Skip to content

Commit

Permalink
Update with suggestion from Kyle Nekritz
Browse files Browse the repository at this point in the history
  • Loading branch information
davidben committed Jun 12, 2024
1 parent 6d99244 commit f2a5554
Showing 1 changed file with 5 additions and 3 deletions.
8 changes: 5 additions & 3 deletions draft-ietf-tls-rfc8446bis.md
Original file line number Diff line number Diff line change
Expand Up @@ -3566,13 +3566,15 @@ send a KeyUpdate of its own with request_update set to "update_not_requested" pr
to sending its next Application Data record. This mechanism allows either side to force an update to the
entire connection, but causes an implementation which
receives multiple KeyUpdates while it is silent to respond with
a single update. Until receiving the peer's response, the sender MUST NOT send
another KeyUpdate with request_update set to "update_requested".
a single update. Until receiving a subsequent KeyUpdate from the peer, the
sender MUST NOT send another KeyUpdate with request_update set to
"update_requested".

Note that implementations may receive an arbitrary
number of messages between sending a KeyUpdate with request_update set
to "update_requested" and receiving the
peer's KeyUpdate, because those messages may already be in flight.
peer's KeyUpdate, including unrelated KeyUpdates, because those messages may
already be in flight.
However, because send and receive keys are derived from independent
traffic secrets, retaining the receive traffic secret does not threaten
the forward secrecy of data sent before the sender changed keys.
Expand Down

0 comments on commit f2a5554

Please sign in to comment.