• Title/Summary/Keyword: Session Initiation Protocol(SIP)

Search Result 171, Processing Time 0.025 seconds

A Protocol Analyzer for SW based Multimedia Communication System (SIP 기반 멀티미디어 통신 시스템을 위한 프로토콜 분석기)

  • Jung In-hwan
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.11 no.4
    • /
    • pp.312-333
    • /
    • 2005
  • SIP(Session Initiation Protocol) has been proposed for session control protocol of Internet multimedia communication system like VoIP(Voice over IP). SIP has complicated session control steps to support various kinds of audio and video formats and to assure service quality of real time data communication. Up until now, existing protocol analyzers can not provide such detailed information of SIP based communication system. In this paper, therefore, we propose a new protocol analyzer as a tool that can analyze and diagnose SIP based multimedia communication system throughout the session initiation, data exchange and session change steps. The propose traffic analyzer, which is called STAT(SIP based Traffic Analysis Tool), Is implemented on Winder's environment so that it is generally usable and extensible. Since STAT analyze low level packets captured via Ethernet broadcasting property, it is able to provide session status and real time traffic monitoring information without any affection to the communication system. The STAT which is implemented in this paper. therefore, is expected to be a useful tool for developing and managing of a SIP based multimedia communication system.

Effect of Head of the Line Blocking on Session Initiation Protocol Session Establishment Delays

  • Camarillo, Gonzalo;Schulzrinne, Henning;Loreto, Salvatore;Hautakorpi, Jani
    • Journal of Communications and Networks
    • /
    • v.11 no.1
    • /
    • pp.72-83
    • /
    • 2009
  • We have studied the effect of head of the line blocking (HOLB) on session initiation protocol (SIP) session establishment delays. Our results are based on experiments performed in a test bed and on the public Internet. We used the stream control transmission protocol (SCTP) as a transport for SIP because SCTP can be configured to suffer or to avoid HOLB. Our experiments show that the effect of HOLB on session establishment delays generally starts to be significant starting at fairly low packet loss rates. However, there are scenarios where network conditions are good enough to make the effect of HOLB insignificant.

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

Design and Implementation of SIP Traffic Management Tool (SIP(Session Initiation Protocol) 트래픽 관리 도구의 설계와 구현)

  • 강경철;류연승
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.289-291
    • /
    • 2002
  • 본 논문에서는 SIP(Session Initiation Protocol)을 사용하는 VoIP(Voice over IP) 네트워크에서 SIP 트래픽을 감시, 분석하는 관리 도구인 SIPMan 을 설계하고 구현하는 연구를 소개한다. 구현하는 SIPMan 은 실시간으로 SIP 패킷을 캡처하여 call 에 대한 다양한 정보를 분석하여 DB 에 저장할 수도 있다. VoIP 망 관리자는 SIPM무의 web GUI를 사용하여 call detail record, SIP 트래픽 정보 등을 모니터링말 수 있다.

  • PDF

Dictionary Attack on Huang-Wei's Key Exchange and Authentication Scheme (Huang-Wei의 키 교환 및 인증 방식에 대한 사전공격)

  • Kim, Mi-Jin;Nam, Jung-Hyun;Won, Dong-Ho
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.83-88
    • /
    • 2008
  • Session initiation protocol (SIP) is an application-layer prolocol to initiate and control multimedia client session. When client ask to use a SIP service, they need to be authenticated in order to get service from the server. Authentication in a SIP application is the process in which a client agent present credentials to another SIP element to establish a session or be granted access to the network service. In 2005, Yang et al. proposed a key exchange and authentication scheme for use in SIP applications, which is based on the Diffie-Hellman protocol. But, Yang et al.'s scheme is not suitable for the hardware-limited client and severs, since it requires the protocol participant to perform significant amount of computations (i.e., four modular exponentiations). Based on this observation. Huang and Wei have recently proposed a new efficient key exchange and authentication scheme thor improves on Yang et al.'s scheme. As for security, Huang and Wei claimed, among others, that their scheme is resistant to offline dictionary attacks. However, the claim turned out to be untrue. In this paper, we show thor Huang and Wei's key exchange and authentication scheme is vulnerable to on offline dictionary attack and forward secrecy.

