%% You should probably cite rfc8724 instead of this I-D. @techreport{ietf-lpwan-ipv6-static-context-hc-20, number = {draft-ietf-lpwan-ipv6-static-context-hc-20}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-lpwan-ipv6-static-context-hc/20/}, author = {Ana Minaburo and Laurent Toutain and Carles Gomez and Dominique Barthel and Juan-Carlos Zúñiga}, title = {{Static Context Header Compression (SCHC) and fragmentation for LPWAN, application to UDP/IPv6}}, pagetotal = 77, year = , month = , day = , abstract = {This document defines the Static Context Header Compression (SCHC) framework, which provides both header compression and fragmentation functionalities. SCHC has been designed for Low Power Wide Area Networks (LPWAN). SCHC compression is based on a common static context stored in both the LPWAN device and the network side. This document defines a header compression mechanism and its application to compress IPv6/UDP headers. This document also specifies a fragmentation and reassembly mechanism that is used to support the IPv6 MTU requirement over the LPWAN technologies. Fragmentation is needed for IPv6 datagrams that, after SCHC compression or when such compression was not possible, still exceed the layer-2 maximum payload size. The SCHC header compression and fragmentation mechanisms are independent of the specific LPWAN technology over which they are used. This document defines generic functionalities and offers flexibility with regard to parameter settings and mechanism choices. This document standardizes the exchange over the LPWAN between two SCHC entities. Settings and choices specific to a technology or a product are expected to be grouped into profiles, which are specified in other documents. Data models for the context and profiles are out of scope.}, }