{"draft":"draft-ietf-tram-stun-dtls-05","doc_id":"RFC7350","title":"Datagram Transport Layer Security (DTLS) as Transport for Session Traversal Utilities for NAT (STUN)","authors":["M. Petit-Huguenin","G. Salgueiro"],"format":["ASCII","HTML"],"page_count":"16","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"TURN Revised and Modernized","abstract":"This document specifies the usage of Datagram Transport Layer\r\nSecurity (DTLS) as a transport protocol for Session Traversal\r\nUtilities for NAT (STUN). It provides guidance on when and how to\r\nuse DTLS with the currently standardized STUN usages. It also\r\nspecifies modifications to the STUN and Traversal Using Relay NAT\r\n(TURN) URIs and to the TURN resolution mechanism to facilitate the\r\nresolution of STUN and TURN URIs into the IP address and port of STUN\r\nand TURN servers supporting DTLS as a transport protocol. This\r\ndocument updates RFCs 5389 and 5928.","pub_date":"August 2014","keywords":["Security","Encryption"],"obsoletes":[],"obsoleted_by":[],"updates":["RFC5389","RFC5928"],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC7350","errata_url":null}