Google QUIC status update

831 views
Skip to first unread message

David Schinazi

unread,
May 20, 2020, 7:57:26 PM5/20/20
to proto...@chromium.org
Hi proto-quic,

Below is an update on our current status and plans for Google QUIC.

1) Q050 is the new default version
  Last week we changed the default version in Chrome from Q046 to Q050.
  Over the coming weeks this will ramp up to the majority of Chrome users.
  The differences between Q046 and Q050 are mainly in how long headers
  are encoded. In particular, if you perform deep-packet inspection analysis
  of QUIC packets during the handshake to extract information such as the
  server name, you will need to update your inspection tool.

2) Future of older Google QUIC versions
  Now that we've confirmed the viability of Q050, we will soon be deprecating
  Q048 and Q049, and removing support for them in Chrome and Google servers.
  Q046 will be deprecated in the near future once the great majority of users has
  migrated to Q050. Q043 will remain supported for now.

3) Experiments with future versions
  We are committed to our goal of supporting IETF QUIC. To help accomplish that,
  we have been experimenting with T050 (a Google QUIC version which uses TLS)
  and with IETF QUIC versions h3-25 and h3-27. h3-28 was released yesterday by
  the IETF QUIC WG; we will be adding support for it very soon. We will drop support
  for h3-25 in the near future but plan on keeping h3-27 and h3-28 around for a while.

Thanks,
David Schinazi
Chrome QUIC Tech Lead @ Google

Chuck Crisler

unread,
Jun 22, 2020, 8:13:57 PM6/22/20
to QUIC Prototype Protocol Discussion group
David, where can I find the protocol documentation for Q050?

David Schinazi

unread,
Jun 23, 2020, 1:18:02 AM6/23/20
to proto...@chromium.org
Hi Chuck,

We don't currently have a full specification for Q050, is there a specific part of it that you're interested in?

David

--
You received this message because you are subscribed to the Google Groups "QUIC Prototype Protocol Discussion group" group.
To unsubscribe from this group and stop receiving emails from it, send an email to proto-quic+...@chromium.org.
To view this discussion on the web visit https://groups.google.com/a/chromium.org/d/msgid/proto-quic/6201a3a6-009c-44cd-b91f-c4eab2b9bed0o%40chromium.org.

Chuck Crisler

unread,
Jun 23, 2020, 5:55:08 AM6/23/20
to proto...@chromium.org
Yes, just the client hello. We have a middleware box and need to identify/classify the flow and extract the connection ID.

Thank you,
Chuck

Chuck Crisler

unread,
Jun 25, 2020, 2:03:13 PM6/25/20
to proto...@chromium.org
David, would you please send me a pointer to the protocol spec that covers the client hello for Google Q050?

Thank you,
Chuck

David Schinazi

unread,
Jun 26, 2020, 5:15:01 PM6/26/20
to proto...@chromium.org
Hi Chuck,

I wrote a document that explains how you can parse Client Hellos for all QUIC versions that are currently supported by Chrome.
It's accessible from the Chromium QUIC page <chromium.org/quic> but here is a direct link:

Let me know if it suits your needs.

Thanks,
David

Chuck Crisler

unread,
Jun 26, 2020, 6:15:18 PM6/26/20
to proto...@chromium.org

Alexis La Goutte

unread,
Jun 27, 2020, 2:50:21 AM6/27/20
to QUIC Prototype Protocol Discussion group
Bonjour David,

Thanks for the document !

What is T050 ?

Cheers


David Schinazi

unread,
Jun 27, 2020, 5:23:37 PM6/27/20
to proto...@chromium.org
Hi Alexis,

T050 is a version of GoogleQUIC that is very similar to Q050,
except that it uses TLS as its handshake protocol instead of QUIC CRYPTO.
T050 is somewhat of a halfway point between Q050 and IETF drafts.
We plan on experimenting with T050 to see how TLS compares to QUIC CRYPTO.

Hope this helps,
David

David Schinazi

unread,
Jul 31, 2020, 2:08:33 PM7/31/20
to proto...@chromium.org
Hi everyone,

Here is a quick status update on Chrome's QUIC plans.

1) Q050
Q050 is now the default version, and is responsible for
the majority of QUIC traffic from Chrome. As a reminder,
a guide for parsing that version (and others) is available

2) Older GoogleQUIC versions
Q048 and Q049 have now been fully removed. There
is still some amount of traffic using Q043 and Q046,
though we expect that to reduce over time, and we'll
remove them once traffic is low enough.

3) New GoogleQUIC versions
We are currently experimenting with T050 and T051.
These versions are very similar to Q050, but use TLS
as their handshake protocol. Our current plan is to
keep experimenting with these for roughly 1% of
users to measure performance differences between
the two handshake protocols we support in QUIC.

4) New IETF draft versions
We are currently experimenting with both draft-27 and
draft-29, for 1% of users. We will increase that number
if results are promising. Our goal is to enable one of
these (or potentially subsequent drafts published by
the IETF) as our default version at some point in the
future. We're in the process of removing support for
IETF draft-25 and draft-28.

Feel free to send any questions to this list.

Cheers,
David

Dmitri Tikhonov

unread,
Aug 4, 2020, 7:17:50 AM8/4/20
to QUIC Prototype Protocol Discussion group, dschina...@gmail.com
Thanks for the update, David.  Do you expect T050 or T051 to become default versions at some point or is the plan to go from Q050 to HTTP/3?

David Schinazi

unread,
Aug 4, 2020, 3:10:26 PM8/4/20
to proto...@chromium.org
Hi Dmitri,

Our current expectation is that we'll only use T050 and T051
for experimentation, and switch the main version from Q050
to an HTTP/3 draft when we're ready.

David

howard liao

unread,
Mar 29, 2021, 1:04:21 AM3/29/21
to QUIC Prototype Protocol Discussion group, David Schinazi
sounds exciting. once google quic use TLS ,  the issue of compatibility between openssl and boringssl fixed, right?  will google quic move to use openssl for TLS handshake?

David Schinazi

unread,
Mar 29, 2021, 2:13:21 PM3/29/21
to howard liao, QUIC Prototype Protocol Discussion group
Hi Howard,

Google's QUIC implementation (which lives in the QUICHE opensource repository) does not plan on using OpenSSL, we will keep using BoringSSL.

OpenSSL has announced that they will not be supporting QUIC in their 3.0 release, I don't know when they will be supporting it. That said, even when they do, QUICHE will not switch from BoringSSL to OpenSSL.

David
Reply all
Reply to author
Forward
0 new messages