A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights

Read original: arXiv:2405.09264 - Published 5/16/2024 by Marcel Kempf, Nikolas Gauder, Benedikt Jaeger, Johannes Zirngibl, Georg Carle
Total Score

0

🤿

Sign in to get full access

or

If you already have an account, we'll log you in

Overview

  • QUIC is a new network protocol designed to replace the TCP/TLS stack and is based on UDP
  • QUIC claims to provide secure and fast transport with low-latency connection establishment, flow and congestion control, reliable delivery, and stream multiplexing
  • QUIC enforces the use of TLS 1.3 and authenticated encryption to protect the payload and header
  • The paper evaluates the impact of cryptography on QUIC performance, including the feasibility of integrating post-quantum cryptographic algorithms

Plain English Explanation

QUIC is a new way for computers to communicate over the internet that was designed to be faster and more secure than the existing method, called TCP/TLS. QUIC is built on top of a different type of communication called UDP, which allows for some improvements.

QUIC aims to establish connections quickly, manage the flow of data effectively, and ensure reliable delivery, all while providing strong security. To achieve this, QUIC requires the use of the latest version of the encryption protocol TLS, which not only protects the content of the messages but also parts of the message headers.

This paper looks at how the encryption used in QUIC affects its performance. The researchers tested several high-performance QUIC implementations and broke down the impact of different security features. They found that removing the encryption that protects the message contents can improve QUIC's performance by 10-20%, while the encryption protecting the message headers has little impact, especially when using the efficient AES encryption algorithm.

Additionally, the researchers looked at integrating post-quantum cryptography into QUIC. This is important because the current encryption methods used by QUIC and other protocols are vulnerable to being broken by powerful future quantum computers. The researchers demonstrated that certain post-quantum algorithms, like Kyber, Dilithium, and FALCON, can be integrated into QUIC without major changes and have a low impact on connection setup time.

Technical Explanation

The researchers evaluated the performance impact of cryptography in high-performance QUIC implementations, including LSQUIC, quiche, and MsQuic. They broke down the different security features of QUIC's encryption, including the authenticated encryption with additional data (AEAD) that protects the payload and header.

To isolate the impact of cryptography, the researchers implemented a "NOOP" AEAD algorithm that leaves the plaintext unaltered. They found that QUIC's performance increased by 10-20% when removing packet protection, while the header protection had a negligible impact, especially for the efficient AES ciphers.

The researchers also integrated post-quantum cryptographic algorithms into QUIC, such as Kyber, Dilithium, and FALCON, to demonstrate their feasibility without major changes to the QUIC libraries. They found these algorithms had a low impact on the handshake duration, making them promising candidates for post-quantum secure QUIC. In contrast, algorithms with larger key sizes or more complex calculations, like SPHINCS+, significantly impacted the handshake duration and caused additional issues in their measurements.

Critical Analysis

The paper provides a thorough evaluation of the impact of cryptography on QUIC performance, which is important as QUIC gains wider adoption and the need for post-quantum security becomes more pressing. The researchers' use of a "NOOP" AEAD algorithm is a clever approach to isolate the specific impact of the encryption.

However, the paper does not address potential real-world implications of disabling or reducing the encryption in QUIC. While the performance gains are significant, the trade-offs in terms of security and privacy would need to be carefully considered before making such changes.

Additionally, the paper focuses solely on the performance impact and does not delve into other aspects of post-quantum cryptography integration, such as the impact on anonymous communication networks or the security and performance analysis of blockchain systems. Further research in these areas could provide a more comprehensive understanding of the challenges and opportunities of transitioning to post-quantum cryptography in QUIC and other protocols.

Conclusion

This paper presents a detailed evaluation of the impact of cryptography on QUIC performance, a critical consideration as QUIC becomes more widely adopted. The researchers found that removing packet protection can improve QUIC's performance by 10-20%, while header protection has a negligible impact, especially for efficient AES ciphers.

The paper also demonstrates the feasibility of integrating post-quantum cryptographic algorithms, such as Kyber, Dilithium, and FALCON, into QUIC without major changes to the libraries. These algorithms have a low impact on the handshake duration, making them promising candidates for ensuring QUIC's security in the face of future quantum computing threats.

As the internet and digital infrastructure become increasingly critical to modern life, the transition to post-quantum secure protocols like QUIC will be essential to maintaining secure and reliable communication. The insights provided in this paper can help guide the development of QUIC and other protocols to balance performance, security, and future-proofing requirements.



