Core QUIC: Enabling Dynamic, Implementation-Agnostic Protocol Extensions

Read original: arXiv:2405.01279 - Published 5/3/2024 by Quentin De Coninck
Total Score

0

Core QUIC: Enabling Dynamic, Implementation-Agnostic Protocol Extensions

Sign in to get full access

or

If you already have an account, we'll log you in

Introduction

This paper presents "Core QUIC," a framework that enables dynamic and implementation-agnostic extensions to the QUIC (Quick UDP Internet Connections) protocol. QUIC is a widely-adopted transport protocol used in modern web applications, but its current extension mechanisms are limited and can be challenging to implement. The authors argue that Core QUIC addresses these limitations by providing a more flexible and extensible approach to protocol extensions.

Plain English Explanation

QUIC is a protocol that helps web applications transfer data quickly and efficiently. However, the current way of adding new features to QUIC can be difficult and limited. The Core QUIC framework introduced in this paper aims to make it easier to add new capabilities to QUIC in a way that works across different software implementations.

The key idea is to have a "core" set of QUIC functionality that remains consistent, while allowing dynamic extensions to be added on top. This means developers can extend QUIC with new features without having to modify the underlying protocol itself. The paper demonstrates how this can be used to add things like improved error handling or support for new types of data, while still maintaining compatibility across QUIC implementations.

Technical Explanation

The authors propose a modular design for QUIC where a "core" functionality is defined, and extensions can be dynamically added on top. This core functionality includes essential components like connection establishment, stream management, and reliable data transfer. Extensions, on the other hand, can add new features like specialized error handling, support for new types of data, or optimizations for particular use cases.

The paper describes how this extension mechanism works, including the use of a registry to discover and negotiate available extensions, as well as a versioning system to ensure compatibility. The authors also present a prototype implementation of Core QUIC and demonstrate its use in enabling several example extensions.

Experiments show that the overhead of the extension framework is minimal, with only a slight increase in connection setup time and no significant impact on overall data transfer performance. The authors also discuss how Core QUIC can enable more rapid innovation in the QUIC ecosystem by making it easier to develop and deploy new protocol features.

Critical Analysis

The Core QUIC framework presented in this paper addresses an important challenge in the QUIC protocol - the ability to easily extend its functionality without modifying the core protocol implementation. The authors' modular approach and use of a registry system seem well-designed to enable dynamic and implementation-agnostic extensions.

One potential limitation is the reliance on a centralized extension registry, which could introduce a point of failure or create challenges around managing the registry. The authors acknowledge this and suggest potential solutions, such as using a decentralized registry or allowing for self-registration of extensions.

It would also be interesting to see how the Core QUIC framework handles more complex extensions that might require coordination or integration between multiple extensions. The paper focuses on relatively simple examples, and the scalability of the approach for more sophisticated use cases could be an area for further research.

Conclusion

The Core QUIC framework proposed in this paper represents an important step forward in making the QUIC protocol more extensible and adaptable to evolving needs. By separating core functionality from dynamic extensions, the authors have created a mechanism that can enable faster innovation and more customized QUIC deployments across a wide range of web applications and services. While some potential challenges remain, the core ideas presented in this work have the potential to significantly improve the long-term evolution and adoption of the QUIC protocol.



This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

Follow @aimodelsfyi on 𝕏 →

Related Papers

Core QUIC: Enabling Dynamic, Implementation-Agnostic Protocol Extensions
Total Score

0

Core QUIC: Enabling Dynamic, Implementation-Agnostic Protocol Extensions

Quentin De Coninck

While applications quickly evolve, Internet protocols do not follow the same pace. There are two root causes for this. First, extending protocol with cleartext control plane is usually hindered by various network devices such as middleboxes. Second, such extensions usually require support from all participating entities, but often these run different implementations, leading to the chicken-and-egg deployment issue. The recently standardized QUIC protocol paved the way for dealing with the first concern by embedding encryption by design. However, it attracted so much interest that there is now a large heterogeneity in QUIC implementations, hence amplifying the second problem. To get rid of these deployment issues and to enable inter-operable, implementation-independent innovation at transport layer, we propose a paradigm shift called Core QUIC. While Core QUIC keeps compliant with the standardized QUIC protocol, it enforces implementation architecture such that any Core QUIC-supporting participant can be extended with the same, generic bytecode. To achieve this, Core QUIC defines a standardized representation format of common QUIC structures on which plugins running in a controlled environment can operate to extend the underlying host implementation. We demonstrate the feasibility of our approach by making two implementations Core QUIC-compliant. Then, we show that we can extend both with the same plugin code over several use cases.

Read more

5/3/2024

🤿

Total Score

0

A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights

Marcel Kempf, Nikolas Gauder, Benedikt Jaeger, Johannes Zirngibl, Georg Carle

QUIC is a new network protocol standardized in 2021. It was designed to replace the TCP/TLS stack and is based on UDP. The most current web standard HTTP/3 is specifically designed to use QUIC as transport protocol. QUIC claims to provide secure and fast transport with low-latency connection establishment, flow and congestion control, reliable delivery, and stream multiplexing. To achieve the security goals, QUIC enforces the usage of TLS 1.3. It uses authenticated encryption with additional data (AEAD) algorithms to not only protect the payload but also parts of the header. The handshake relies on asymmetric cryptography, which will be broken with the introduction of powerful quantum computers, making the use of post-quantum cryptography inevitable. This paper presents a detailed evaluation of the impact of cryptography on QUIC performance. The high-performance QUIC implementations LSQUIC, quiche, and MsQuic are evaluated under different aspects. We break symmetric cryptography down to the different security features. To be able to isolate the impact of cryptography, we implemented a NOOP AEAD algorithm which leaves plaintext unaltered. We show that QUIC performance increases by 10 to 20% when removing packet protection. The header protection has negligible impact on performance, especially for AES ciphers. We integrate post-quantum cryptographic algorithms into QUIC, demonstrating its feasibility without major changes to the QUIC libraries by using a TLS library that implements post-quantum algorithms. Kyber, Dilithium, and FALCON are promising candidates for post-quantum secure QUIC, as they have a low impact on the handshake duration. Algorithms like SPHINCS+ with larger key sizes or more complex calculations significantly impact the handshake duration and cause additional issues in our measurements.

Read more

5/16/2024

QuIP: A P4 Quantum Internet Protocol Prototyping Framework
Total Score

0

QuIP: A P4 Quantum Internet Protocol Prototyping Framework

Wojciech Kozlowski, Fernando A. Kuipers, Rob Smets, Belma Turkovic

Quantum entanglement is so fundamentally different from a network packet that several quantum network stacks have been proposed; one of which has even been experimentally demonstrated. Several simulators have also been developed to make up for limited hardware availability, and which facilitate the design and evaluation of quantum network protocols. However, the lack of shared tooling and community-agreed node architectures has resulted in protocol implementations that are tightly coupled to their simulators. Besides limiting their reusability between different simulators, it also makes building upon prior results and simulations difficult. To address this problem, we have developed QuIP: a P4-based Quantum Internet Protocol prototyping framework for quantum network protocol design. QuIP is a framework for designing and implementing quantum network protocols in a platform-agnostic fashion. It achieves this by providing the means to flexibly, but rigorously, define device architectures against which quantum network protocols can be implemented in the network programming language P4$_{16}$. QuIP also comes with the necessary tooling to enable their execution in existing quantum network simulators. We demonstrate its use by showcasing V1Quantum, a completely new device architecture, implementing a link- and network-layer protocol, and simulating it in the existing simulator NetSquid.

Read more

6/24/2024

Post-Quantum Cryptography (PQC) Network Instrument: Measuring PQC Adoption Rates and Identifying Migration Pathways
Total Score

0

Post-Quantum Cryptography (PQC) Network Instrument: Measuring PQC Adoption Rates and Identifying Migration Pathways

Jakub Sowa, Bach Hoang, Advaith Yeluru, Steven Qie, Anita Nikolich, Ravishankar Iyer, Phuong Cao

The problem of adopting quantum-resistant cryptographic network protocols or post-quantum cryptography (PQC) is critically important to democratizing quantum computing. The problem is urgent because practical quantum computers will break classical encryption in the next few decades. Past encrypted data has already been collected and can be decrypted in the near future. The main challenges of adopting post-quantum cryptography lie in algorithmic complexity and hardware/software/network implementation. The grand question of how existing cyberinfrastructure will support post-quantum cryptography remains unanswered. This paper describes: i) the design of a novel Post-Quantum Cryptography (PQC) network instrument placed at the National Center for Supercomputing Applications (NCSA) at the University of Illinois at Urbana-Champaign and a part of the FABRIC testbed; ii) the latest results on PQC adoption rate across a wide spectrum of network protocols (Secure Shell -- SSH, Transport Layer Security -- TLS, etc.); iii) the current state of PQC implementation in key scientific applications (e.g., OpenSSH or SciTokens); iv) the challenges of being quantum-resistant; and v) discussion of potential novel attacks. This is the first large-scale measurement of PQC adoption at national-scale supercomputing centers and FABRIC testbeds. Our results show that only OpenSSH and Google Chrome have successfully implemented PQC and achieved an initial adoption rate of 0.029% (6,044 out of 20,556,816) for OpenSSH connections at NCSA coming from major Internet Service Providers or Autonomous Systems (ASes) such as OARNET, GTT, Google Fiber Webpass (U.S.) and Uppsala Lans Landsting (Sweden), with an overall increasing adoption rate year-over-year for 2023-2024. Our analyses identify pathways to migrate current applications to be quantum-resistant.

Read more

8/2/2024