility of using packet erasure coding. o segmentation and aggregation. o performance reporting. o drop notification. o timestamps. 4.9. File Delivery over Unidirectional Transport/Asynchronous Layered Coding Reliable Multicast (FLUTE/ALC) FLUTE/ALC is an IETF standards track protocol specified in [RFC6726] and [RFC5775]. Asynchronous Layer Coding (ALC) provides an underlying reliable transport service and FLUTE a file-oriented specialization of the ALC service (e.g., to carry associated metadata). The [RFC6726] and [RFC5775] protocols are non-backward- compatible updates of the [RFC3926] and [RFC3450] experimental protocols; these experimental protocols are currently largely deployed in the 3GPP Multimedia Broadcast and Multicast Services (MBMS) (see [MBMS], section 7) and similar contexts (e.g., the Japanese ISDB-Tmm standard). The FLUTE/ALC protocol has been designed to support massively scalable reliable bulk data dissemination to receiver groups of arbitrary size using IP Multicast over any type of delivery network, including unidirectional networks (e.g., broadcast wireless Fairhurst, et al. Expires June 10, 2016 [Page 26] Internet-Draft TAPS Transports December 2015 channels). However, the FLUTE/ALC protocol also supports point-to- point unicast transmissions. FLUTE/ALC bulk data dissemination has been designed for discrete file or memory-based "objects". Transmissions happen either in push mode, where content is sent once, or in on-demand mode, where content is continuously sent during periods of time that can largely exceed the average time required to download the session objects (see [RFC5651], section 4.2). Although FLUTE/ALC is not well adapted to byte- and message- streaming, there is an exception: FLUTE/ALC is used to carry 3GPP Dynamic Adaptive Streaming over HTTP (DASH) when scalability is a requirement (see [MBMS], section 5.6). In that case, each Audio/ Video segment is transmitted as a distinct FLUTE/ALC object in push mode. FLUTE/ALC uses packet erasure coding (also known as Application-Level Forward Erasure Correction, or AL-FEC) in a proactive way. The goal of using AL-FEC is both to increase the robustness in front of packet erasures and to improve the efficiency of the on-demand service. FLUTE/ALC transmissions can be governed by a congestion control mechanism such as the "Wave and Equation Based Rate Control" (WEBRC) [RFC3738] when FLUTE/ALC is used in a layered transmission manner, with several session channels over which ALC packets are sent. However many FLUTE/ALC deployments target pre- provisioned networks and involve only Constant Bit Rate (CBR) channels with no competing flows, for which a sender-based rate control mechanism is sufficient. In any case, FLUTE/ALC's reliability, delivery mode, congestion control, and flow/rate control mechanisms are distinct components that can be separately controlled to meet different application needs. Section 4.1 of [I-D.ietf-tsvwg-rfc5405bis] describes multicast congestion control requirements for UDP. 4.9.1. Protocol Description The FLUTE/ALC protocol works on top of UDP (though it could work on top of any datagram delivery transport protocol), without requiring any connectivity from receivers to the sender. Purely unidirectional networks are therefore supported by FLUTE/ALC. This guarantees scalability to an unlimited number of receivers in a session, since the sender behaves exactly the same regardless of the number of receivers. FLUTE/ALC supports the transfer of bulk objects such as file or in- memory content, using either a push or an on-demand mode. in push mode, content is sent once to the receivers, while in on-demand mode, content is sent continuously during periods of time that can greatly exceed the average time required to download the session objects. Fairhurst, et al. Expires June 10, 2016 [Page 27] Internet-Draft TAPS Transports December 2015 This enables receivers to join a session asynchronously, at their own discretion, receive the content and leave the session. In this case, data content is typically sent continuously, in loops (also known as "carousels"). FLUTE/ALC also supports the transfer of an object stream, with loose real-time constraints. This is particularly useful to carry 3GPP DASH when scalability is a requirement and unicast transmissions over HTTP cannot be used ([MBMS], section 5.6). In this case, packets are sent in sequence using push mode. FLUTE/ ALC is not well adapted to byte- and message-streaming and other solutions could be preferred (e.g., FECFRAME [RFC6363] with real-time flows). The FLUTE file delivery instantiation of ALC provides a metadata delivery service. Each object of the FLUTE/ALC session is described in a dedicated entry of a File Delivery Table (FDT), using an XML format (see [RFC6726], section 3.2). This metadata can include, but is not restricted to, a URI attribute (to identify and locate the object), a media type attribute, a size attribute, an encoding attribute, or a message digest attribute. Since the set of objects sent within a session can be dynamic, with new objects being added and old ones removed, several instances of the FDT can be sent and a mechanism is provided to identify a new FDT Instance. To provide robustness against packet loss and improve the efficiency of the on-demand mode, FLUTE/ALC relies on packet erasure coding (AL- FEC). AL-FEC encoding is proactive (since there is no feedback and therefore no (N)ACK-based retransmission) and ALC packets containing repair data are sent along with ALC packets containing source data. Several FEC Schemes have been standardized; FLUTE/ALC does not mandate the use of any particular one. Several strategies concerning the transmission order of ALC source and repair packets are possible, in particular in on-demand mode where it can deeply impact the service provided (e.g., to favor the recovery of objects in sequence, or at the other extreme, to favor the recovery of all objects in parallel), and FLUTE/ALC does not mandate nor recommend the use of any particular one. A FLUTE/ALC session is composed of one or more channels, associated to different destination unicast and/or multicast IP addresses. ALC