Turbo Tunnel, a good way to design censorship circumvention protocols

Authors: 

David Fifield

Abstract: 

This paper advocates for the use of an interior session and reliability layer in censorship circumvention systems—some protocol that provides a reliable stream interface over a possibly unreliable or transient carrier protocol, with sequence numbers, acknowledgements, and retransmission of lost data. The inner session layer enables persistent end-to-end session state that is largely independent of, and survives disruptions in, the outer obfuscation layer by which it is transported.

The idea—which I call Turbo Tunnel—is simple, but has many benefits. Decoupling an abstract session from the specific means of censorship circumvention provides more design flexibility, and in some cases may increase blocking resistance and performance. This work motivates the concept by exploring specific problems that a Turbo Tunnel design can solve, describes the essential components of such a design, and reflects on the experience of implementation in the obfs4, meek, and Snowflake circumvention systems, as well as a new DNS over HTTPS tunnel.

Open Access Media

USENIX is committed to Open Access to the research presented at our events. Papers and proceedings are freely available to everyone once the event begins. Any video, audio, and/or slides that are posted after the event are also free and open to everyone. Support USENIX and our commitment to Open Access.

BibTeX
@inproceedings {257170,
author = {David Fifield},
title = {Turbo Tunnel, a good way to design censorship circumvention protocols},
booktitle = {10th USENIX Workshop on Free and Open Communications on the Internet (FOCI 20)},
year = {2020},
url = {https://www.usenix.org/conference/foci20/presentation/fifield},
publisher = {USENIX Association},
month = aug
}

Presentation Video