Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Group 0-RTT sections #3879

Merged
merged 5 commits into from Jul 14, 2020
Merged
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
7 changes: 6 additions & 1 deletion draft-ietf-quic-tls.md
Expand Up @@ -703,6 +703,11 @@ This information includes parameters that determine TLS state, as governed by
information the application protocol might need; see {{app-0rtt}}. This
information determines how 0-RTT packets and their contents are formed.

To ensure that the same information is available to both endpoints, information
martinthomson marked this conversation as resolved.
Show resolved Hide resolved
used to establish 0-RTT comes from the same connection and all information that
might affect 0-RTT is retained. Endpoints cannot selectively disregard
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Rephrase this sentence -- I'm having a hard time parsing it.

information that might alter the sending or processing of 0-RTT.

{{!TLS13}} sets a limit of 7 days on the time between the original connection
and any attempt to use 0-RTT. There are other constraints on 0-RTT usage,
notably those caused by the potential exposure to replay attack; see {{replay}}.
Expand All @@ -713,7 +718,7 @@ notably those caused by the potential exposure to replay attack; see {{replay}}.
To communicate their willingness to process 0-RTT data, servers send a
NewSessionTicket message that contains the "early_data" extension with a
max_early_data_size of 0xffffffff. The TLS max_early_data_size parameter is not
used in QUIC, the amount of data which the client can send in 0-RTT is
used in QUIC. The amount of data which the client can send in 0-RTT is
controlled by the "initial_max_data" transport parameter supplied by the server.

Servers MUST NOT send the "early_data" extension with a max_early_data_size set
Expand Down