Skip to content

Commit

Permalink
Script updating gh-pages from 076df56. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Sep 6, 2019
1 parent 496142e commit 29da7e1
Show file tree
Hide file tree
Showing 3 changed files with 1,429 additions and 1,429 deletions.
2 changes: 1 addition & 1 deletion ianswett-initial-secrets-constant/draft-ietf-quic-tls.html
Expand Up @@ -951,7 +951,7 @@ <h2 id="rfc.section.5.2">
<p id="rfc.section.5.2.p.3">The connection ID used with HKDF-Expand-Label is the Destination Connection ID in the Initial packet sent by the client. This will be a randomly-selected value unless the client creates the Initial packet after receiving a Retry packet, where the Destination Connection ID is selected by the server.</p>
<p id="rfc.section.5.2.p.4">The value of initial_salt is a 20 byte sequence shown in the figure in hexadecimal notation. Future versions of QUIC SHOULD generate a new salt value, thus ensuring that the keys are different for each version of QUIC. This prevents a middlebox that only recognizes one version of QUIC from seeing or modifying the contents of packets from future versions.</p>
<p id="rfc.section.5.2.p.5">The HKDF-Expand-Label function defined in TLS 1.3 MUST be used for Initial packets even where the TLS versions offered do not include TLS 1.3.</p>
<p id="rfc.section.5.2.p.6">The secrets used for protecting Initial packets do not change during the connection, even though the destination connection ID in client Initial packets changes after receiving a Retry. A server that sends a Retry therefore needs to either remember the original connection ID and Initial protection keys or save the original connection ID in the Retry token.</p>
<p id="rfc.section.5.2.p.6">The secrets used for protecting Initial packets do not change during the connection, even though the destination connection ID in client Initial packets changes after receiving a Retry. A server that sends a Retry therefore needs to either remember the original connection ID protection keys or save the original connection ID in the Retry token.</p>
<p><a href="#test-vectors-initial" class="xref">Appendix A</a> contains test vectors for the initial packet encryption.</p>
<h2 id="rfc.section.5.3">
<a href="#rfc.section.5.3">5.3.</a> <a href="#aead" id="aead">AEAD Usage</a>
Expand Down
4 changes: 2 additions & 2 deletions ianswett-initial-secrets-constant/draft-ietf-quic-tls.txt
Expand Up @@ -1045,8 +1045,8 @@ Internet-Draft QUIC over TLS September 2019
the connection, even though the destination connection ID in client
Initial packets changes after receiving a Retry. A server that sends
a Retry therefore needs to either remember the original connection ID
and Initial protection keys or save the original connection ID in the
Retry token.
protection keys or save the original connection ID in the Retry
token.

Appendix A contains test vectors for the initial packet encryption.

Expand Down

0 comments on commit 29da7e1

Please sign in to comment.