  • PDF

Analysis of Implemental Architecture of User Agent Based on SIP (SIP 기반 UA의 구현 구조 분석)

  • 윤형운;김재은;강현국
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.04a
    • /
    • pp.298-300
    • /
    • 2001
  • VoIP 기술은 사용자 사이에서 call을 설정, 변경, 종료할 수 있는 signaling 프로토콜이 필수적이다. 이러한 점에서 인터넷 프로토콜 네트워크 상에서의 call과 멀티미디어 세션의 실시간 제어를 목적으로 IETF의 MUSIC WG에서 말들어진 새로운 signaling 프로토콜이 SIP(Session Initiation Protocol)이다. 또한, IETF에서 SIP WG이 생겨나면서 이 프로토콜에 대한 연구가 더욱 활발해지고 있다. 본 노문에서는 SIP에 대한 개략적인 내용과 SIP 프로토콜의 기능들을 간략하게 소개하였고, SIP session initiation의 과정과 registration 과정 등의 동작에 대하여 설명하였다. 그리고 User Agent의 기본적인 동작을 설명하고, VOVIDA에서 개발한 SIP의 리눅스용 공개 소스를 통해서 User Agent의 실행되는 과정을 분석하였다.

Study of adapt SIP-based service in home networking (SIP based call screening service의 홈네트워킹 이식과 적용연구)

  • 송상곤;박원배
    • Proceedings of the IEEK Conference
    • /
    • 2001.06c
    • /
    • pp.225-228
    • /
    • 2001
  • There are two standards currently compete for the dominance of IP telephony architecture. Those are H.323 protocol suit by International Telecommunication Union Sector T(ITU-T) and Session Initiation Protocol/Session Description Protocol(SIP/SDP) by International Engineering Task Force(IETF). This paper has been studied a adaption VoIP in home networking, Especially SIP-based call screening service in home gateway. And then this paper has designed SIP-based call screening service in home gateway working protocol, verified them.

  • PDF

A Non-Linear Overload Control Scheme for SIP Proxy Queues (SIP 프록시 큐의 비선형적 과부하 제어 방법)

  • Lee, Jong-Min;Jeon, Heung-Jin;Kwon, Oh-Jun
    • Journal of the Korea Society for Simulation
    • /
    • v.19 no.4
    • /
    • pp.43-50
    • /
    • 2010
  • Recently, the Internet telephony has been used rather than the traditional telephony by many Internet users, with low cost. Session Initiation Protocol(SIP) is the standard of application layer protocol for establishment and disconnection of the session for Internet telephony. SIP mainly runs over the UDP for transport. So in case of the loss of the INVITE request message, the message is retransmitted by an appropriate timer for reliable transmission of the UDP message. Though the retransmission is useful for ensuring the reliability of SIP messages sent by the users, it may cause the overload traffic in the SIP proxy server. The overload in SIP proxy servers results in the loss of many input messages. This paper presents a non-linear overload control algorithm to resolve the overload condition of the server. we simulate our proposed algorithm using the network simulator ns-2. The simulation results show that the throughput of the server with the proposed algorithm have been improved about 12% compared to the existing linear control algorithm.

SIP Environment based on Shepherd for Industry Safety Service (산업 안전 서비스를 위한 셰퍼드 기반의 SIP 환경)

  • Park, Hwa-Jin;Ko, Eung-Nam
    • Journal of Digital Contents Society
    • /
    • v.17 no.1
    • /
    • pp.65-70
    • /
    • 2016
  • This paper suggests an environment of a CSCW(Computer Supported Cooperative Works) for industry safety service. A good example of industry safety service is gunpowder. This paper proposed a computer-based integrated multimedia for industry safety service running on shepherd and SIP(Session Initiation Protocol). But, conventional framework has not yet fully progressed a shepherd for computer-based integrated multimedia running on SIP(Session Initiation Protocol). Session management include function of session creation, session end, late comer process, and access control. Therefore, this paper described an environment of integrated multimedia based on a shepherd and SIP environment to maintain good session condition.

Cryptanalysis and Remedy Scheme on Qiu et al.'s Enhanced Password Authentication Scheme for SIP (SIP를 위한 Qiu등의 개선된 패스워드 인증 기법에 대한 보안 분석 및 강화 기법)

  • Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.18 no.5
    • /
    • pp.249-256
    • /
    • 2020
  • The session initiation protocol (SIP) is a signaling protocol, which is used to controlling communication session creation, manage and finish over Internet protocol. Based on it, we can implement various services like voice based electronic commerce or instant messaging. Recently, Qiu et al. proposed an enhanced password authentication scheme for SIP. However, this paper withdraws that Qiu et al.'s scheme is weak against the off-line password guessing attack and has denial of service problem. Addition to this, we propose an improved password authentication scheme as a remedy scheme of Qiu et al.'s scheme. For this, the proposed scheme does not use server's verifier and is based on elliptic curve cryptography. Security validation is provided based on a formal validation tool ProVerif. Security analysis shows that the improved authentication scheme is strong against various attacks over SIP.