Skip to main content

Transmission of IPv6 Packets over IEEE 802.11 Outside the Context of a Basic Service Set (OCB)
draft-petrescu-ipv6-over-80211p-06

Document Type Replaced Internet-Draft (ipwave WG)
Expired & archived
Authors Alexandre Petrescu , Nabil Benamar , Jerome Haerri , Christian Huitema , Jong-Hyouk Lee , Thierry Ernst , Tony Li
Last updated 2016-11-30
Replaced by draft-ietf-ipwave-ipv6-over-80211ocb
RFC stream Internet Engineering Task Force (IETF)
Intended RFC status (None)
Formats
Additional resources Mailing list discussion
Stream WG state Adopted by a WG
Document shepherd (None)
IESG IESG state Replaced by draft-ietf-ipwave-ipv6-over-80211ocb
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

In order to transmit IPv6 packets on IEEE 802.11 networks run outside the context of a basic service set (OCB, earlier "802.11p") there is a need to define a few parameters such as the recommended Maximum Transmission Unit size, the header format preceding the IPv6 header, the Type value within it, and others. This document describes these parameters for IPv6 and IEEE 802.11 OCB networks; it portrays the layering of IPv6 on 802.11 OCB similarly to other known 802.11 and Ethernet layers - by using an Ethernet Adaptation Layer. In addition, the document attempts to list what is different in 802.11 OCB (802.11p) compared to more 'traditional' 802.11a/b/g/n layers, layers over which IPv6 protocols operates without issues. Most notably, the operation outside the context of a BSS (OCB) has impact on IPv6 handover behaviour and on IPv6 security. An example of an IPv6 packet captured while transmitted over an IEEE 802.11 OCB link (802.11p) is given.

Authors

Alexandre Petrescu
Nabil Benamar
Jerome Haerri
Christian Huitema
Jong-Hyouk Lee
Thierry Ernst
Tony Li

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)