packets are sent in those channels at a certain transmission rate, with a rate that often differs depending on the channel. FLUTE/ALC does not mandate nor recommend any strategy to select which ALC packet to send on which channel. FLUTE/ALC can use a multiple rate congestion control building block (e.g., WEBRC) to provide congestion control that is feedback free, where receivers adjust their reception rates individually by joining and leaving channels associated with the session. To that purpose, the ALC header provides a specific field to carry congestion control specific information. However Fairhurst, et al. Expires June 10, 2016 [Page 28] Internet-Draft TAPS Transports December 2015 FLUTE/ALC does not mandate the use of a particular congestion control mechanism although WEBRC is mandatory to support for the Internet ([RFC6726], section 1.1.4). FLUTE/ALC is often used over a network path with pre-provisioned capacity [I-D.ietf-tsvwg-rfc5405bis] where there are no flows competing for capacity. In this case, a sender- based rate control mechanism and a single channel is sufficient. [RFC6584] provides per-packet authentication, integrity, and anti- replay protection in the context of the ALC and NORM protocols. Several mechanisms are proposed that seamlessly integrate into these protocols using the ALC and NORM header extension mechanisms. 4.9.2. Interface Description The FLUTE/ALC specification does not describe a specific application programming interface (API) to control protocol operation. Open source reference implementations of FLUTE/ALC are available at http://planete-bcast.inrialpes.fr/ (no longer maintained) and http://mad.cs.tut.fi/ (no longer maintained), and these implementations specify and document their own APIs. Commercial versions are also available, some derived from the above implementations, with their own API. 4.9.3. Transport Features The transport features provided by FLUTE/ALC are: o unicast o multicast, anycast or IPv4 broadcast. o per-object dynamic meta-data delivery. o push delivery or on-demand delivery service. o fully reliable or partially reliable delivery (of file or in- memory objects). o ordered or unordered delivery (of file or in-memory objects). o per-packet authentication, integrity, and anti-replay services. o proactive packet erasure coding (AL-FEC) to recover from packet erasures and improve the on-demand delivery service, o error detection (through UDP). o congestion control for layered flows (e.g., with WEBRC). Fairhurst, et al. Expires June 10, 2016 [Page 29] Internet-Draft TAPS Transports December 2015 4.10. NACK-Oriented Reliable Multicast (NORM) NORM is an IETF standards track protocol specified in [RFC5740]. The protocol was designed to support reliable bulk data dissemination to receiver groups using IP Multicast but also provides for point-to- point unicast operation. Support for bulk data dissemination includes discrete file or computer memory-based "objects" as well as byte- and message-streaming. NORM is designed to incorporate packet erasure coding as an inherent part of its selective ARQ in response to receiver negative acknowledgments. The packet erasure coding can also be proactively applied for forward protection from packet loss. NORM transmissions are governed by the TCP-friendly congestion control. NORM's reliability, congestion control, and flow control mechanism are distinct components and can be separately controlled to meet different application needs. 4.10.1. Protocol Description The NORM protocol is encapsulated in UDP datagrams and thus provides multiplexing for multiple sockets on hosts using port numbers. For loosely coordinated IP Multicast, NORM is not strictly connection- oriented although per-sender state is maintained by receivers for protocol operation. [RFC5740] does not specify a handshake protocol for connection establishment and separate session initiation can be used to coordinate port numbers. However, in-band "client-server" style connection establishment can be accomplished with the NORM congestion control signaling messages using port binding techniques like those for TCP client-server connections. NORM supports bulk "objects" such as file or in-memory content but also can treat a stream of data as a logical bulk object for purposes of packet erasure coding. In the case of stream transport, NORM can support either byte streams or message streams where application- defined message boundary information is carried in the NORM protocol messages. This allows the receiver(s) to join/re- join and recover message boundaries mid-stream as needed. Application content is carried and identified by the NORM protocol with encoding symbol identifiers depending upon the Forward Error Correction (FEC) Scheme [RFC3452] configured. NORM uses NACK-based selective ARQ to reliably deliver the application content to the receiver(s). NORM proactively measures round- trip timing information to scale ARQ timers appropriately and to support congestion control. For multicast operation, timer-based feedback suppression is uses to achieve group size scaling with low feedback traffic levels. The feedback suppression is not applied for unicast operation. NORM uses rate-based congestion control based upon the TCP-Friendly Rate Control (TFRC) [RFC4324] principles that are also used in DCCP Fairhurst, et al. Expires June 10, 2016 [Page 30] Internet-Draft TAPS Transports December 2015 [RFC4340]. NORM uses control messages to measure RTT and collect congestion event (e..g, loss event, ECN event, etc) information from the receiver(s) to support dynamic rate control adjustment. The TCP- Friendly Multicast Congestion Control (TFMCC) [RFC4654] used provides some extra features to support multicast but is functionally equivalent to TFRC in the unicast case. NORM's reliability mechanism is decoupled from congestion control. This allows alternative arrangements of transport services to be invoked. For example, fixed-rate reliable delivery can be supported or unreliable (but optionally "better than best effort" via packet erasure coding) delivery with rate- control per TFRC can be achieved. Additionally, alternative congestion control techniques may be applied. For example, TFRC rate control with congestion event detection based on ECN for links with high packet loss (e.g., wireless) has been implemented and demonstrated with NORM. While NORM is NACK-based for reliability transfer, it also supports a positive acknowledgment (ACK) mechanism that can be used for receiver flow control. Again, since this mechanism is decoupled from the reliability and congestion control, applications that have different needs in this aspect can use the protocol differently. One example is the use of NORM for quasi-reliable delivery where timely delivery of newer content may be favored over completely reliable delivery of older content within buffering and RTT constraints. 