Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Editorial suggestions on TLS #3818

Merged
merged 4 commits into from Jul 14, 2020
Merged
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
4 changes: 2 additions & 2 deletions draft-ietf-quic-tls.md
Expand Up @@ -950,8 +950,8 @@ All QUIC packets other than Version Negotiation are protected with an AEAD
algorithm ({{!AEAD}}). Prior to establishing a shared secret, packets are
protected with AEAD_AES_128_GCM. Retry packets use the AEAD for integrity
protection only, as described in {{retry-integrity}}. Initial packets use a key
derived from the Destination Connection ID in the client's first Initial packet
(see {{initial-secrets}}). This provides protection against off-path attackers
derived from the Destination Connection ID in the client's first Initial packet;
see {{initial-secrets}}. This provides protection against off-path attackers
and robustness against QUIC-version-unaware middleboxes, but not against on-path
attackers.

Expand Down