A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights
- URL: http://arxiv.org/abs/2405.09264v1
- Date: Wed, 15 May 2024 11:27:28 GMT
- Title: A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights
- Authors: Marcel Kempf, Nikolas Gauder, Benedikt Jaeger, Johannes Zirngibl, Georg Carle,
- Abstract summary: QUIC is a new network protocol standardized in 2021.
It was designed to replace the TCP/TLS stack and is based on UDP.
This paper presents a detailed evaluation of the impact of cryptography on QUIC performance.
- Score: 2.522402937703098
- License: http://creativecommons.org/licenses/by-nc-sa/4.0/
- Abstract: QUIC is a new network protocol standardized in 2021. It was designed to replace the TCP/TLS stack and is based on UDP. The most current web standard HTTP/3 is specifically designed to use QUIC as transport protocol. QUIC claims to provide secure and fast transport with low-latency connection establishment, flow and congestion control, reliable delivery, and stream multiplexing. To achieve the security goals, QUIC enforces the usage of TLS 1.3. It uses authenticated encryption with additional data (AEAD) algorithms to not only protect the payload but also parts of the header. The handshake relies on asymmetric cryptography, which will be broken with the introduction of powerful quantum computers, making the use of post-quantum cryptography inevitable. This paper presents a detailed evaluation of the impact of cryptography on QUIC performance. The high-performance QUIC implementations LSQUIC, quiche, and MsQuic are evaluated under different aspects. We break symmetric cryptography down to the different security features. To be able to isolate the impact of cryptography, we implemented a NOOP AEAD algorithm which leaves plaintext unaltered. We show that QUIC performance increases by 10 to 20% when removing packet protection. The header protection has negligible impact on performance, especially for AES ciphers. We integrate post-quantum cryptographic algorithms into QUIC, demonstrating its feasibility without major changes to the QUIC libraries by using a TLS library that implements post-quantum algorithms. Kyber, Dilithium, and FALCON are promising candidates for post-quantum secure QUIC, as they have a low impact on the handshake duration. Algorithms like SPHINCS+ with larger key sizes or more complex calculations significantly impact the handshake duration and cause additional issues in our measurements.
Related papers
- REPQC: Reverse Engineering and Backdooring Hardware Accelerators for Post-quantum Cryptography [5.458904989691539]
We show that PQC hardware accelerators can be backdoored by two different adversaries located in the chip supply chain.
We propose REPQC, a sophisticated reverse engineering algorithm that can be employed to confidently identify hashing operations.
An adversary proceeds to insert malicious logic in the form of a stealthy Hardware Trojan Horse (HTH)
arXiv Detail & Related papers (2024-03-14T12:57:59Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - Quantum Encryption in Phase Space for Coherent Optical Communications [0.0]
Quantum Encryption in Phase Space (QEPS) is a physical layer encryption method to secure data over the optical fiber.
We study two preventative measures for different modulation formats which will prevent an eavesdropper from obtaining any data.
arXiv Detail & Related papers (2023-01-15T15:08:53Z) - FIPS Compliant Quantum Secure Communication using Quantum Permutation
Pad [0.602276990341246]
This paper proposes to take a nested mode to enable TLS 1.3 protocol with quantum-safe data, which can be made available today and is compliant.
We discussed the performance impacts of the handshaking phase of the nested TLS 1.3 with PQC and the symmetric encryption phase.
arXiv Detail & Related papers (2022-12-30T21:56:35Z) - A Variational Quantum Attack for AES-like Symmetric Cryptography [69.80357450216633]
We propose a variational quantum attack algorithm (VQAA) for classical AES-like symmetric cryptography.
In the VQAA, the known ciphertext is encoded as the ground state of a Hamiltonian that is constructed through a regular graph.
arXiv Detail & Related papers (2022-05-07T03:15:15Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - A quantum encryption design featuring confusion, diffusion, and mode of
operation [0.0]
We propose a non-OTP quantum encryption scheme utilizing a quantum state creation process to encrypt messages.
As essentially a non-OTP quantum block cipher the method stands out against existing methods with the following features.
arXiv Detail & Related papers (2020-10-06T22:23:30Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z) - Agile and versatile quantum communication: signatures and secrets [0.7980685978549763]
We demonstrate two quantum cryptographic protocols, quantum digital signatures (QDS) and quantum secret sharing (QSS) on the same hardware sender and receiver platform.
This is the first proof-of-principle demonstration of an agile and versatile quantum communication system.
arXiv Detail & Related papers (2020-01-27T21:11:18Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.