diff --git a/draft-ietf-tls-rfc8446bis.html b/draft-ietf-tls-rfc8446bis.html
index 72df4da8..b1fa63c9 100644
--- a/draft-ietf-tls-rfc8446bis.html
+++ b/draft-ietf-tls-rfc8446bis.html
@@ -8748,7 +8748,7 @@
clients and/or servers across connections. Use of the
Encrypted Client Hello [I-D.ietf-tls-esni] extension can
mitigate this risk, as can mechanisms external to TLS that
-rotate the PSK identity.¶
+rotate or encrypt the PSK identity.¶
diff --git a/draft-ietf-tls-rfc8446bis.txt b/draft-ietf-tls-rfc8446bis.txt
index afe8b0ef..94c606ca 100644
--- a/draft-ietf-tls-rfc8446bis.txt
+++ b/draft-ietf-tls-rfc8446bis.txt
@@ -6075,7 +6075,7 @@ C.4. Client and Server Tracking Prevention
will generally be possible for an external observer to track clients
and/or servers across connections. Use of the Encrypted Client Hello
[I-D.ietf-tls-esni] extension can mitigate this risk, as can
- mechanisms external to TLS that rotate the PSK identity.
+ mechanisms external to TLS that rotate or encrypt the PSK identity.
C.5. Unauthenticated Operation