%% You should probably cite draft-kumar-dice-dtls-relay-02 instead of this revision. @techreport{kumar-dice-dtls-relay-01, number = {draft-kumar-dice-dtls-relay-01}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-kumar-dice-dtls-relay/01/}, author = {Sandeep Kumar and Sye Loong Keoh and Oscar Garcia-Morchon}, title = {{DTLS Relay for Constrained Environments}}, pagetotal = 13, year = 2014, month = apr, day = 22, abstract = {The 6LoWPAN and CoAP standards defined for resource-constrained devices are fast emerging as the de-facto protocols for enabling the Internet-of-Things (IoTs). Security is an important concern in IoTs and the DTLS protocol has been chosen as the preferred method for securing CoAP messages. DTLS is a point-to-point protocol relying on the IP routing to deliver messages between the client and the server. However in some low-power lossy networks (LLNs) with multi-hop, a new "joining" device may not be initially IP routable until it is authenticated to the network. This prevents DTLS from being directly useful as an authentication and confidentiality protocol during this stage, requiring other security protocols to be implemented on the device. These devices being resource-constrained often cannot accommodate more than one security protocol in their code memory. To overcome this problem and reuse DTLS, we present a DTLS Relay solution for the non-IP routable "joining" device to establish a secure DTLS connection with a DTLS server. Further we present a stateful and stateless mode of operation for the DTLS Relay.}, }