2020
DOI: 10.1007/978-3-030-41702-4_11
|View full text |Cite
|
Sign up to set email alerts
|

Analysis of QUIC Session Establishment and Its Implementations

Abstract: In the recent years, the major web companies have been working to improve the user experience and to secure the communications between their users and the services they provide. QUIC is such an initiative, and it is currently being designed by the IETF. In a nutshell, QUIC originally intended to merge features from TCP/SCTP, TLS 1.3 and HTTP/2 into one big protocol. The current specification proposes a more modular definition, where each feature (transport, cryptography, application, packet reemission) are def… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
5
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(6 citation statements)
references
References 3 publications
1
5
0
Order By: Relevance
“…In most cases, the QUIC handshake was ended after 2-3 packets, unable to complete the TLS handshake, since the transmitted QUIC packet was malformed. However, in some fewer cases, the fuzzer managed to perform a full handshake and receive some data, validating the observations of the work in [51] regarding the frame mangling attack.…”
Section: Methodssupporting
confidence: 62%
See 1 more Smart Citation
“…In most cases, the QUIC handshake was ended after 2-3 packets, unable to complete the TLS handshake, since the transmitted QUIC packet was malformed. However, in some fewer cases, the fuzzer managed to perform a full handshake and receive some data, validating the observations of the work in [51] regarding the frame mangling attack.…”
Section: Methodssupporting
confidence: 62%
“…Gagliardi and Levillain [51] studied the QUIC transport and cryptographic layers in the related Internet drafts from version 18 to version 23. They focused on the connection establishment in existing implementations, testing them for security issues with the aid of the Scapy Python library.…”
Section: Handshake Attacksmentioning
confidence: 99%
“…Reflective amplification [52] State overflow [52] Frame mangling [51] Missing parameters [51] Packet length manipulation [51] Version forgery [49,51] QUIC RST [49] DoS [31,47,49,52] Replay [31,48] Downgrade [31,50] Crypto Stream Offset [31] Packet manipulation [31]…”
Section: Quic-downgradementioning
confidence: 99%
“…Another identified issue is related to the Frame mangling attack [51]. Specifically, when running the Munityfuzzer it was observed that, similarly to the Frame mangling attack, the fuzzer was able to pass arbitrary QUIC packets to the server either during the TLS handshake or throughout the HTTP service.…”
Section: Quic-out-of-jointmentioning
confidence: 99%
“…Prior work suggests that some security trade-offs were specifically made in favor of improved latency [32]. The handshake, however, can suffer from additional latency if client and server do not agree on a version directly [11].…”
Section: Background and Related Workmentioning
confidence: 99%