首页> 外文会议>IEEE Symposium on Security and Privacy >How Secure and Quick is QUIC? Provable Security and Performance Analyses
【24h】

How Secure and Quick is QUIC? Provable Security and Performance Analyses

机译:QUIC有多安全和快捷?可验证的安全性和性能分析

获取原文
获取外文期刊封面目录资料

摘要

QUIC is a secure transport protocol developed by Google and implemented in Chrome in 2013, currently representing one of the most promising solutions to decreasing latency while intending to provide security properties similar with TLS. In this work we shed some light on QUIC's strengths and weaknesses in terms of its provable security and performance guarantees in the presence of attackers. We first introduce a security model for analyzing performance-driven protocols like QUIC and prove that QUIC satisfies our definition under reasonable assumptions on the protocol's building blocks. However, we find that QUIC does not satisfy the traditional notion of forward secrecy that is provided by some modes of TLS, e.g., TLS-DHE. Our analyses also reveal that with simple bit-flipping and replay attacks on some public parameters exchanged during the handshake, an adversary could easily prevent QUIC from achieving minimal latency advantages either by having it fall back to TCP or by causing the client and server to have an inconsistent view of their handshake leading to a failure to complete the connection. We have implemented these attacks and demonstrated that they are practical. Our results suggest that QUIC's security weaknesses are introduced by the very mechanisms used to reduce latency, which highlights the seemingly inherent trade off between minimizing latency and providing "good" security guarantees.
机译:QUIC是由Google开发并于2013年在Chrome中实现的安全传输协议,目前代表着减少延迟并希望提供与TLS类似的安全性的最有希望的解决方案之一。在这项工作中,我们从QUIC在攻击者在场的情况下可证明的安全性和性能保证的角度,阐明了QUIC的优缺点。我们首先介绍了一种安全模型,用于分析性能驱动协议(例如QUIC),并证明QUIC在合理的假设下可以满足我们对协议构建块的定义。但是,我们发现QUIC不满足某些TLS模式(例如TLS-DHE)提供的传统的前向保密概念。我们的分析还显示,通过对握手过程中交换的一些公共参数进行简单的位翻转和重放攻击,对手可以轻易地使QUIC退回TCP或通过使客户端和服务器具有最小的延迟优势,从而获得最小的延迟优势。他们握手的不一致视图导致无法完成连接。我们已经实施了这些攻击,并证明了它们是可行的。我们的结果表明,QUIC的安全性弱点是由用于减少延迟的机制引入的,这突出显示了在最小化延迟和提供“良好”安全性保证之间看似固有的权衡。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号