4.10.2. Interface Description The NORM specification does not describe a specific application programming interface (API) to control protocol operation. A freely- available, open source reference implementation of NORM is available at https://www.nrl.navy.mil/itd/ncs/products/norm, and a documented API is provided for this implementation. While a sockets-like API is not currently documented, the existing API supports the necessary functions for that to be implemented. 4.10.3. Transport Features The transport features provided by NORM are: o unicast or multicast transport. o stream-oriented delivery in a single stream. o object-oriented delivery of discrete data or file items. o reliable delivery. Fairhurst, et al. Expires June 10, 2016 [Page 31] Internet-Draft TAPS Transports December 2015 o unordered unidirectional delivery (of in-memory data or file bulk content objects). o error detection (UDP checksum). o segmentation. o data bundling (Nagle's algorithm). o flow control (timer-based and/or ack-based). o congestion control. o packet erasure coding (both proactively and as part of ARQ). 4.11. Transport Layer Security (TLS) and Datagram TLS (DTLS) as a pseudotransport Transport Layer Security (TLS) and Datagram TLS (DTLS) are IETF protocols that provide several security-related features to applications. TLS is designed to run on top of a reliable streaming transport protocol (usually TCP), while DTLS is designed to run on top of a best-effort datagram protocol (UDP or DCCP [RFC5238]). At the time of writing, the current version of TLS is 1.2; which is defined in [RFC5246]. DTLS provides nearly identical functionality to applications; it is defined in [RFC6347] and its current version is also 1.2. The TLS protocol evolved from the Secure Sockets Layer (SSL) protocols developed in the mid 90s to support protection of HTTP traffic. While older versions of TLS and DTLS are still in use, they provide weaker security guarantees. [RFC7457] outlines important attacks on TLS and DTLS. [RFC7525] is a Best Current Practices (BCP) document that describes secure configurations for TLS and DTLS to counter these attacks. The recommendations are applicable for the vast majority of use cases. 4.11.1. Protocol Description Both TLS and DTLS provide the same security features and can thus be discussed together. The features they provide are: o Confidentiality o Data integrity o Peer authentication (optional) Fairhurst, et al. Expires June 10, 2016 [Page 32] Internet-Draft TAPS Transports December 2015 o Perfect forward secrecy (optional) The authentication of the peer entity can be omitted; a common web use case is where the server is authenticated and the client is not. TLS also provides a completely anonymous operation mode in which neither peer's identity is authenticated. It is important to note that TLS itself does not specify how a peering entity's identity should be interpreted. For example, in the common use case of authentication by means of an X.509 certificate, it is the application's decision whether the certificate of the peering entity is acceptable for authorization decisions. Perfect forward secrecy, if enabled and supported by the selected algorithms, ensures that traffic encrypted and captured during a session at time t0 cannot be later decrypted at time t1 (t1 > t0), even if the long-term secrets of the communicating peers are later compromised. As DTLS is generally used over an unreliable datagram transport such as UDP, applications will need to tolerate lost, re-ordered, or duplicated datagrams. Like TLS, DTLS conveys application data in a sequence of independent records. However, because records are mapped to unreliable datagrams, there are several features unique to DTLS that are not applicable to TLS: o Record replay detection (optional). o Record size negotiation (estimates of PMTU and record size expansion factor). o Coveyance of IP don't fragment (DF) bit settings by application. o An anti-DoS stateless cookie mechanism (optional). Generally, DTLS follows the TLS design as closely as possible. To operate over datagrams, DTLS includes a sequence number and limited forms of retransmission and fragmentation for its internal operations. The sequence number may be used for detecting replayed information, according to the windowing procedure described in Section 4.1.2.6 of [RFC6347]. DTLS forbids the use of stream ciphers, which are essentially incompatible when operating on independent encrypted records. 4.11.2. Interface Description TLS is commonly invoked using an API provided by packages such as OpenSSL, wolfSSL, or GnuTLS. Using such APIs entails the manipulation of several important abstractions, which fall into the following categories: long-term keys and algorithms, session state, and communications/connections. There may also be special APIs Fairhurst, et al. Expires June 10, 2016 [Page 33] Internet-Draft TAPS Transports December 2015 required to deal with time and/or random numbers, both of which are needed by a variety of encryption algorithms and protocols. Considerable care is required in the use of TLS APIs to ensure creation of a secure application. The programmer should have at least a basic understanding of encryption and digital signature algorithms and their strengths, public key infrastructure (including X.509 certificates and certificate revocation), and the sockets API. See [RFC7525] and [RFC7457], as mentioned above. As an example, in the case of OpenSSL, the primary abstractions are the library itself and method (protocol), session, context, cipher and connection. After initializing the library and setting the method, a cipher suite is chosen and used to configure a context object. Session objects may then be minted according to the parameters present in a context object and associated with individual connections. Depending on how precisely the programmer wishes to select different algorithmic or protocol options, various levels of details may be required. 