• Title/Summary/Keyword: SIP Flooding

Search Result 10, Processing Time 0.029 seconds

Detection of SIP Flooding Attacks based on the Upper Bound of the Possible Number of SIP Messages

  • Ryu, Jea-Tek;Roh, Byeong-Hee;Ryu, Ki-Yeol
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.5
    • /
    • pp.507-526
    • /
    • 2009
  • Since SIP uses a text-based message format and is open to the public Internet, it provides a number of potential opportunities for Denial of Service (DoS) attacks in a similar manner to most Internet applications. In this paper, we propose an effective detection method for SIP flooding attacks in order to deal with the problems of conventional schemes. We derive the upper bound of the possible number of SIP messages, considering not only the network congestion status but also the different properties of individual SIP messages such as INVITE, BYE and CANCEL. The proposed method can be easily extended to detect flooding attacks by other SIP messages.

Stateful Virtual Proxy for SIP Message Flooding Attack Detection

  • Yun, Ha-Na;Hong, Sung-Chan;Lee, Hyung-Woo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.3
    • /
    • pp.251-265
    • /
    • 2009
  • VoIP service is the transmission of voice data using SIP protocol on an IP-based network. The SIP protocol has many advantages, such as providing IP-based voice communication and multimedia service with low communication cost. Therefore, the SIP protocol disseminated quickly. However, SIP protocol exposes new forms of vulnerabilities to malicious attacks, such as message flooding attack. It also incurs threats from many existing vulnerabilities as occurs for IP-based protocol. In this paper, we propose a new virtual proxy to cooperate with the existing Proxy Server to provide state monitoring and detect SIP message flooding attack with IP/MAC authentication. Based on a proposed virtual proxy, the proposed system enhances SIP attack detection performance with minimal latency of SIP packet transmission.

A SIP INVITE Flooding Detection algorithm Considering Upperbound of Possible Number of SIP Messages (발생 메시지의 상한값을 고려한 SIP INVITE 플러딩 공격 탐지 기법연구)

  • Ryu, Jea-Tek;Ryu, Ki-Yeol;Roh, Byeong-Hee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.8B
    • /
    • pp.797-804
    • /
    • 2009
  • Recently, SIP(Session Initiation Protocol) is used to set up and manage sessions for multimedia applications such as VoIP(Voice over IP) and IMS(IP Multimedia Subsystem). However, because SIP operates over the Internet, it is exposed to pre-existed internet security threats such as service degradation or service disruptions. Multimedia applications which are delay sensitive even suffers more from the threats mentioned above. The proposed methods so far to detect SIP INVITE flooding are CUSUM(Cumulative Sum), Hellinger distance and adaptive threshold, but among methods only take normal state into consideration. So, it is not capable of adapting the condition of the network congestion which are dynamically changing. In this paper, SIP INVITE flooding detection algorithm considering network congestion which enables efficient detections of such attacks is proposed. The proposed algorithm is expected to detect other types of attacks such as BYE and CANCEL more precisely compared to other methods.

An Experimental study on the Method of Detection and Blocking against SIP Flooding (SIP 플러딩 탐지 차단 실험방법에 대한 연구)

  • Choi, Hee Sik;Park, Jae Pyo;Jun, Mun Seog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.2
    • /
    • pp.39-46
    • /
    • 2011
  • Privacy IP hacking problems such as invasion of privacy, password cracking, voice wiretapping and internet over charged occurred, because VoIP internet voice phone service gradually spread. This thesis attempted to attack the VoIP service network by application. First use application to spoof IP address then attempted wiretap the VoIP service and sends a lot of messages to disturb service movement. At this point, we connected VoIP soft terminal, so we can operate real-time filtering operator to block the SIP Flooding offence by monitor the traffic and detect the location where it got attacked. This thesis used experiment to prove it is possible to detect the offence and defend from SIP Flooding offence.

Stateful Virtual Proxy Server for Attack Detection based on SIP Protocol State Monitoring Mechanism (SIP 프로토콜 상태정보 기반 공격 탐지 기능을 제공하는 가상 프록시 서버 설계 및 구현)

  • Lee, Hyung-Woo
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.37-48
    • /
    • 2008
  • VoIP service is a transmission of voice data using SIP protocol on IP based network, The SIP protocol has many advantages such as providing IP based voice communication and multimedia service with cheap communication cost and so on. Therefore the SIP protocol spread out very quickly. But, SIP protocol exposes new forms of vulnerabilities on malicious attacks such as Message Flooding attack and protocol parsing attack. And it also suffers threats from many existing vulnerabilities like on IP based protocol. In this paper, we propose a new Virtual Proxy Server system in front of the existed Proxy Server for anomaly detection of SIP attack and stateful management of SIP session with enhanced security. Based on stateful virtual proxy server, out solution shows promising SIP Message Flooding attack verification and detection performance with minimized latency on SIP packet transmission.

