@techreport{barrett-mobile-dtls-00, number = {draft-barrett-mobile-dtls-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-barrett-mobile-dtls/00/}, author = {Michael G. Williams and Jeremey Barrett}, title = {{Mobile DTLS}}, pagetotal = 12, year = 2009, month = mar, day = 4, abstract = {Mobile DTLS (Mobi-D) is an extension to DTLS that provides host mobility support. After obtaining a new IP address or port, a DTLS client mobile host can continue sending to its DTLS server correspondent host. The mobile host continues to use the existing set of security parameters, from the new address, without re- negotiation. The correspondent host accepts packets from the new IP address or port, also without re-negotiation. After receiving any valid DTLS packet from the mobile host's new address or port, the correspondent host uses the new address or port to send to the mobile host.}, }