skip to main content
10.1145/3284850.3284854acmconferencesArticle/Chapter ViewAbstractPublication PagesconextConference Proceedingsconference-collections
research-article

nQUIC: Noise-Based QUIC Packet Protection

Published:04 December 2018Publication History

ABSTRACT

We present nQUIC, a variant of QUIC-TLS that uses the Noise protocol framework for its key exchange and basis of its packet protector with no semantic transport changes. nQUIC is designed for deployment in systems and for applications that assert trust in raw public keys rather than PKI-based certificate chains. It uses a fixed key exchange algorithm, compromising agility for implementation and verification ease. nQUIC provides mandatory server and optional client authentication, resistance to Key Compromise Impersonation attacks, and forward and future secrecy of traffic key derivation, which makes it favorable to QUIC-TLS for long-lived QUIC connections in comparable applications. We developed two interoperable prototype implementations written in Go and Rust. Experimental results show that nQUIC finishes its handshake in a comparable amount of time as QUIC-TLS.

Skip Supplemental Material Section

Supplemental Material

p22-hall-andersen.mp4

mp4

272.8 MB

References

  1. {n. d.}. OpenSSL. https://www.openssl.org/. ({n. d.}).Google ScholarGoogle Scholar
  2. {n. d.}. OpenSSL Vulnerabilities. https://www.openssl.org/news/vulnerabilities.html. ({n. d.}).Google ScholarGoogle Scholar
  3. {n. d.}. QUIC Crypto. https://docs.google.com/document/d/1g5nIXAIkN_Y-7XJW5K45IblHd_L2f5LTaDUDwvZ5L6g/edit. ({n. d.}).Google ScholarGoogle Scholar
  4. 2016. BOLT 8: Encrypted and Authenticated Transport. https://github.com/lightningnetwork/lightning-rfc/blob/master/08-transport.md. (2016).Google ScholarGoogle Scholar
  5. 2016. WhatsApp Encryption Overview. https://www.whatsapp.com/security/WhatsApp-Security-Whitepaper.pdf. (2016).Google ScholarGoogle Scholar
  6. Daniel Bernstein. 2011. CurveCP: Usable security for the Internet. URL: http://curvecp.org (2011).Google ScholarGoogle Scholar
  7. Katriel Cohn-Gordon, Cas Cremers, and Luke Garratt. 2016. On post-compromise security. In Computer Security Foundations Symposium (CSF), 2016 IEEE 29th. IEEE, 164--178.Google ScholarGoogle ScholarCross RefCross Ref
  8. Cas Cremers, Marko Horvat, Jonathan Hoyland, Sam Scott, and Thyla van der Merwe. 2017. A comprehensive symbolic analysis of TLS 1.3. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, USA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Cas Cremers, Marko Horvat, Jonathan Hoyland, Sam Scott, and Thyla van der Merwe. 2017. A Comprehensive Symbolic Analysis of TLS 1.3. http://doi.acm.org/10.1145/3133956.3134063. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS '17). ACM, New York, NY, USA, 1773--1788. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Jason A Donenfeld. 2016. WireGuard: Next generation kernel network tunnel. In Proceedings of the 2017 Network and Distributed System Security Symposium, NDSS, Vol. 17.Google ScholarGoogle Scholar
  11. Jason A. Donenfeld and Kevin Milner. 2017. Formal Verification of the WireGuard Protocol. Technical Report.Google ScholarGoogle Scholar
  12. Marc Fischlin and Felix Günther. 2014. Multi-stage key exchange and the case of Google's QUIC protocol. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1193--1204. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Martin Georgiev, Subodh Iyengar, Suman Jana, Rishita Anubhai, Dan Boneh, and Vitaly Shmatikov. 2012. The most dangerous code in the world: validating SSL certificates in non-browser software.Google ScholarGoogle Scholar
  14. Paul E. Hoffman and Jakob Schlyter. 2012. The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA. RFC 6698. (August 2012).Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. C. Huitema and E. Rescorla. 2018. SNI Encryption in TLS Through Tunneling. Internet-Draft. Internet Engineering Task Force. Work in Progress.Google ScholarGoogle Scholar