  • PDF

Stateful SIP Protocol with Enhanced Security for Proactive Response on SIP Attack (SIP 공격 대응을 위한 보안성이 강화된 Stateful SIP 프로토콜)

  • Yun, Ha-Na;Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.1
    • /
    • pp.46-58
    • /
    • 2010
  • The user valence of VoIP services with SIP protocol is increasing rapidly because of cheap communication cost and its conveniency. But attacker can easily modify the packet contents of SIP protocol as SIP header is transmitted by using UDP methods in text form. The reason is that SIP protocols does not provide an authentication function on the transmission session. Therefore, existing SIP protocol is very weak on SIP Packet Flooding attack etc. In order to solve like this kinds of SIP vulnerabilities, we used SIP status codes under the monitoring module for detecting SIP Flooding attacks and additionally proposed an advanced protocol where the authentication and security function is strengthened about SIP packet. We managed SIP session spontaneously in order to strengthen security with SIP authentication function and to solve the vulnerability of SIP protocol. The proposed mechanism can securely send SIP packet to solves the security vulnerability with minimum traffic transmission. Also service delay in SIP proxy servers will be minimized to solve the overload problem on SIP proxy server.

SIP-based Invite Flooding Detection using RTP Packet (RTP Packet을 활용한 SIP 기반 INVITE Flooding 탐지 기법)

  • Lee, Sungmin;Kim, Kangseok;Hong, Manpyo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.626-628
    • /
    • 2011
  • 인터넷이 발전함에 따라 기존의 PSTN(Public Switch Telephone Network)망이 감소하고 VoIP 서비스가 증가하고 있다. VoIP 서비스가 기존의 인터넷을 기반으로 서비스가 되어 보안문제까지 같이 떠안게 되었다. 이에 VoIP상의 다양한 공격에 대한 분석 및 효율적인 탐지 방법이 연구 되고 있다. 본 연구에서는 공격 중에서 SIP 상에서의 INVITE Flooding 공격에 대해 분석하고, 기존의 탐지 알고리즘을 연구하여 오탐율이 개선된 탐지 알고리즘을 제안한다.

A Design of Invite Flooding Attack Detection and Defense Using SIP in VoIP Service (SIP을 이용한 VoIP 서비스에서의 Invite Flooding 공격 탐지 및 방어 기법 설계)

  • Yun, Snag-Jun;Kim, Kee-Chen
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2011.06d
    • /
    • pp.215-218
    • /
    • 2011
  • VoIP(Voice over Internet Protocol) 서비스는 기존의 음성전화 서비스(Public Switched Telephone Network, PSTN)와 달리 IP 프로토콜을 이용한 저렴한 통신비용 등의 장점이 있는 음성통신 기술로써, 기존의 아날로그 음성전화 서비스를 대신하는 서비스이며, 새로운 인터넷 융합서비스로 많은 사용자가 이용하고 있다. 하지만 VoIP 서비스가 인터넷망을 이용함으로 IP Spoofing, DoS (Denial of Server) / DDoS(Distributed Denial of Service), 등의 여러 가지 보안의 문제점을 가지고 있다. VoIP 서비스에서 DDoS 공격은 Proxy 서버 등에 대량의 공격 메시지를 보냄으로써 서버의 자원을 고갈시켜 정상적인 서비스를 하지 못하게 한다. DoS, DDoS 공격 중 Invite Flooding 공격은 1분에 수천 개의 Invite 메시지를 보내 회선의 자원을 고갈시키는 공격이다. 특히 IP/Port 위조하여 공격 경우 공격 패킷 탐지하기 어려우므로 차단할 수 없다. 따라서 본 논문에서는 VoIP의 DoS/DDoS 중 하나인 Invite Flooding 공격 시 SIP Proxy Server에서 메시지 분산시키는 방법과 MAC Address와 사용자 번호 등 IP 이외의 고정적인 사용자 정보를 확인하여 공격을 탐지하고, 공격 Agent에 감염된 Phone을 공격차단서비스로 보내 복구시키는 방법을 제안한다.

A Countermeasure Scheme Based on Whitelist using Bloom Filter against SIP DDoS Attacks (블룸필터를 사용한 화이트리스트 기반의 SIP 서버스 거부 공격 대응 기법)

  • Kim, Ju-Wan;Ryu, Jea-Tek;Ryu, Ki-Yeol;Roh, Byeong-Hee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.11B
    • /
    • pp.1297-1304
    • /
    • 2011
  • SIP(Session Initiation Protocol) has some security vulnerability because it works on the Internet. Therefore, the proxy server can be affected by the flooding attack such as DoS and service interruption. However, traditional schemes to corresponding Denial of Service attacks have some limitation. These schemes have high complexity and cannot protect to the variety of Denial of Service attack. In this paper, we newly define the normal user who makes a normal session observed by verifier module. Our method provides continuous service to the normal users in the various situations of Denial of Service attack as constructing a whitelist using normal user information. Various types of attack/normal traffic are modeled by using OPNET simulator to verify our scheme. The simulation results show that our proposed scheme can prevent DoS attack and achieve a low false rate and fast searching time.

A Flow-based Detection Method for VoIP Anomaly Traffic (VoIP 이상 트래픽의 플로우 기반 탐지 방법)

  • Son, Hyeon-Gu;Lee, Young-Seok
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.4
    • /
    • pp.263-271
    • /
    • 2010
  • SIP/RTP-based VoIP services are being popular. Recently, however, VoIP anomaly traffic such as delay, interference and termination of call establishment, and degradation of voice quality has been reported. An attacker could intercept a packet, and obtain user and header information so as to generate an anomaly traffic, because most Korean VoIP applications do not use standard security protocols. In this paper, we propose three VoIP anomaly traffic generation methods for CANCEL;BYE DoS and RTP flooding, and a detection method through flow-based traffic measurement. From our experiments, we showed that 97% of anomaly traffic could be detected in real commercial VoIP networks in Korea.