%% You should probably cite rfc9146 instead of this I-D. @techreport{ietf-tls-dtls-connection-id-13, number = {draft-ietf-tls-dtls-connection-id-13}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/13/}, author = {Eric Rescorla and Hannes Tschofenig and Thomas Fossati and Achim Kraus}, title = {{Connection Identifier for DTLS 1.2}}, pagetotal = 14, year = 2021, month = jun, day = 22, abstract = {This document specifies the Connection ID (CID) construct for the Datagram Transport Layer Security (DTLS) protocol version 1.2. A CID is an identifier carried in the record layer header that gives the recipient additional information for selecting the appropriate security association. In "classical" DTLS, selecting a security association of an incoming DTLS record is accomplished with the help of the 5-tuple. If the source IP address and/or source port changes during the lifetime of an ongoing DTLS session, then the receiver will be unable to locate the correct security context. The new ciphertext record format with the CID also provides content type encryption and record layer padding. This document updates RFC 6347.}, }