From 613761d482707e93265916de0172d919e071bcfa Mon Sep 17 00:00:00 2001 From: mirjak Date: Mon, 7 Sep 2020 12:13:41 +0200 Subject: [PATCH] Expand IV on first occurrence --- draft-ietf-quic-tls.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/draft-ietf-quic-tls.md b/draft-ietf-quic-tls.md index 7a7c2dfda2..584fa1e186 100644 --- a/draft-ietf-quic-tls.md +++ b/draft-ietf-quic-tls.md @@ -942,10 +942,10 @@ cipher suite. Other versions of TLS MUST provide a similar function in order to be used with QUIC. The current encryption level secret and the label "quic key" are input to the -KDF to produce the AEAD key; the label "quic iv" is used to derive the IV; see -{{aead}}. The header protection key uses the "quic hp" label; see -{{header-protect}}. Using these labels provides key separation between QUIC -and TLS; see {{key-diversity}}. +KDF to produce the AEAD key; the label "quic iv" is used to derive the +Initialization Vector (IV); see {{aead}}. The header protection key uses the +"quic hp" label; see {{header-protect}}. Using these labels provides key +separation between QUIC and TLS; see {{key-diversity}}. The KDF used for initial secrets is always the HKDF-Expand-Label function from TLS 1.3; see {{initial-secrets}}.