Skip to content

Commit

Permalink
Script updating gh-pages from 7d98246. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed May 7, 2020
1 parent 05b1b9e commit 6ca8b59
Show file tree
Hide file tree
Showing 5 changed files with 1,605 additions and 1,605 deletions.
2 changes: 1 addition & 1 deletion forgery-limit/draft-ietf-quic-tls.html
Expand Up @@ -2819,7 +2819,7 @@ <h3 id="name-minimum-key-update-frequenc">
authenticated. Packet protection keys MUST NOT be used for removing packet
protection after authentication fails on more than a per-AEAD limit. Endpoints
MUST initiate a key update before reaching this limit. Applying a limit reduces
the probability than attacker is able to successfully forge a packet; see
the probability that an attacker is able to successfully forge a packet; see
<span>[<a href="#AEBounds" class="xref">AEBounds</a>]</span> and <span>[<a href="#ROBUST" class="xref">ROBUST</a>]</span>.<a href="#section-6.6-3" class="pilcrow"></a></p>
<p id="section-6.6-4">For AEAD_AES_128_GCM, AEAD_AES_256_GCM, and AEAD_CHACHA20_POLY1305 the
number of packets that fail authentication MUST NOT exceed 2^36. Note that the
Expand Down
8 changes: 4 additions & 4 deletions forgery-limit/draft-ietf-quic-tls.txt
Expand Up @@ -2022,8 +2022,9 @@ Internet-Draft Using TLS to Secure QUIC May 2020
cannot be authenticated. Packet protection keys MUST NOT be used for
removing packet protection after authentication fails on more than a
per-AEAD limit. Endpoints MUST initiate a key update before reaching
this limit. Applying a limit reduces the probability than attacker
is able to successfully forge a packet; see [AEBounds] and [ROBUST].
this limit. Applying a limit reduces the probability that an
attacker is able to successfully forge a packet; see [AEBounds] and
[ROBUST].

For AEAD_AES_128_GCM, AEAD_AES_256_GCM, and AEAD_CHACHA20_POLY1305
the number of packets that fail authentication MUST NOT exceed 2^36.
Expand Down Expand Up @@ -2065,7 +2066,6 @@ Internet-Draft Using TLS to Secure QUIC May 2020
For example, an attacker could inject a packet containing an ACK
frame that makes it appear that a packet had not been received or to
create a false impression of the state of the connection (e.g., by
modifying the ACK Delay). Note that such a packet could cause a



Expand All @@ -2074,6 +2074,7 @@ Thomson & Turner Expires 8 November 2020 [Page 37]
Internet-Draft Using TLS to Secure QUIC May 2020


modifying the ACK Delay). Note that such a packet could cause a
legitimate packet to be dropped as a duplicate. Implementations
SHOULD use caution in relying on any data which is contained in
Initial packets that is not otherwise authenticated.
Expand Down Expand Up @@ -2124,7 +2125,6 @@ Internet-Draft Using TLS to Secure QUIC May 2020




Thomson & Turner Expires 8 November 2020 [Page 38]

Internet-Draft Using TLS to Secure QUIC May 2020
Expand Down
2 changes: 1 addition & 1 deletion forgery-limit/draft-ietf-quic-transport.html
Expand Up @@ -9196,7 +9196,7 @@ <h3 id="name-normative-references">
<dl class="references">
<dt id="DPLPMTUD">[DPLPMTUD]</dt>
<dd>
<span class="refAuthor">Fairhurst, G.</span><span class="refAuthor">, Jones, T.</span><span class="refAuthor">, Tuexen, M.</span><span class="refAuthor">, Ruengeler, I.</span><span class="refAuthor">, and T. Voelker</span>, <span class="refTitle">"Packetization Layer Path MTU Discovery for Datagram Transports"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-tsvwg-datagram-plpmtud-19</span>, <time datetime="2020-04-03">3 April 2020</time>, <span>&lt;<a href="http://www.ietf.org/internet-drafts/draft-ietf-tsvwg-datagram-plpmtud-19.txt">http://www.ietf.org/internet-drafts/draft-ietf-tsvwg-datagram-plpmtud-19.txt</a>&gt;</span>. </dd>
<span class="refAuthor">Fairhurst, G.</span><span class="refAuthor">, Jones, T.</span><span class="refAuthor">, Tuexen, M.</span><span class="refAuthor">, Ruengeler, I.</span><span class="refAuthor">, and T. Voelker</span>, <span class="refTitle">"Packetization Layer Path MTU Discovery for Datagram Transports"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-tsvwg-datagram-plpmtud-20</span>, <time datetime="2020-05-07">7 May 2020</time>, <span>&lt;<a href="http://www.ietf.org/internet-drafts/draft-ietf-tsvwg-datagram-plpmtud-20.txt">http://www.ietf.org/internet-drafts/draft-ietf-tsvwg-datagram-plpmtud-20.txt</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="IPv4">[IPv4]</dt>
<dd>
Expand Down
4 changes: 2 additions & 2 deletions forgery-limit/draft-ietf-quic-transport.txt
Expand Up @@ -8579,9 +8579,9 @@ Internet-Draft QUIC Transport Protocol May 2020
[DPLPMTUD] Fairhurst, G., Jones, T., Tuexen, M., Ruengeler, I., and
T. Voelker, "Packetization Layer Path MTU Discovery for
Datagram Transports", Work in Progress, Internet-Draft,
draft-ietf-tsvwg-datagram-plpmtud-19, 3 April 2020,
draft-ietf-tsvwg-datagram-plpmtud-20, 7 May 2020,
<http://www.ietf.org/internet-drafts/draft-ietf-tsvwg-
datagram-plpmtud-19.txt>.
datagram-plpmtud-20.txt>.

[IPv4] Postel, J., "Internet Protocol", STD 5, RFC 791,
DOI 10.17487/RFC0791, September 1981,
Expand Down

0 comments on commit 6ca8b59

Please sign in to comment.