QUIC:修订间差异

来自WHY42
无编辑摘要
无编辑摘要
第19行: 第19行:


* [https://datatracker.ietf.org/doc/html/rfc9000 QUIC: RFC9000: A UDP-Based Multiplexed and Secure Transport]
* [https://datatracker.ietf.org/doc/html/rfc9000 QUIC: RFC9000: A UDP-Based Multiplexed and Secure Transport]
* [https://datatracker.ietf.org/doc/html/rfc9001 RFC9001: Using TLS to Secure QUIC]
* [https://datatracker.ietf.org/doc/html/rfc9002 RFC9002: QUIC Loss Detection and Congestion Control]
[[Category:Network]]
[[Category:Network]]
[[Category:RFC]]
[[Category:RFC]]
[[Category:Protocol]]
[[Category:Protocol]]
[[Category:HTTP]]
[[Category:HTTP]]

2024年1月22日 (一) 03:42的版本

QUIC is a new multiplexed transport built on top of UDP. HTTP/3 is designed to take advantage of QUIC's features, including lack of Head-Of-Line blocking between streams.


The QUIC project started as an alternative to TCP+TLS+HTTP/2, with the goal of improving user experience, particularly page load times. The QUIC working group at the IETF defined a clear boundary between the transport(QUIC) and application(HTTP/3) layers, as well as migrating from QUIC Crypto to TLS 1.3.

Because TCP is implemented in operating system kernels and middleboxes, widely deploying significant changes to TCP is next to impossible. However, since QUIC is built on top of UDP and the transport functionality is encrypted, it suffers from no such limitations.

Key features of QUIC and HTTP/3 over TCP+TLS and HTTP/2 include[1]

  • Reduced connection establishment time - 0 round trips in the common case
  • Improved congestion control feedback
  • Multiplexing without head of line blocking
  • Connection migration
  • Transport extensibility
  • Optional unreliable delivery


Ref: