Skip to content

Commit

Permalink
Kazuho convinced me.
Browse files Browse the repository at this point in the history
  • Loading branch information
martinthomson committed Jan 7, 2021
1 parent e1d596a commit dff7c81
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions draft-ietf-quic-tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -944,8 +944,8 @@ separation between QUIC and TLS; see {{key-diversity}}.
Both "quic key" and "quic hp" are used to produce keys, so the Length provided
to HKDF-Expand-Label along with these labels is determined by the size of keys
in the AEAD or header protection algorithm. The Length provided with "quic iv"
is the length of the AEAD nonce, specifically N_MIN, though the value of N_MAX
is the same for the AEAD algorithms defined here; see {{!AEAD}}.
is the minimum length of the AEAD nonce, or 8 bytes if that is larger; see
{{!AEAD}}.

The KDF used for initial secrets is always the HKDF-Expand-Label function from
TLS 1.3; see {{initial-secrets}}.
Expand Down

0 comments on commit dff7c81

Please sign in to comment.