%% You should probably cite draft-ietf-ippm-encrypted-pdmv2-06 instead of this revision. @techreport{ietf-ippm-encrypted-pdmv2-01, number = {draft-ietf-ippm-encrypted-pdmv2-01}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-ippm-encrypted-pdmv2/01/}, author = {Nalini Elkins and michael ackermann and Ameya Deshpande and Tommaso Pecorella and Adnan Rashid}, title = {{IPv6 Performance and Diagnostic Metrics Version 2 (PDMv2) Destination Option}}, pagetotal = 20, year = , month = , day = , abstract = {RFC8250 describes an optional Destination Option (DO) header embedded in each packet to provide sequence numbers and timing information as a basis for measurements. As this data is sent in clear- text, this may create an opportunity for malicious actors to get information for subsequent attacks. This document defines PDMv2 which has a lightweight handshake (registration procedure) and encryption to secure this data. Additional performance metrics which may be of use are also defined.}, }