%% You should probably cite draft-nygren-tls-client-puzzles-02 instead of this revision. @techreport{nygren-tls-client-puzzles-00, number = {draft-nygren-tls-client-puzzles-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-nygren-tls-client-puzzles/00/}, author = {Erik Nygren}, title = {{TLS Client Puzzles Extension}}, pagetotal = 12, year = 2015, month = jul, day = 2, abstract = {Client puzzles allow a TLS server to defend itself against asymmetric DDoS attacks. In particular, it allows a server to request clients perform a selected amount of computation prior to the server performing expensive cryptographic operations. This allows servers to employ a layered defense that represents an improvement over pure rate-limiting strategies. Client puzzles are implemented as an extension to TLS 1.3 {[}I-D.ietf-tls-tls13{]} wherein a server can issue a HelloRetryRequest containing the puzzle as an extension. The client must then resend its ClientHello with the puzzle results in the extension.}, }