This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

Follow @aimodelsfyi on 𝕏 →

Related Papers

🤿

Total Score

0

A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights

Marcel Kempf, Nikolas Gauder, Benedikt Jaeger, Johannes Zirngibl, Georg Carle

QUIC is a new network protocol standardized in 2021. It was designed to replace the TCP/TLS stack and is based on UDP. The most current web standard HTTP/3 is specifically designed to use QUIC as transport protocol. QUIC claims to provide secure and fast transport with low-latency connection establishment, flow and congestion control, reliable delivery, and stream multiplexing. To achieve the security goals, QUIC enforces the usage of TLS 1.3. It uses authenticated encryption with additional data (AEAD) algorithms to not only protect the payload but also parts of the header. The handshake relies on asymmetric cryptography, which will be broken with the introduction of powerful quantum computers, making the use of post-quantum cryptography inevitable. This paper presents a detailed evaluation of the impact of cryptography on QUIC performance. The high-performance QUIC implementations LSQUIC, quiche, and MsQuic are evaluated under different aspects. We break symmetric cryptography down to the different security features. To be able to isolate the impact of cryptography, we implemented a NOOP AEAD algorithm which leaves plaintext unaltered. We show that QUIC performance increases by 10 to 20% when removing packet protection. The header protection has negligible impact on performance, especially for AES ciphers. We integrate post-quantum cryptographic algorithms into QUIC, demonstrating its feasibility without major changes to the QUIC libraries by using a TLS library that implements post-quantum algorithms. Kyber, Dilithium, and FALCON are promising candidates for post-quantum secure QUIC, as they have a low impact on the handshake duration. Algorithms like SPHINCS+ with larger key sizes or more complex calculations significantly impact the handshake duration and cause additional issues in our measurements.

Read more

5/16/2024

Post-Quantum Secure UE-to-UE Communications
Total Score

0

Post-Quantum Secure UE-to-UE Communications

Sanzida Hoque, Abdullah Aydeger, Engin Zeydan

The rapid development of quantum computing poses a significant threat to the security of current cryptographic systems, including those used in User Equipment (UE) for mobile communications. Conventional cryptographic algorithms such as Rivest-Shamir-Adleman (RSA) and Elliptic curve cryptography (ECC) are vulnerable to quantum computing attacks, which could jeopardize the confidentiality, integrity, and availability of sensitive data transmitted by UEs. This demo paper proposes the integration of Post-Quantum Cryptography (PQC) in TLS for UE Communication to mitigate the risks of quantum attacks. We present our setup and explain each of the components used. We also provide the entire workflow of the demo for other researchers to replicate the same setup. By addressing the implementation of PQC within a 5G network to secure UE-to-UE communication, this research aims to pave the way for developing quantum-resistant mobile devices and securing the future of wireless communications.

Read more

8/22/2024

Post-Quantum Cryptography (PQC) Network Instrument: Measuring PQC Adoption Rates and Identifying Migration Pathways
Total Score

0

Post-Quantum Cryptography (PQC) Network Instrument: Measuring PQC Adoption Rates and Identifying Migration Pathways

Jakub Sowa, Bach Hoang, Advaith Yeluru, Steven Qie, Anita Nikolich, Ravishankar Iyer, Phuong Cao

The problem of adopting quantum-resistant cryptographic network protocols or post-quantum cryptography (PQC) is critically important to democratizing quantum computing. The problem is urgent because practical quantum computers will break classical encryption in the next few decades. Past encrypted data has already been collected and can be decrypted in the near future. The main challenges of adopting post-quantum cryptography lie in algorithmic complexity and hardware/software/network implementation. The grand question of how existing cyberinfrastructure will support post-quantum cryptography remains unanswered. This paper describes: i) the design of a novel Post-Quantum Cryptography (PQC) network instrument placed at the National Center for Supercomputing Applications (NCSA) at the University of Illinois at Urbana-Champaign and a part of the FABRIC testbed; ii) the latest results on PQC adoption rate across a wide spectrum of network protocols (Secure Shell -- SSH, Transport Layer Security -- TLS, etc.); iii) the current state of PQC implementation in key scientific applications (e.g., OpenSSH or SciTokens); iv) the challenges of being quantum-resistant; and v) discussion of potential novel attacks. This is the first large-scale measurement of PQC adoption at national-scale supercomputing centers and FABRIC testbeds. Our results show that only OpenSSH and Google Chrome have successfully implemented PQC and achieved an initial adoption rate of 0.029% (6,044 out of 20,556,816) for OpenSSH connections at NCSA coming from major Internet Service Providers or Autonomous Systems (ASes) such as OARNET, GTT, Google Fiber Webpass (U.S.) and Uppsala Lans Landsting (Sweden), with an overall increasing adoption rate year-over-year for 2023-2024. Our analyses identify pathways to migrate current applications to be quantum-resistant.

Read more

8/2/2024

Core QUIC: Enabling Dynamic, Implementation-Agnostic Protocol Extensions
Total Score

0

Core QUIC: Enabling Dynamic, Implementation-Agnostic Protocol Extensions

Quentin De Coninck

While applications quickly evolve, Internet protocols do not follow the same pace. There are two root causes for this. First, extending protocol with cleartext control plane is usually hindered by various network devices such as middleboxes. Second, such extensions usually require support from all participating entities, but often these run different implementations, leading to the chicken-and-egg deployment issue. The recently standardized QUIC protocol paved the way for dealing with the first concern by embedding encryption by design. However, it attracted so much interest that there is now a large heterogeneity in QUIC implementations, hence amplifying the second problem. To get rid of these deployment issues and to enable inter-operable, implementation-independent innovation at transport layer, we propose a paradigm shift called Core QUIC. While Core QUIC keeps compliant with the standardized QUIC protocol, it enforces implementation architecture such that any Core QUIC-supporting participant can be extended with the same, generic bytecode. To achieve this, Core QUIC defines a standardized representation format of common QUIC structures on which plugins running in a controlled environment can operate to extend the underlying host implementation. We demonstrate the feasibility of our approach by making two implementations Core QUIC-compliant. Then, we show that we can extend both with the same plugin code over several use cases.

Read more

5/3/2024