Skip to content

Commit

Permalink
fixing links
Browse files Browse the repository at this point in the history
  • Loading branch information
seanturner committed Oct 17, 2019
1 parent 6cdf7ec commit cbaa204
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions draft-ietf-quic-tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -198,7 +198,7 @@ A simplified TLS handshake with 0-RTT application data is shown in
not used in QUIC (see {{remove-eoed}}). Likewise, neither
ChangeCipherSpec nor KeyUpdate messages are used by QUIC;
ChangeCipherSpec is redudnant in TLS 1.3 and QUIC has defined its own
key update mechanism {{keyupdate}}.
key update mechanism {{key-update}}.

~~~
Client Server
Expand Down Expand Up @@ -1202,7 +1202,7 @@ TLS ClientHello. The server MAY retain these packets for later decryption in
anticipation of receiving a ClientHello.


# Key Update {#keyupdate}
# Key Update

Once the handshake is confirmed, it is possible to update the keys. The
KEY_PHASE bit in the short header is used to indicate whether key updates
Expand Down

0 comments on commit cbaa204

Please sign in to comment.