diff --git a/draft-ietf-quic-tls.md b/draft-ietf-quic-tls.md index 4dfd50a748..aad5c6c02d 100644 --- a/draft-ietf-quic-tls.md +++ b/draft-ietf-quic-tls.md @@ -645,9 +645,9 @@ use them and still fit their entire ClientHello message in their first Initial packet. The TLS implementation does not need to ensure that the ClientHello is large -enough to meet the requirements for QUIC packets. QUIC PADDING frames are added -to increase the size of the packet as necessary; see -{{Section 14.1 of QUIC-TRANSPORT}}. +enough to meet QUIC's requirements for datagrams that carry Initial packets; see +{{Section 14.1 of QUIC-TRANSPORT}}. QUIC implementations use PADDING frames or +packet coalescing to ensure that datagrams are large enough. ## Peer Authentication