4.11.3. Transport Features Both TLS and DTLS employ a layered architecture. The lower layer is commonly called the record protocol. It is responsible for: o message fragmentation. o authentication and integrity via message authentication codes (MAC). o data encryption. o scheduling transmission using the underlying transport protocol. DTLS augments the TLS record protocol with: o ordering and replay protection, implemented using sequence numbers. Several protocols are layered on top of the record protocol. These include the handshake, alert, and change cipher spec protocols. There is also the data protocol, used to carry application traffic. The handshake protocol is used to establish cryptographic and compression parameters when a connection is first set up. In DTLS, this protocol also has a basic fragmentation and retransmission capability and a cookie-like mechanism to resist DoS attacks. (TLS compression is not recommended at present). The alert protocol is used to inform the peer of various conditions, most of which are Fairhurst, et al. Expires June 10, 2016 [Page 34] Internet-Draft TAPS Transports December 2015 terminal for the connection. The change cipher spec protocol is used to synchronize changes in cryptographic parameters for each peer. The data protocol, when used with an appropriate cipher, provides: o authentication of one end or both ends of a connection. o confidentiality. o cryptographic integrity protection. 4.12. Hypertext Transport Protocol (HTTP) over TCP as a pseudotransport The Hypertext Transfer Protocol (HTTP) is an application-level protocol widely used on the Internet. Version 1.1 of the protocol is specified in [RFC7230] [RFC7231] [RFC7232] [RFC7233] [RFC7234] [RFC7235], and version 2 in [RFC7540]. HTTP is usually transported over TCP using port 80 and 443, although it can be used with other transports. When used over TCP it inherits its properties. HTTP is used as a substrate for other application-layer protocols. There are various reasons for this practice listed in [RFC3205]; these include being a well-known and well-understood protocol, reusability of existing servers and client libraries, easy use of existing security mechanisms such as HTTP digest authentication [RFC2617] and TLS [RFC5246], the ability of HTTP to traverse firewalls makes it work over many types of infrastructure, and in cases where a application server often needs to support HTTP anyway. Depending on application need, the use of HTTP as a substrate protocol may add complexity and overhead in comparison to a special- purpose protocol (e.g., HTTP headers, suitability of the HTTP security model, etc.). [RFC3205] addresses this issue and provides some guidelines and concerns about the use of HTTP standard port 80 and 443, the use of HTTP URL scheme and interaction with existing firewalls, proxies and NATs. 4.12.1. Protocol Description Hypertext Transfer Protocol (HTTP) is a request/response protocol. A client sends a request containing a request method, URI and protocol version followed by a MIME-like message (see [RFC7231] for the differences between an HTTP object and a MIME message), containing information about the client and request modifiers. The message can contain a message body carrying application data as well. The server responds with a status or error code followed by a MIME-like message containing information about the server and information about carried data and it can include a message body. It is possible to specify a Fairhurst, et al. Expires June 10, 2016 [Page 35] Internet-Draft TAPS Transports December 2015 data format for the message body using MIME media types [RFC2045]. Furthermore, the protocol has numerous additional features; features relevant to pseudotransport are described below. Content negotiation, specified in [RFC7231], is a mechanism provided by HTTP for selecting a representation on a requested resource. The client and server negotiate acceptable data formats, charsets, data encoding (e.g., data can be transferred compressed using gzip), etc. HTTP can accommodate exchange of messages as well as data streaming (using chunked transfer encoding [RFC7230]). It is also possible to request a part of a resource using range requests specified in [RFC7233]. The protocol provides powerful cache control signalling defined in [RFC7234]. HTTP 1.1's and HTTP 2.0's persistent connections can be use to perform multiple request-response transactions during the life-time of a single HTTP connection. Moreover, HTTP 2.0 connections can multiplex many request/response pairs in parallel on a single transport connection. This reduces connection establishment overhead and the effect of the transport layer slow-start on each transaction, important in reducing latency for HTTP's primary use case. It is possible to combine HTTP with security mechanisms, like TLS (denoted by HTTPS), which adds protocol properties provided by such a mechanism (e.g., authentication, encryption). The TLS Application- Layer Protocol Negotiation (ALPN) extension [RFC7301] can be used for HTTP version negotiation within the TLS handshake, which eliminates the latency of addition round-trips. Arbitrary cookie strings, included as part of the MIME headers, are often used as bearer tokens in HTTP. Application layer protocols using HTTP as substrate may use an existing method and data formats, or specify new methods and data formats. Furthermore some protocols may not fit a request/response paradigm and instead rely on HTTP to send messages (e.g., [RFC6546]). Because HTTP works in many restricted infrastructures, it is also used to tunnel other application-layer protocols. 4.12.2. Interface Description There are many HTTP libraries available exposing different APIs. The APIs provide a way to specify a request by providing a URI, a method, request modifiers and optionally a request body. For the response, callbacks can be registered that will be invoked when the response is received. If TLS is used, API expose a registration of callbacks in case a server requests client authentication and when certificate verification is needed. Fairhurst, et al. Expires June 10, 2016 [Page 36] Internet-Draft TAPS Transports December 2015 World Wide Web Consortium (W3C) standardized the XMLHttpRequest API [XHR], an API that can be use for sending HTTP/HTTPS requests and receiving server responses. Besides XML data format, request and response data format can also be JSON, HTML and plain text. Specifically JavaScript and XMLHttpRequest are a ubiquitous programming model for websites, and more general applications, where native code is less attractive. Representational State Transfer (REST) [REST] is another example how applications can use HTTP as transport protocol. REST is an architecture style for building application on the Internet. It uses HTTP as a communication protocol. 4.12.3. Transport features The transport features provided by HTTP, when used as a pseudotransport, are: o unicast. o message and stream-oriented transfer. o bi- or unidirectional transmission. o ordered delivery. o fully reliable delivery. o object range request. o message content type negotiation. o flow control. HTTPS (HTTP over TLS) additionally provides the following components: o authentication (of one or both ends of a connection). o confidentiality. o integrity protection. 5. Transport Service Features The tables below summarize some key features to illustrate the range of functions provided across the IETF-specified transports. Figure 1 considers transports that may be directly layered over the network, Fairhurst, et al. Expires June 10, 2016 [Page 37] Internet-Draft TAPS Transports December 2015 and Figure 2 considers transports layered over another transport service. +---------------+------+------+------+------+------+------+------+ | Feature | TCP | MPTCP| SCTP | UDP | UDP-L|DCCP |ICMP | +---------------+------+------+------+------+------+------+------+ | Datagram | No | No | Yes | Yes | Yes | Yes | Yes | +---------------+------+------+------+------+------+------+------+ | Conn. Oriented| Yes | Yes | Yes | No | No | Yes | No | +---------------+------+------+------+------+------+------+------+ | Reliability | Yes | Yes | Yes | No | No | No | No | +---------------+------+------+------+------+------+------+------+ | Partial Rel. | No | No | Pos | N/A | N/A | Yes | N/A | +---------------+------+------+------+------+------+------+------+ | Corupt. Tol | No | No | No | No | Yes | Yes | No | +---------------+------+------+------+------+------+------+------+ | Cong.Control | Yes | Yes | Yes | No | No | Yes | No | +---------------+------+------+------+------+------+------+------+ | Endpoint | 1 | >=1 | >=1 | 1 | 1 | 1 | 1 | +---------------+------+------+------+------+------+------+------+ | Multicast Cap.| No | No | No | Yes | Yes | No | No | +---------------+------+------+------+------+------+------+------+ Figure 1: Summary comparison: Transport protocols +---------------+------+------+------+------+------+ | Feature | RTP | FLUTE| NORM |(D)TLS| HTTP | +---------------+------+------+------+------+------+ | Datagram | Yes | No | Both | Both | No | +---------------+------+------+------+------+------+ | Conn. Oriented| No | Yes | Yes | Yes | Yes | +---------------+------+------+------+------+------+ | Reliability | No | Yes | Pos | Pos | Yes | +---------------+------+------+------+------+------+ | Partial R | Pos | No | Pos | No | No | +---------------+------+------+------+------+------+ | Corupt. Tol | Poss | No | No | No | No | +---------------+------+------+------+------+------+ | Cong.Control | Poss | Poss | Poss | N/A | N/A | +---------------+------+------+------+------+------+ | Endpoint | >=1 | >=1 | >=1 | 1 | 1 | +---------------+------+------+------+------+------+ | Multicast Cap.| Yes | Yes | Yes | No | No | +---------------+------+------+------+------+------+ Figure 2: Upper layer transports and frameworks Fairhurst, et al. Expires June 10, 2016 [Page 38] Internet-Draft TAPS Transports December 2015 The transport protocol components analyzed in this document that can be used as a basis for defining common transport service features, normalized and separated into categories, are as follows: o Control Functions * Addressing + unicast (TCP, MPTCP, SCTP, UDP, UDP-Lite, DCCP, TLS, HTTP) + multicast (UDP, UDP-Lite, DCCP, FLUTE/ALC, NORM) + IPv4 broadcast (UDP, UDP-Lite, DCCP) + anycast (UDP, UDP-Lite, DCCP). Connection-oriented protocols such as TCP can be and are used with anycast routing, with the risk that routing changes may cause connection failure. * Multihoming support + multihoming for resilience (MPTCP, SCTP) + multihoming for mobility (MPTCP, SCTP) + multihoming for load-balancing (MPTCP) * Application to port mapping (TCP, MPTCP, SCTP, UDP, UDP-Lite, DCCP, FLUTE/ALC, NORM, TLS, HTTP) + with commonly deployed support in NAPT (TCP, MPTCP, UDP, TLS, HTTP) o Delivery * reliability + fully reliable delivery (TCP, MPTCP, SCTP, FLUTE/ALC, NORM, TLS, HTTP) + partially reliable delivery (SCTP, NORM) - using packet erasure coding (NORM, FLUTE, RTP) + unreliable delivery (SCTP, UDP, UDP-Lite, DCCP) - with drop notification (SCTP, DCCP) Fairhurst, et al. Expires June 10, 2016 [Page 39] Internet-Draft TAPS Transports December 2015 + Integrity protection - checksum for error detection (TCP, MPTCP, SCTP, UDP, UDP- Lite, DCCP, FLUTE/ALC, NORM, TLS, HTTP) - partial payload checksum protection (UDP-Lite, DCCP) - checksum optional (UDP) * ordering + ordered delivery (TCP, MPTCP, SCTP, TLS, HTTP) + unordered delivery (SCTP, UDP, UDP-Lite, DCCP, NORM) * type/framing + stream-oriented delivery (TCP, MPTCP, SCTP, TLS) - with multiple streams per association (SCTP) + message-oriented delivery (SCTP, UDP, UDP-Lite, DCCP, DTLS) + object-oriented delivery of discrete data