@@ -113,13 +113,12 @@ This document uses the terminology established in {{QUIC-TRANSPORT}}.
113
113
114
114
For brevity, the acronym TLS is used to refer to TLS 1.3.
115
115
116
- This document uses TLS terminology is used when referring to parts of TLS.
117
- Though TLS assumes a continuous stream of octets, it divides that stream into
118
- *records*. Most relevant to QUIC are the records that contain TLS *handshake
119
- messages*, which are discrete messages that are used for key agreement,
120
- authentication and parameter negotiation. Ordinarily, TLS records can also
121
- contain *application data*, though in the QUIC usage there is no use of TLS
122
- application data.
116
+ TLS terminology is used when referring to parts of TLS. Though TLS assumes a
117
+ continuous stream of octets, it divides that stream into *records*. Most
118
+ relevant to QUIC are the records that contain TLS *handshake messages*, which
119
+ are discrete messages that are used for key agreement, authentication and
120
+ parameter negotiation. Ordinarily, TLS records can also contain *application
121
+ data*, though in the QUIC usage there is no use of TLS application data.
123
122
124
123
125
124
# Protocol Overview
@@ -259,7 +258,7 @@ document:
259
258
260
259
# TLS in Stream 1
261
260
262
- QUIC reserves stream 1 for a TLS connection. Stream contains a complete TLS
261
+ QUIC reserves stream 1 for a TLS connection. This stream contains a complete TLS
263
262
connection, which includes the TLS record layer. Other than the definition of a
264
263
QUIC-specific extension (see Section-TBD), TLS is unmodified for this use. This
265
264
means that TLS will apply confidentiality and integrity protection to its
@@ -378,8 +377,7 @@ QUIC first provides TLS with octets from stream 1.
378
377
Each time that an endpoint receives data on stream 1, it determines if it can
379
378
deliver the data to TLS. Any octets that are contiguous with the last data
380
379
provided to TLS can be delivered. When any octets of TLS data can be delivered,
381
- then TLS is provided with the data then new handshake octets are requested from
382
- TLS.
380
+ TLS is provided with the data. New handshake octets are then requested from TLS.
383
381
384
382
TLS might not provide any octets if the handshake messages it has received are
385
383
incomplete.
@@ -542,11 +540,11 @@ Ordinarily, an endpoint retransmits stream data in a new packet. That packet
542
540
uses the latest packet protection keys. This simplifies key management when
543
541
there are key updates (see {{key-update}}).
544
542
545
- The handshake messages the first flight of handshake messages from both client
546
- and server (ClientHello, or ServerHello through to the server's Finished) a
547
- critical to the key exchange. The contents of these messages is used to
548
- determine the keys used to protect later messages. If these are protected with
549
- newer keys, they will be indecipherable to the recipient.
543
+ The first flight of handshake messages from both client and server (ClientHello,
544
+ or ServerHello through to the server's Finished) are critical to the key
545
+ exchange. The content of these messages is used to determine the keys used to
546
+ protect later messages. If these are protected with newer keys, they will be
547
+ indecipherable to the recipient.
550
548
551
549
Even though newer keys are available, the first flight of TLS handshake messages
552
550
sent by an endpoint MUST NOT be encrypted :
@@ -969,7 +967,7 @@ ISSUE:
969
967
authenticating the initial value, so that peers can be sure that they haven't
970
968
missed an initial message.
971
969
972
- In addition to causing valid packets to be dropped, an attacker to generate
970
+ In addition to causing valid packets to be dropped, an attacker could generate
973
971
packets with an intent of causing the recipient to expend processing resources.
974
972
See {{useless}} for a discussion of these risks.
975
973
0 commit comments