Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Be clearer about protections #3900

Merged
merged 12 commits into from Aug 4, 2020
12 changes: 6 additions & 6 deletions draft-ietf-quic-tls.md
Expand Up @@ -1017,12 +1017,12 @@ used for QUIC packet protection is the AEAD that is negotiated for use with the
TLS connection. For example, if TLS is using the TLS_AES_128_GCM_SHA256 cipher
suite, the AEAD_AES_128_GCM function is used.

QUIC can use any of the ciphersuites defined in {{!TLS13}} with the exception of
TLS_AES_128_CCM_8_SHA256. A ciphersuite MUST NOT be negotiated unless a header
protection scheme is defined for the ciphersuite. This document defines a
header protection scheme for all ciphersuites defined in {{!TLS13}} aside from
TLS_AES_128_CCM_8_SHA256. These ciphersuites have a 16-byte authentication tag
and produce an output 16 bytes larger than their input.
QUIC can use any of the cipher suites defined in {{!TLS13}} with the exception
of TLS_AES_128_CCM_8_SHA256. A cipher suite MUST NOT be negotiated unless a
header protection scheme is defined for the cipher suite. This document defines
a header protection scheme for all cipher suites defined in {{!TLS13}} aside
from TLS_AES_128_CCM_8_SHA256. These cipher suites have a 16-byte
authentication tag and produce an output 16 bytes larger than their input.

Note:

Expand Down