or file items (FLUTE/ALC, NORM, HTTP) o Transmission control * flow control (TCP, MPTCP, SCTP, DCCP, TLS, HTTP) * congestion control (TCP, MPTCP, SCTP, DCCP, FLUTE/ALC, NORM, TLS, HTTP) * segmentation (TCP, MPTCP, SCTP, FLUTE/ALC, NORM, TLS, HTTP) * data/message bundling (TCP, MPTCP, SCTP, TLS, HTTP) * stream scheduling prioritization (SCTP) o Security (may be used in combination with other transports) * authentication of one end of a connection (TLS) * authentication of both ends of a connection (TLS) * confidentiality (TLS) * cryptographic integrity protection (TLS) Fairhurst, et al. Expires June 10, 2016 [Page 40] Internet-Draft TAPS Transports December 2015 6. IANA Considerations This document has no considerations for IANA. 7. Security Considerations This document surveys existing transport protocols and protocols providing transport-like services. Confidentiality, integrity, and authenticity are among the features provided by those services. This document does not specify any new components or mechanisms for providing these features. Each RFC listed in this document discusses the security considerations of the specification it contains. 8. Contributors In addition to the editors, this document is the work of Brian Adamson, Dragana Damjanovic, Kevin Fall, Simone Ferlin-Oliviera, Ralph Holz, Olivier Mehani, Karen Nielsen, Colin Perkins, Vincent Roca, and Michael Tuexen. o Section 4.2 on MPTCP was contributed by Simone Ferlin-Oliviera (ferlin@simula.no) and Olivier Mehani (olivier.mehani@nicta.com.au) o Section 4.4 on UDP was contributed by Kevin Fall (kfall@kfall.com) o Section 4.3 on SCTP was contributed by Michael Tuexen (tuexen@fh- muenster.de) and Karen Nielsen (karen.nielsen@tieto.com) o Section 4.8 on RTP contains contributions from Colin Perlins (csp@csperkins.org) o Section 4.9 on FLUTE/ALC was contributed by Vincent Roca (vincent.roca@inria.fr) o Section 4.10 on NORM was contributed by Brian Adamson (brian.adamson@nrl.navy.mil) o Section 4.11 on TLS and DTLS was contributed by Ralph Holz (ralph.holz@nicta.com.au) and Olivier Mehani (olivier.mehani@nicta.com.au) o Section 4.12 on HTTP was contributed by Dragana Damjanovic (ddamjanovic@mozilla.com) Fairhurst, et al. Expires June 10, 2016 [Page 41] Internet-Draft TAPS Transports December 2015 9. Acknowledgments Thanks to Joe Touch, Michael Welzl, and the TAPS Working Group for the comments, feedback, and discussion. This work is partially supported by the European Commission under grant agreements FP7-ICT-318627 mPlane and from the Horizon 2020 research and innovation program under grant agreement No. 644334 (NEAT); support does not imply endorsement. 10. Informative References [RFC0768] Postel, J., "User Datagram Protocol", STD 6, RFC 768, DOI 10.17487/RFC0768, August 1980, . [RFC0792] Postel, J., "Internet Control Message Protocol", STD 5, RFC 792, DOI 10.17487/RFC0792, September 1981, . [RFC0793] Postel, J., "Transmission Control Protocol", STD 7, RFC 793, DOI 10.17487/RFC0793, September 1981, . [RFC0896] Nagle, J., "Congestion Control in IP/TCP Internetworks", RFC 896, DOI 10.17487/RFC0896, January 1984, . [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - Communication Layers", STD 3, RFC 1122, DOI 10.17487/RFC1122, October 1989, . [RFC1191] Mogul, J. and S. Deering, "Path MTU discovery", RFC 1191, DOI 10.17487/RFC1191, November 1990, . [RFC1716] Almquist, P. and F. Kastenholz, "Towards Requirements for IP Routers", RFC 1716, DOI 10.17487/RFC1716, November 1994, . [RFC1981] McCann, J., Deering, S., and J. Mogul, "Path MTU Discovery for IP version 6", RFC 1981, DOI 10.17487/RFC1981, August 1996, . [RFC2018] Mathis, M., Mahdavi, J., Floyd, S., and A. Romanow, "TCP Selective Acknowledgment Options", RFC 2018, DOI 10.17487/RFC2018, October 1996, . Fairhurst, et al. Expires June 10, 2016 [Page 42] Internet-Draft TAPS Transports December 2015 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, . [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, December 1998, . [RFC2461] Narten, T., Nordmark, E., and W. Simpson, "Neighbor Discovery for IP Version 6 (IPv6)", RFC 2461, DOI 10.17487/RFC2461, December 1998, . [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, "HTTP Authentication: Basic and Digest Access Authentication", RFC 2617, DOI 10.17487/RFC2617, June 1999, . [RFC2710] Deering, S., Fenner, W., and B. Haberman, "Multicast Listener Discovery (MLD) for IPv6", RFC 2710, DOI 10.17487/RFC2710, October 1999, . [RFC2736] Handley, M. and C. Perkins, "Guidelines for Writers of RTP Payload Format Specifications", BCP 36, RFC 2736, DOI 10.17487/RFC2736, December 1999, . [RFC3168] Ramakrishnan, K., Floyd, S., and D. Black, "The Addition of Explicit Congestion Notification (ECN) to IP", RFC 3168, DOI 10.17487/RFC3168, September 2001, . [RFC3205] Moore, K., "On the use of HTTP as a Substrate", BCP 56, RFC 3205, DOI 10.17487/RFC3205, February 2002, . [RFC3436] Jungmaier, A., Rescorla, E., and M. Tuexen, "Transport Layer Security over Stream Control Transmission Protocol", RFC 3436, DOI 10.17487/RFC3436, December 2002, . [RFC3450] Luby, M., Gemmell, J., Vicisano, L., Rizzo, L., and J. Crowcroft, "Asynchronous Layered Coding (ALC) Protocol Instantiation", RFC 3450, DOI 10.17487/RFC3450, December 2002, . Fairhurst, et al. Expires June 10, 2016 [Page 43] Internet-Draft TAPS Transports December 2015 [RFC3452] Luby, M., Vicisano, L., Gemmell, J., Rizzo, L., Handley, M., and J. Crowcroft, "Forward Error Correction (FEC) Building Block", RFC 3452, DOI 10.17487/RFC3452, December 2002, . [RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. Jacobson, "RTP: A Transport Protocol for Real-Time Applications", STD 64, RFC 3550, DOI 10.17487/RFC3550, July 2003, . [RFC3738] Luby, M. and V. Goyal, "Wave and Equation Based Rate Control (WEBRC) Building Block", RFC 3738, DOI 10.17487/RFC3738, April 2004, . [RFC3758] Stewart, R., Ramalho, M., Xie, Q., Tuexen, M., and P. Conrad, "Stream Control Transmission Protocol (SCTP) Partial Reliability Extension", RFC 3758, DOI 10.17487/RFC3758, May 2004, . [RFC3828] Larzon, L-A., Degermark, M., Pink, S., Jonsson, L-E., Ed., and G. Fairhurst, Ed., "The Lightweight User Datagram Protocol (UDP-Lite)", RFC 3828, DOI 10.17487/RFC3828, July 2004, . [RFC3926] Paila, T., Luby, M., Lehtonen, R., Roca, V., and R. Walsh, "FLUTE - File Delivery over Unidirectional Transport", RFC 3926, DOI 10.17487/RFC3926, October 2004, . [RFC3971] Arkko, J., Ed., Kempf, J., Zill, B., and P. Nikander, "SEcure Neighbor Discovery (SEND)", RFC 3971, DOI 10.17487/RFC3971, March 2005, . [RFC4324] Royer, D., Babics, G., and S. Mansour, "Calendar Access Protocol (CAP)", RFC 4324, DOI 10.17487/RFC4324, December 2005, . [RFC4336] Floyd, S., Handley, M., and E. Kohler, "Problem Statement for the Datagram Congestion Control Protocol (DCCP)", RFC 4336, DOI 10.17487/RFC4336, March 2006, . Fairhurst, et al. Expires June 10, 2016 [Page 44] Internet-Draft TAPS Transports December 2015 [RFC4340] Kohler, E., Handley, M., and S. Floyd, "Datagram Congestion Control Protocol (DCCP)", RFC 4340, DOI 10.17487/RFC4340, March 2006, . [RFC4341] Floyd, S. and E. Kohler, "Profile for Datagram Congestion Control Protocol (DCCP) Congestion Control ID 2: TCP-like Congestion Control", RFC 4341, DOI 10.17487/RFC4341, March 2006, . [RFC4342] Floyd, S., Kohler, E., and J. Padhye, "Profile for Datagram Congestion Control Protocol (DCCP) Congestion Control ID 3: TCP-Friendly Rate Control (TFRC)", RFC 4342, DOI 10.17487/RFC4342, March 2006, . [RFC4433] Kulkarni, M., Patel, A., and K. Leung, "Mobile IPv4 Dynamic Home Agent (HA) Assignment", RFC 4433, DOI 10.17487/RFC4433, March 2006, . [RFC4614] Duke, M., Braden, R., Eddy, W., and E. Blanton, "A Roadmap for Transmission Control Protocol (TCP) Specification Documents", RFC 4614, DOI 10.17487/RFC4614, September 2006, . [RFC4654] Widmer, J. and M. Handley, "TCP-Friendly Multicast Congestion Control (TFMCC): Protocol Specification", RFC 4654, DOI 10.17487/RFC4654, August 2006, . [RFC4820] Tuexen, M., Stewart, R., and P. Lei, "Padding Chunk and Parameter for the Stream Control Transmission Protocol (SCTP)", RFC 4820, DOI 10.17487/RFC4820, March 2007, . [RFC4821] Mathis, M. and J. Heffner, "Packetization Layer Path MTU Discovery", RFC 4821, DOI 10.17487/RFC4821, March 2007, . [RFC4828] Floyd, S. and E. Kohler, "TCP Friendly Rate Control (TFRC): The Small-Packet (SP) Variant", RFC 4828, DOI 10.17487/RFC4828, April 2007, . Fairhurst, et al. Expires June 10, 2016 [Page 45] Internet-Draft TAPS Transports December 2015 [RFC4895] Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, "Authenticated Chunks for the Stream Control Transmission Protocol (SCTP)", RFC 4895, DOI 10.17487/RFC4895, August 2007, . [RFC4960] Stewart, R., Ed., "Stream Control Transmission Protocol", RFC 4960, DOI 10.17487/RFC4960, September 2007, . [RFC5061] Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., and M. Kozuka, "Stream Control Transmission Protocol (SCTP) Dynamic Address Reconfiguration", RFC 5061, DOI 10.17487/RFC5061, September 2007, . [RFC5097] Renker, G. and G. Fairhurst, "MIB for the UDP-Lite protocol", RFC 5097, DOI 10.17487/RFC5097, January 2008, . [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, . [RFC5238] Phelan, T., "Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP)", RFC 5238, DOI 10.17487/RFC5238, May 2008, . [RFC5348] Floyd, S., Handley, M., Padhye, J., and J. Widmer, "TCP Friendly Rate Control (TFRC): Protocol Specification", RFC 5348, DOI 10.17487/RFC5348, September 2008, . [RFC5461] Gont, F., "TCP's Reaction to Soft Errors", RFC 5461, DOI 10.17487/RFC5461, February 2009, . [RFC5595] Fairhurst, G., "The Datagram Congestion Control Protocol (DCCP) Service Codes", RFC 5595, DOI 10.17487/RFC5595, September 2009, . [RFC5596] Fairhurst, G., "Datagram Congestion Control Protocol (DCCP) Simultaneous-Open Technique to Facilitate NAT/ Middlebox Traversal", RFC 5596, DOI 10.17487/RFC5596, September 2009, . Fairhurst, et al. Expires June 10, 2016 [Page 46] Internet-Draft TAPS Transports December 2015 [RFC5622] Floyd, S. and E. Kohler, "Profile for Datagram Congestion Control Protocol (DCCP) Congestion ID 4: TCP-Friendly Rate Control for Small Packets (TFRC-SP)", RFC 5622, DOI 10.17487/RFC5622, August 2009, . [RFC5651] Luby, M., Watson, M., and L. Vicisano, "Layered Coding Transport (LCT) Building Block", RFC 5651, DOI 10.17487/RFC5651, October 2009, . [RFC5672] Crocker, D., Ed., "RFC 4871 DomainKeys Identified Mail (DKIM) Signatures -- Update", RFC 5672, DOI 10.17487/RFC5672, August 2009, . [RFC5740] Adamson, B., Bormann, C., Handley, M., and J. Macker, "NACK-Oriented Reliable Multicast (NORM) Transport Protocol", RFC 5740, DOI 10.17487/RFC5740, November 2009, . [RFC5775] Luby, M., Watson, M., and L. Vicisano, "Asynchronous Layered Coding (ALC) Protocol Instantiation", RFC 5775, DOI 10.17487/RFC5775, April 2010, . [RFC5681] Allman, M., Paxson, V., and E. Blanton, "TCP Congestion Control", RFC 5681, DOI 10.17487/RFC5681, September 2009, . [RFC6056] Larsen, M. and F. Gont, "Recommendations for Transport- Protocol Port Randomization", BCP 156, RFC 6056, DOI 10.17487/RFC6056, January 2011, . [RFC6083] Tuexen, M., Seggelmann, R., and E. Rescorla, "Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)", RFC 6083, DOI 10.17487/RFC6083, January 2011, . [RFC6093] Gont, F. and A. Yourtchenko, "On the Implementation of the TCP Urgent Mechanism", RFC 6093, DOI 10.17487/RFC6093, January 2011, . Fairhurst, et al. Expires June 10, 2016 [Page 47] Internet-Draft TAPS Transports December 2015 [RFC6525] Stewart, R., Tuexen, M., and P. Lei, "Stream Control Transmission Protocol (SCTP) Stream Reconfiguration", RFC 6525, DOI 10.17487/RFC6525, February 2012, . [RFC6546] Trammell, B., "Transport of Real-time Inter-network Defense (RID) Messages over HTTP/TLS", RFC 6546, DOI 10.17487/RFC6546, April 2012, . [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, January 2012, . [RFC6356] Raiciu, C., Handley, M., and D. Wischik, "Coupled Congestion Control for Multipath Transport Protocols", RFC 6356, DOI 10.17487/RFC6356, October 2011, . [RFC6363] Watson, M., Begen, A., and V. Roca, "Forward Error Correction (FEC) Framework", RFC 6363, DOI 10.17487/RFC6363, October 2011, . [RFC6458] Stewart, R., Tuexen, M., Poon, K., Lei, P., and V. Yasevich, "Sockets API Extensions for the Stream Control Transmission