%% You should probably cite draft-ietf-tsvwg-dtls-over-sctp-bis-07 instead of this revision. @techreport{ietf-tsvwg-dtls-over-sctp-bis-01, number = {draft-ietf-tsvwg-dtls-over-sctp-bis-01}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/01/}, author = {Magnus Westerlund and John Preuß Mattsson and Claudio Porfiri and Michael Tüxen}, title = {{Datagram Transport Layer Security (DTLS) over Stream Control Transmission Protocol (SCTP)}}, pagetotal = 22, year = 2021, month = jul, day = 12, abstract = {This document describes a proposed update for the usage of the Datagram Transport Layer Security (DTLS) protocol to protect user messages sent over the Stream Control Transmission Protocol (SCTP). DTLS over SCTP provides mutual authentication, confidentiality, integrity protection, and replay protection for applications that use SCTP as their transport protocol and allows client/server applications to communicate in a way that is designed to give communications privacy and to prevent eavesdropping and detect tampering or message forgery. Applications using DTLS over SCTP can use almost all transport features provided by SCTP and its extensions. This document intends to obsolete RFC 6083 and removes the 16 kB limitation on user message size by defining a secure user message fragmentation so that multiple DTLS records can be used to protect a single user message. It further updates the DTLS versions to use, as well as the HMAC algorithms for SCTP-AUTH, and simplifies secure implementation by some stricter requirements on the establishment procedures.}, }