Skip to content

Commit

Permalink
Script updating gh-pages from 6cdd4fd. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Apr 21, 2020
1 parent f08b9cc commit b0a50a0
Show file tree
Hide file tree
Showing 3 changed files with 1,282 additions and 1,282 deletions.
2 changes: 1 addition & 1 deletion draft-ietf-quic-transport.html
Expand Up @@ -8205,7 +8205,7 @@ <h3 id="name-overview-of-security-proper">
<h4 id="name-handshake">
<a href="#section-21.12.1" class="section-number selfRef">21.12.1. </a><a href="#name-handshake" class="section-name selfRef">Handshake</a>
</h4>
<p id="section-21.12.1-1">The QUIC handshake incorporates the TLS 1.3 handshake and enjoys the
<p id="section-21.12.1-1">The QUIC handshake incorporates the TLS 1.3 handshake and inherits the
cryptographic properties described in Appendix E.1 of <span>[<a href="#TLS13" class="xref">TLS13</a>]</span>. Many
of the security properties of QUIC depend on the TLS handshake providing these
properties. Any attack on the TLS handshake could affect QUIC.<a href="#section-21.12.1-1" class="pilcrow">¶</a></p>
Expand Down
6 changes: 3 additions & 3 deletions draft-ietf-quic-transport.txt
Expand Up @@ -7620,9 +7620,9 @@ Internet-Draft QUIC Transport Protocol April 2020

21.12.1. Handshake

The QUIC handshake incorporates the TLS 1.3 handshake and enjoys the
cryptographic properties described in Appendix E.1 of [TLS13]. Many
of the security properties of QUIC depend on the TLS handshake
The QUIC handshake incorporates the TLS 1.3 handshake and inherits
the cryptographic properties described in Appendix E.1 of [TLS13].
Many of the security properties of QUIC depend on the TLS handshake
providing these properties. Any attack on the TLS handshake could
affect QUIC.

Expand Down

0 comments on commit b0a50a0

Please sign in to comment.