Protocol (SCTP)", RFC 6458, DOI 10.17487/RFC6458, December 2011, . [RFC6584] Roca, V., "Simple Authentication Schemes for the Asynchronous Layered Coding (ALC) and NACK-Oriented Reliable Multicast (NORM) Protocols", RFC 6584, DOI 10.17487/RFC6584, April 2012, . [RFC6726] Paila, T., Walsh, R., Luby, M., Roca, V., and R. Lehtonen, "FLUTE - File Delivery over Unidirectional Transport", RFC 6726, DOI 10.17487/RFC6726, November 2012, . [RFC6773] Phelan, T., Fairhurst, G., and C. Perkins, "DCCP-UDP: A Datagram Congestion Control Protocol UDP Encapsulation for NAT Traversal", RFC 6773, DOI 10.17487/RFC6773, November 2012, . Fairhurst, et al. Expires June 10, 2016 [Page 48] Internet-Draft TAPS Transports December 2015 [RFC6824] Ford, A., Raiciu, C., Handley, M., and O. Bonaventure, "TCP Extensions for Multipath Operation with Multiple Addresses", RFC 6824, DOI 10.17487/RFC6824, January 2013, . [RFC6897] Scharf, M. and A. Ford, "Multipath TCP (MPTCP) Application Interface Considerations", RFC 6897, DOI 10.17487/RFC6897, March 2013, . [RFC6935] Eubanks, M., Chimento, P., and M. Westerlund, "IPv6 and UDP Checksums for Tunneled Packets", RFC 6935, DOI 10.17487/RFC6935, April 2013, . [RFC6936] Fairhurst, G. and M. Westerlund, "Applicability Statement for the Use of IPv6 UDP Datagrams with Zero Checksums", RFC 6936, DOI 10.17487/RFC6936, April 2013, . [RFC6951] Tuexen, M. and R. Stewart, "UDP Encapsulation of Stream Control Transmission Protocol (SCTP) Packets for End-Host to End-Host Communication", RFC 6951, DOI 10.17487/RFC6951, May 2013, . [RFC7053] Tuexen, M., Ruengeler, I., and R. Stewart, "SACK- IMMEDIATELY Extension for the Stream Control Transmission Protocol", RFC 7053, DOI 10.17487/RFC7053, November 2013, . [RFC7202] Perkins, C. and M. Westerlund, "Securing the RTP Framework: Why RTP Does Not Mandate a Single Media Security Solution", RFC 7202, DOI 10.17487/RFC7202, April 2014, . [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing", RFC 7230, DOI 10.17487/RFC7230, June 2014, . [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Semantics and Content", RFC 7231, DOI 10.17487/RFC7231, June 2014, . Fairhurst, et al. Expires June 10, 2016 [Page 49] Internet-Draft TAPS Transports December 2015 [RFC7232] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Conditional Requests", RFC 7232, DOI 10.17487/RFC7232, June 2014, . [RFC7233] Fielding, R., Ed., Lafon, Y., Ed., and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Range Requests", RFC 7233, DOI 10.17487/RFC7233, June 2014, . [RFC7234] Fielding, R., Ed., Nottingham, M., Ed., and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Caching", RFC 7234, DOI 10.17487/RFC7234, June 2014, . [RFC7235] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Authentication", RFC 7235, DOI 10.17487/RFC7235, June 2014, . [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, "Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, July 2014, . [RFC7323] Borman, D., Braden, B., Jacobson, V., and R. Scheffenegger, Ed., "TCP Extensions for High Performance", RFC 7323, DOI 10.17487/RFC7323, September 2014, . [RFC7457] Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, February 2015, . [RFC7496] Tuexen, M., Seggelmann, R., Stewart, R., and S. Loreto, "Additional Policies for the Partially Reliable Stream Control Transmission Protocol Extension", RFC 7496, DOI 10.17487/RFC7496, April 2015, . [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2015, . Fairhurst, et al. Expires June 10, 2016 [Page 50] Internet-Draft TAPS Transports December 2015 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext Transfer Protocol Version 2 (HTTP/2)", RFC 7540, DOI 10.17487/RFC7540, May 2015, . [I-D.ietf-tsvwg-rfc5405bis] Eggert, L., Fairhurst, G., and G. Shepherd, "UDP Usage Guidelines", draft-ietf-tsvwg-rfc5405bis-07 (work in progress), November 2015. [I-D.ietf-aqm-ecn-benefits] Fairhurst, G. and M. Welzl, "The Benefits of using Explicit Congestion Notification (ECN)", draft-ietf-aqm- ecn-benefits-07 (work in progress), November 2015. [I-D.ietf-tsvwg-sctp-dtls-encaps] Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, "DTLS Encapsulation of SCTP Packets", draft-ietf-tsvwg-sctp- dtls-encaps-09 (work in progress), January 2015. [I-D.ietf-tsvwg-sctp-ndata] Stewart, R., Tuexen, M., Loreto, S., and R. Seggelmann, "Stream Schedulers and User Message Interleaving for the Stream Control Transmission Protocol", draft-ietf-tsvwg- sctp-ndata-04 (work in progress), July 2015. [I-D.ietf-tsvwg-sctp-failover] Nishida, Y., Natarajan, P., Caro, A., Amer, P., and K. Nielsen, "SCTP-PF: Quick Failover Algorithm in SCTP", draft-ietf-tsvwg-sctp-failover-13 (work in progress), September 2015. [I-D.ietf-tsvwg-natsupp] Stewart, R., Tuexen, M., and I. Ruengeler, "Stream Control Transmission Protocol (SCTP) Network Address Translation Support", draft-ietf-tsvwg-natsupp-08 (work in progress), July 2015. [XHR] van Kesteren, A., Aubourg, J., Song, J., and H. Steen, "XMLHttpRequest working draft (http://www.w3.org/TR/XMLHttpRequest/)", 2000. [REST] Fielding, R., "Architectural Styles and the Design of Network-based Software Architectures, Ph. D. (UC Irvine), Chapter 5: Representational State Transfer", 2000. Fairhurst, et al. Expires June 10, 2016 [Page 51] Internet-Draft TAPS Transports December 2015 [POSIX] 1-2008, IEEE., "IEEE Standard for Information Technology -- Portable Operating System Interface (POSIX) Base Specifications, Issue 7", n.d.. [MBMS] 3GPP TSG WS S4, ., "3GPP TS 26.346: Multimedia Broadcast/ Multicast Service (MBMS); Protocols and codecs, release 13 (http://www.3gpp.org/DynaReport/26346.htm).", 2015. [ClarkArch] Clark, D. and D. Tennenhouse, "Architectural Considerations for a New Generation of Protocols (Proc. ACM SIGCOMM)", 1990. Authors' Addresses Godred Fairhurst (editor) University of Aberdeen School of Engineering, Fraser Noble Building Aberdeen AB24 3UE Email: gorry@erg.abdn.ac.uk Brian Trammell (editor) ETH Zurich Gloriastrasse 35 8092 Zurich Switzerland Email: ietf@trammell.ch Mirja Kuehlewind (editor) ETH Zurich Gloriastrasse 35 8092 Zurich Switzerland Email: mirja.kuehlewind@tik.ee.ethz.ch Fairhurst, et al. Expires June 10, 2016 [Page 52]