Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2011.18C.3.143

Performance Evaluation of VoIP Secure Communication Protocols based on SIP in Mobile Environment  

Yoon, Seok-Ung (한국인터넷진흥원 연구개발팀)
Jung, Hyun-Cheol (한국인터넷진흥원 연구개발팀)
Che, Xuemei (연세대학교 컴퓨터과학과)
Chu, Gyeong-Ho (연세대학교 컴퓨터과학과)
Park, Han (연세대학교 컴퓨터과학과)
Baek, Jae-Jong (연세대학교 컴퓨터과학과)
Song, Joo-Seok (연세대학교 컴퓨터과학과)
Yoo, Hyeong-Seon (인하대학교 컴퓨터공학부)
Abstract
The adoption of VoIP is continuously increasing in public institutions, private enterprises and households due to cheaper cost and various supplementary services. Also, it is expected to spread widely the use of VoIP in mobile environment through the increasing use of smartphone. With the growing concern over the incidents of VoIP service while the VoIP service has become increasingly. Especially eavesdropping, it is possible to invade user privacy and drain the secret of company. So, it is important to adopt the protocols for VoIP secure communication. VoIP security protocols are already adopted in public institutions, but it is not adopted in private enterprises and households. In addition, it is necessary to verify whether the VoIP security protocol could be adopted or not in mobile VoIP due to its limited computing power. This paper compared the VoIP security protocol under fixed network and mobile network through performance evaluation. Finally, we found that it is possible to adopt the VoIP security protocols in mobile network.
Keywords
VoIP; Mobile VoIP; VoIP Security Protocol;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 J. Rosenberg, H. Schulzrinne, G. Camarillo, A. Johnston, J. Peterson, R. Sparks, M. Handley, E. Schooler, "SIP: Session Initiation Protocol", RFC 3261, 2002.
2 D. Harkins, D. Carrel, "The Internet Key Exchange (IKE)", RFC 2409, 1998.
3 Han Park, Che Xuemei, Gyoungho Chu, Yonjeong Kang, "Empirical Analysis of Security Protocol in Mobile VoIP System", ISAI 2010.
4 S. Yoon, J. Kim, H. Park, H. Jeong, Y. Won, "The SEED Cipher algorithm and Its Use with the SRTP", RFC 5669, 2010.
5 W. Kim, J. Lee, D. Kim, D. Kwon, C. Kim, "The ARIA Algorithm and Its Use with SRTP", draft-nsri-avt-aria-srtp-01
6 H. Kaplan, D. Wing, "The SIP Identity Baiting Attack", draft-kaplan-sip-baiting-attack-02.txt
7 Asterisk, http://www.asterisk.org/
8 OpenSSL, www.openssl.org
9 libSRTP, http://srtp.sourceforge.net/srtp.html
10 SIPdroid, http://sipdroid.org/
11 SIP Comminicator, http://sip-communicator.org/
12 J. Arkko, F. Lindholm, K. Norrman, "MIKEY: Multimedia Internet KEYing", RFC 3830, 2004.
13 F. Andreasen, M. Baugher, D. Wing, "Session Description Protocol (SDP) Security Descriptions for Media Streams", RFC4568, Internet Engineering Task Force (IETF), July, 2006.
14 T. Dierks, E. Rescorla, "The Transport Layer Security(TLS) Protocol Version 1.0", RFC 2246, 1999.
15 "공공.행정기관용 인터넷전화 보안 가이드라인", 국가정보원, 2009.
16 신영찬, "VoIP를 위한 보안 프로토콜 성능 평가", 정보보호학회논문지, 제 18권 제 3호, pp.109-120, 2008.   과학기술학회마을
17 J.Franks, P.Hallam-Baker, J.Hostetler, S.Lawrance, P.Leach, A.Luotonen, and L.Stewart, "HTTP Authentication : Basic and Digest Access Authentication", RFC 2617, 1999.
18 S. Kent, R. Atkinson, "IP Encapsulating Security Payload (ESP)", RFC 2046, 1998.
19 고제리, "모바일 인터넷전화(mVoIP)의 부상에 따른 통신시장 재편 동향과 전망", 마켓와치, 2011.
20 M. Baugher, D. McGrew, M. Naslund, E. Carrara, K. Norrman, "The Secure Real-time Transport Protocol(SRTP)", RFC 3711, 2004.
21 "VoIP 정보보호 가이드라인", 한국인터넷진흥원, 2007.
22 "2010 국가정보보호백서", 국가정보원, 2010.