Browse > Article
http://dx.doi.org/10.13089/JKIISC.2008.18.3.109

Performance Evaluation of VoIP Security Protocols  

Shin, Young-Chan (Chungnam National University)
Kim, Kyu-Young (Chungnam National University)
Kim, Min-Young (Chungnam National University)
Kim, Joong-Man (Korea Information Security Agency)
Won, Yoo-Jae (Korea Information Security Agency)
Ryou, Jae-Cheol (Chungnam National University)
Abstract
VoIP utilizes the Internet for the services, and therefore it is vulnerable to intrusions and attacks. Because provided services deal with information related to privacy of users, it requires high level security including authentication and the confidentiality/integrity of signaling messages and media streams. However, when such a protocol is implemented in a VoIP phone, the implementation can have limitations due to the limited resources. The present study purposed to implement VoIP security protocols and to evaluate their performance in terms of connection quality and voice quality by applying them to SIP proxy and UA (User Agent). In the result of performance evaluation, the application of the security protocols did not lower voice quality, but connection quality was high in the DTLS based security protocol. As the protocol was applicable to signaling and media paths based on DTLS, we found that it can be a solution for the limited resources of VoIP phone.
Keywords
VoIP; VoIP Security; Network Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 하나로통신 디지털경제연구원, 김태현, "주요 국가별 VoIP 제도 및 서비스 현황", 2002
2 H. Schulzrinne, S. Casner, R. Frederick, V. Jacobson, "RTP : A Transport Protocol for Real-Time Applications ", RFC 3550, 2003
3 D. Wing, F. Audet, S. Fries, H. Tschofenig, "Disclosing Secure RTP (SRTP) Session Keys with a SIP Event Package", Feb 2007
4 H. Tschofenig and E. Rescorla, "Real-Time Transport Protocol (RTP) over Datagram Transport Layer Security (DTLS)", draft-tschofeing-avt-rtp-dtls-00, February 2006
5 Blake-Wilson, S, "Transport Layer Security (TLS) Extensions", draft-ietf-tls-rfc3546bis-02, October 2005
6 J. Rosenberg, J. Weinberger, C. Huitema, R. Mahy, "STUN-Simple Traversal of User Datagram Protocol (UDP) Through Network Address Translators (NATs)", 2003
7 ITU-T Rec. G.107, http://www.itu.int/ITU-T/studygroups/com12/emodelvl/introduction.htm
8 ITU-T recommendation P.800
9 Zfone, http://zfone.org/
10 J. Arkko, F. Lindholm, K. Norrman, "MIKEY:Multimedia Internet KEYing", RFC 3830, 2004
11 R. Stewart, Ed, "Stream Control Transmission Protocol", RFC 4960, 2007
12 D. McGrew, E. Rescorla, "Datagram Transport Layer Security (DTLS) Extension to Establish Keys for Secure Real-time Transport Protocol (SRTP)", draft-mcgrew-tls-srtp-02, 2007
13 T. Dierks, E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC4346, 2006
14 한국정보보호진홍원, "VoIP 정보보호 가이드", 2005
15 M. Handiey, V. Jacobson, C. Perkins, "SDP : Session Description Protocol", RFC 4566, 2006
16 E. Rescorla, N. Modadugu, "Datagram Transport Layer Security", RFC 4347, 2006
17 OpenSSL, www.openssl.org
18 WireShark, http://www.wireshark.org/
19 Rescorla, E., "TLS Partial Encryption Mode", draft-rescorla-tls-partial-00, January 2006
20 Cain, http://www.oxid.it/cain.html
21 D. McGrew, "The use of AES-192 and AES-256 in Secure RTP", draft-mcgrew-srtp-big-aes-00, 2006
22 전자부품연구원, 한상윤, 국내 통신사업자를 위한 제언 : "국내외 VoIP 제반 서비스에 대한 동향 보고", 2005
23 H. Tschofenig and E. Rescorla, "Real-Time Transport Protocol (RTP) over Datagram Transport Layer Security (DTLS)", draft-tschofeing-avt-rtp-dtls-00, Februaly 2006
24 Modadugu, N. and E. Rescoria, "Extensions for DTLS in Low Bandwidth Environments", draft-modadugu-dtls-short-00, October 2005
25 Minisip, http://www.minisip.org/
26 P. Zimmermann, A. Johnston, Ed, J. Callas, "ZRTP : Media Path Key Agreement for Secure RTP", draft-zimmermann-avt-zrtp-06, 2008
27 OnmiPeek, http://www.wildpackets.com/
28 ETRI 기술평가팀, "VoIP 기술 및 시장 동향", 2006
29 SIP Express Router, http://www.iptel.org/ser/
30 M. Baugher, D. McGrew, M. Naslund, E. Carrara, K. Norrman, "The Secure Real-time Transport Protocol(SRTP)", RFC 3711, 2004
31 J. Rosenberg, H. Schulzrinne, G. Camarillo, A Johnston, J. Peterson, R. Sparks, M. Handley, E. Schooler, "SIP : Session Initiation Protocol", RFC 3261, 2002