Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Restructure the abstract and overview #4329

Merged
merged 7 commits into from Nov 10, 2020
Merged
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
8 changes: 4 additions & 4 deletions draft-ietf-quic-transport.md
Expand Up @@ -93,7 +93,7 @@ informative:
--- abstract

This document defines the core of the QUIC transport protocol. QUIC provides
multiplexed streams for delivering ordered application data, flow control,
streams for structuring application data, flow control,
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

structuring application data is not clear to me.

Suggested change
streams for structuring application data, flow control,
flow-controlled streams for transmitting application data,

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I don't think you want to remove flow control from the connection-level descriptors of QUIC.

On "structuring data", the idea is that streams are a way to retain and structure application data. How about "QUIC provides streams for retaining structure in application data, flow control" ?

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Streams are flow controlled, but other frames are not, so I was attempting to connect the two. Saying you have flow control and not indicating what you're controlling seems potentially confusing to me.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I think that I prefer Ian's suggestion here. Breaking these apart doesn't make sense any more.

This could be two sentences instead: one for streams, one for the prime characteristics. But then Ian's suggestion is shorter than my original proposal.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

QUIC provides applications with flow-controlled streams for structured communication, low-latency connection establishment, and network path migration. QUIC includes security measures that ensure confidentiality, integrity, and availability in a range of deployment circumstances.

^^ ?

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I like your proposed text @martinthomson

low-latency connection establishment, network path migration, and uses
authenticated encryption for most protocol data. Accompanying documents describe
the integration of TLS for key negotiation, loss detection, and an exemplary
Expand All @@ -114,16 +114,16 @@ code and issues list for this draft can be found at

# Overview

QUIC is a multiplexed and secure general-purpose transport protocol. This
QUIC is a secure general-purpose transport protocol. This
document defines version 1 of QUIC, which conforms to the version-independent
properties of QUIC defined in {{QUIC-INVARIANTS}}.

QUIC is a connection-oriented protocol that creates a stateful interaction
between a client and server.

The QUIC handshake combines negotiation of cryptographic and transport
parameters. QUIC integrates the TLS {{?TLS13}} handshake, though provides a
customized scheme for protecting packets. The integration of TLS and QUIC is
parameters. QUIC integrates the TLS ({{?TLS13}}) handshake, although using a
customized framing for protecting packets. The integration of TLS and QUIC is
described in more detail in {{QUIC-TLS}}. The handshake is structured to permit
the exchange of application data as soon as possible. This includes an option
for clients to send data immediately (0-RTT), which might require prior
Expand Down