WG Review: QUIC (quic)

The IESG <iesg-secretary@ietf.org> Thu, 15 September 2016 18:00 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 667C412B22F; Thu, 15 Sep 2016 11:00:14 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: WG Review: QUIC (quic)
X-Test-IDTracker: no
X-IETF-IDTracker: 6.33.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <147396241410.26958.12594885327665762729.idtracker@ietfa.amsl.com>
Date: Thu, 15 Sep 2016 11:00:14 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/kQQP6XUOuTt0hCcgfGOrejFi7XU>
Cc: quic@ietf.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.17
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Sep 2016 18:00:14 -0000

A new IETF WG has been proposed in the Transport Area. The IESG has not
made any determination yet. The following draft charter was submitted,
and is provided for informational purposes only. Please send your
comments to the IESG mailing list (iesg@ietf.org) by 2016-09-25.

QUIC (quic)
-----------------------------------------------------------------------
Current status: Proposed WG

Chairs:
  TBD

Assigned Area Director:
  Spencer Dawkins <spencerdawkins.ietf@gmail.com>

Transport Area Directors:
  Spencer Dawkins <spencerdawkins.ietf@gmail.com>
  Mirja Kühlewind <ietf@kuehlewind.net>
 
Mailing list:
  Address: quic@ietf.org
  To subscribe: https://www.ietf.org/mailman/listinfo/quic
  Archive: https://mailarchive.ietf.org/arch/browse/quic/

Charter: https://datatracker.ietf.org/doc/charter-ietf-quic/

The QUIC working group will provide a standards-track specification for 
a UDP-based, stream-multiplexing, encrypted transport protocol, based 
on pre-standardization implementation and deployment experience, and
generalizing the design described in 
draft-hamilton-quic-transport-protocol, 
draft-iyengar-quic-loss-recovery, 
draft-shade-quic-http2-mapping, and 
draft-thomson-quic-tls.

Key goals for QUIC are:

- Minimizing connection establishment and overall transport latency 
  for applications, starting with HTTP/2;
- Providing multiplexing without head-of-line blocking;
- Requiring only changes to path endpoints to enable deployment;
- Enabling multipath and forward error correction extensions; and
- Providing always-secure transport, using TLS 1.3 by default.

The work of the group will have five main focus areas, corresponding
to five core deliverables.

The first of these is the core transport work, which will describe 
the wire format, along with the mechanisms for connection 
establishment, stream multiplexing, data reliability, loss detection 
and recovery, congestion control, version negotiation, and options 
negotiation. Work on congestion control will describe use of a 
standardized congestion controller as a default scheme for
QUIC. Defining new congestion control schemes is explicitly out of 
scope for this group. QUIC is expected to support rapid, 
distributed development and testing of features.

The second of these focus areas is security. This work will describe 
how the protocol uses TLS 1.3 for key negotiation and will also 
describe how those keys are used to provide confidentiality and 
integrity protection of both application data and QUIC headers. 
This work will ensure that QUIC has security and privacy
properties that are at least as good as a stack composed of TLS 1.3 
using TCP (or MPTCP when using multipath).

The third focus area will describe mappings between specific 
application protocols and the transport facilities of QUIC. The first 
mapping will be a description of HTTP/2 semantics using QUIC, 
specifically with the goal of minimizing web latency using QUIC. This 
mapping will accommodate the extension mechanisms defined in the HTTP/2
specification. Upon completion of that mapping, additional protocols 
may be added by updating this charter to include them.

The fourth focus area will extend core protocol facilities to enable 
multipath capabilities for connection migration between paths and load 
sharing across multiple paths.

The fifth focus area will provide an Applicability and Manageability 
Statement, describing how, and under what circumstances, QUIC may be 
safely used, and describing deployment and manageability implications 
of the protocol. 

Current practices for network management of transport protocols 
include the ability to apply access control lists (ACLs), hashing of 
flows for equal-cost multipath routing (ECMP), directional signaling 
of flows, signaling of flow setup and teardown, and the ability to 
export information about flows for accounting purposes. The QUIC 
protocol need not be defined to enable each of these abilities, or 
enable them in the same way as they are enabled by TCP when used 
with TLS 1.3, but the working group must consider the impact of the
protocol on network management practices, in line with RFC 7258.

Extensions that will support partial reliability, and negotiation 
and use of Forward Error Correction schemes, are out of scope in 
this version of the working group charter.

Note that consensus is required both for changes to the current 
protocol mechanisms and retention of current mechanisms. In particular, 
because something is in the initial document set does not imply that 
there is consensus around the feature or around how it is specified.

The QUIC working group will work closely with the HTTPbis working 
group, especially on the QUIC mapping for HTTP/2.

In order to achieve the milestones set out below, the group expects 
to make extensive use of interim meetings, especially in its first year.

Milestones:
  Feb 2017 - Working group adoption of Core Protocol document
  Feb 2017 - Working group adoption of Loss detection and Congestion
Control document
  Feb 2017 - Working group adoption of TLS 1.3 mapping document
  Feb 2017 - Working group adoption of HTTP/2 mapping document
  Feb 2017 - Working group adoption of QUIC Applicability and
Manageability Statement
  Nov 2017 - Working group adoption of Multipath extension document
  Mar 2018 - Core Protocol document to IESG
  Mar 2018 - Loss detection and Congestion Control document to IESG
  Mar 2018 - TLS 1.3 Mapping document to IESG
  Nov 2018 - HTTP/2 mapping document to IESG
  Nov 2018 - QUIC Applicability and Manageability Statement to IESG
  May 2019 - Multipath extension document to IESG