%% You should probably cite draft-mattsson-cose-cbor-cert-compress instead of this I-D. @techreport{mattsson-tls-cbor-cert-compress-00, number = {draft-mattsson-tls-cbor-cert-compress-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-mattsson-tls-cbor-cert-compress/00/}, author = {John Preuß Mattsson and Göran Selander and Shahid Raza and Joel Höglund and Martin Furuhed}, title = {{CBOR Certificate Algorithm for TLS Certificate Compression}}, pagetotal = 6, year = 2020, month = mar, day = 9, abstract = {Certificate chains often take up the majority of the bytes transmitted in TLS handshakes. Large handshakes can cause problems, particularly in constrained IoT environments. RFC 7925 defines a TLS certificate profile for constrained IoT. General purpose compression algorithms can in many cases not compress RFC 7925 profiled certificates at all. By using the fact that the certificates are profiled, the CBOR certificate compression algorithms can in many cases compress RFC 7925 profiled certificates with over 50\%. This document specifies the CBOR certificate compression algorithm for use with TLS Certificate Compression in TLS 1.3 and DTLS 1.3.}, }