-
I'm trying to use msquic on Linux (i.e., using openssl) to interact with a quic-enabled nginx server. To someone knowledgable in Concrete questions:
Background: The goal is to create an experimental integration of quantum-safe crypto algorithms into (MS)QUIC in an interoperable way (following https://datatracker.ietf.org/doc/html/draft-ietf-tls-hybrid-design-00) and to easily activate/experiment with the various different algorithms (selected via the TLS1.3 "supported_groups" extension). Thanks in advance for suggestions/pointers! |
Beta Was this translation helpful? Give feedback.
Replies: 2 comments 7 replies
-
It depends on your definition of interact. MsQuic is purely a QUIC layer/implementation; not HTTP/3. But if your goal is simply to complete an HTTP/3 handshake (not actually do the fully HTTP/3 protocol), then you can use
or
|
Beta Was this translation helpful? Give feedback.
-
Thanks! This looks like just the right thing: The goal is to check the full handshake goes through (ideally finding out after how many retransmissions if any as some algorithms are transferring quite some data...). Data transfer itself isn't that interesting as that's using classic crypto/ciphers.
Yikes. Understood -- but... to give you an idea of the number of algorithms we'd need/want to toggle between, take a look here. Maybe I'll go with patching |
Beta Was this translation helpful? Give feedback.
It depends on your definition of interact. MsQuic is purely a QUIC layer/implementation; not HTTP/3. But if your goal is simply to complete an HTTP/3 handshake (not actually do the fully HTTP/3 protocol), then you can use
quicreach
to do the QUIC handshake:or