%% You should probably cite rfc8724 instead of this I-D. @techreport{ietf-lpwan-ipv6-static-context-hc-23, number = {draft-ietf-lpwan-ipv6-static-context-hc-23}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-lpwan-ipv6-static-context-hc/23/}, author = {Ana Minaburo and Laurent Toutain and Carles Gomez and Dominique Barthel and Juan-Carlos Zúñiga}, title = {{Static Context Header Compression (SCHC) and fragmentation for LPWAN, application to UDP/IPv6}}, pagetotal = 82, year = 2019, month = nov, day = 28, abstract = {This document defines the Static Context Header Compression (SCHC) framework, which provides both a header compression mechanism and an optional fragmentation mechanism. SCHC has been designed for Low Power Wide Area Networks (LPWAN). SCHC compression is based on a common static context stored both in the LPWAN device and in the network infrastructure side. This document defines a generic header compression mechanism and its application to compress IPv6/UDP headers. This document also specifies an optional fragmentation and reassembly mechanism. It can be used to support the IPv6 MTU requirement over the LPWAN technologies. Fragmentation is needed for IPv6 datagrams that, after SCHC compression or when such compression was not possible, still exceed the layer-2 maximum payload size. The SCHC header compression and fragmentation mechanisms are independent of the specific LPWAN technology over which they are used. This document defines generic functionalities and offers flexibility with regard to parameter settings and mechanism choices. This document standardizes the exchange over the LPWAN between two SCHC entities. Settings and choices specific to a technology or a product are expected to be grouped into profiles, which are specified in other documents. Data models for the context and profiles are out of scope.}, }