Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Expand IV on first occurrence #4075

Merged
merged 1 commit into from Sep 7, 2020
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
8 changes: 4 additions & 4 deletions draft-ietf-quic-tls.md
Expand Up @@ -942,10 +942,10 @@ cipher suite. Other versions of TLS MUST provide a similar function in order to
be used with QUIC.

The current encryption level secret and the label "quic key" are input to the
KDF to produce the AEAD key; the label "quic iv" is used to derive the IV; see
{{aead}}. The header protection key uses the "quic hp" label; see
{{header-protect}}. Using these labels provides key separation between QUIC
and TLS; see {{key-diversity}}.
KDF to produce the AEAD key; the label "quic iv" is used to derive the
Initialization Vector (IV); see {{aead}}. The header protection key uses the
"quic hp" label; see {{header-protect}}. Using these labels provides key
separation between QUIC and TLS; see {{key-diversity}}.

The KDF used for initial secrets is always the HKDF-Expand-Label function from
TLS 1.3; see {{initial-secrets}}.
Expand Down