From 2986d5b90f1dd8317554d60e8b70c0e82871cd87 Mon Sep 17 00:00:00 2001 From: Martin Thomson Date: Thu, 18 Oct 2018 13:19:13 -0700 Subject: [PATCH] s/acks/acknowledges --- draft-ietf-quic-transport.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/draft-ietf-quic-transport.md b/draft-ietf-quic-transport.md index 45ecdc7416..f9404cda1c 100644 --- a/draft-ietf-quic-transport.md +++ b/draft-ietf-quic-transport.md @@ -1415,7 +1415,8 @@ Handshake[0]: CRYPTO[FIN], ACK[0] {{tls-0rtt-handshake}} shows an example of a connection with a 0-RTT handshake and a single packet of 0-RTT data. Note that as described in {{packet-numbers}}, -the server ACKs the 0-RTT data at the 1-RTT encryption level, and the client's +the server acknowledges 0-RTT data at the 1-RTT encryption level, and the +client sends 1-RTT packets in the same packet number space. sequence numbers at the 1-RTT encryption level continue to increment from its 0-RTT packets.