Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Describe what happens if TLS breaks #3587

Merged
merged 3 commits into from Apr 21, 2020
Merged
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
2 changes: 1 addition & 1 deletion draft-ietf-quic-transport.md
Expand Up @@ -6174,7 +6174,7 @@ cryptographic properties described in Appendix E.1 of {{?TLS13=RFC8446}}. Many
of the security properties of QUIC depend on the TLS handshake providing these
properties. Any attack on the TLS handshake could affect QUIC.

Any attack on the TLS handshake that might compromise the secrecy or uniqueness
Any attack on the TLS handshake that compromises the secrecy or uniqueness
of session keys affects other security guarantees provided by QUIC that depends
on these keys. For instance, migration ({{migration}}) depends on the efficacy
of confidentiality protections, both for the negotiation of keys using the TLS
Expand Down