  16. Jana Iyengar and Martin Thomson. 2018. QUIC: A UDP-Based Multiplexed and Secure Transport. Internet-Draft draft-ietf-quic-transport-14. Internet Engineering Task Force. Work in Progress.Google ScholarGoogle Scholar
  17. Nadim Kobeissi. {n. d.}. Noise Explorer. https://noiseexplorer.com/. ({n. d.}).Google ScholarGoogle Scholar
  18. H. Krawczyk and P. Eronen. 2010. HMAC-based Extract-and-Expand Key Derivation Function (HKDF). RFC 5869. (May 2010).Google ScholarGoogle Scholar
  19. Hugo Krawczyk and Hoeteck Wee. 2015. The OPTLS Protocol and TLS 1.3. Cryptology ePrint Archive, Report 2015/978. (2015). https://eprint.iacr.org/2015/978.Google ScholarGoogle Scholar
  20. Subodh Iyengar Kyle Nekritz. {n. d.}. Facebook Zero Protocol. https://code.fb.com/android/building-zero-protocol-for-fast-secure-mobile-connections/. ({n. d.}).Google ScholarGoogle Scholar
  21. Adam Langley. {n. d.}. Cryptographic Agility. https://www.imperialviolet.org/2016/05/16/agility.html. ({n. d.}).Google ScholarGoogle Scholar
  22. Adam Langley. 2014. PKCS1 signature validation. https://www.imperialviolet.org/2014/09/26/pkcs1.html. (2014).Google ScholarGoogle Scholar
  23. Adam Langley and Wan-Teh Chang. 2013. QUIC Crypto. (2013).Google ScholarGoogle Scholar
  24. B. Laurie, A. Langley, and E. Kasper. 2013. Certificate Transparency. RFC 6962. RFC Editor.Google ScholarGoogle Scholar
  25. Benjamin Lipp. 2018. A Mechanised Computational Analysis of the WireGuard Virtual Private Network Protocol. Technical Report.Google ScholarGoogle Scholar
  26. Trevor Perrin. 2017. Noise protocol framework. https://noiseprotocol.org/ (October 2017).Google ScholarGoogle Scholar
  27. W Michael Petullo, Xu Zhang, Jon A Solworth, Daniel J Bernstein, and Tanja Lange. 2013. MinimaLT: minimal-latency networking through better security. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. ACM, 425--438. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. J Ronald Prins and Business Unit Cybercrime. 2011. DigiNotar Certificate Authority breach 'Operation Black Tulip'. Fox-IT, November (2011).Google ScholarGoogle Scholar
  29. E. Rescorla. 2018. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446. RFC Editor.Google ScholarGoogle Scholar
  30. Eric Rescorla, Kazuho Oku, Nick Sullivan, and Christopher A. Wood. 2018. Encrypted Server Name Indication for TLS 1.3. Internet-Draft draft-rescorla-tls-esni-00. Internet Engineering Task Force. Work in Progress.Google ScholarGoogle Scholar
  31. Chris McMahon Stone, Tom Chothia, and Flavio D Garcia. 2017. Spinner: Semi-Automatic Detection of Pinning without Hostname Verification. (2017).Google ScholarGoogle Scholar
  32. Nick Sullivan. {n. d.}. Why TLS 1.3 isn't in browsers yet. https://blog.cloudflare.com/why-tls-1-3-isnt-in-browsers-yet/. ({n. d.}).Google ScholarGoogle Scholar
  33. Martin Thomson and Sean Turner. 2018. Using Transport Layer Security (TLS) to Secure QUIC. Internet-Draft draft-ietf-quic-tls-14. Internet Engineering Task Force. Work in Progress.Google ScholarGoogle Scholar
  34. David A. Wheeler. 2014. The Apple goto fail vulnerability: lessons learned. https://www.dwheeler.com/essays/apple-goto-fail.html. (2014).Google ScholarGoogle Scholar

Index Terms

  1. nQUIC: Noise-Based QUIC Packet Protection

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            EPIQ'18: Proceedings of the Workshop on the Evolution, Performance, and Interoperability of QUIC
            December 2018
            55 pages
            ISBN:9781450360821
            DOI:10.1145/3284850

            Copyright © 2018 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 4 December 2018

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed limited

            Acceptance Rates

            Overall Acceptance Rate6of8submissions,75%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader