5,296 research outputs found

    Session Initiation Protocol Attacks and Challenges

    Full text link
    In recent years, Session Initiation Protocol (SIP) has become widely used in current internet protocols. It is a text-based protocol much like Hyper Text Transport Protocol (HTTP) and Simple Mail Transport Protocol (SMTP). SIP is a strong enough signaling protocol on the internet for establishing, maintaining, and terminating session. In this paper the areas of security and attacks in SIP are discussed. We consider attacks from diverse related perspectives. The authentication schemes are compared, the representative existing solutions are highlighted, and several remaining research challenges are identified. Finally, the taxonomy of SIP threat will be presented

    Reliable Session Initiation Protocol

    Get PDF

    VERIFIABLY SECURE SESSION INITIATION PROTOCOL REQUESTS

    Get PDF
    Techniques are described for reducing the amount of spam and congestion on Session Initiation Protocol (SIP) devices and endpoints to significantly improve customer User Experience (UX). This may be packaged as a web Application Programming Interface (API) that provides an “anti-spam as a service” for other web-based clients

    Covert Channels in SIP for VoIP signalling

    Full text link
    In this paper, we evaluate available steganographic techniques for SIP (Session Initiation Protocol) that can be used for creating covert channels during signaling phase of VoIP (Voice over IP) call. Apart from characterizing existing steganographic methods we provide new insights by introducing new techniques. We also estimate amount of data that can be transferred in signalling messages for typical IP telephony call.Comment: 8 pages, 4 figure

    Efficient and flexible password authenticated key agreement for Voice over Internet Protocol session initiation protocol using smart card

    Get PDF
    Providing a suitable key agreement protocol for session initiation protocol is crucial to protecting the communication among the users over the open channel. This paper presents an efficient and flexible password authenticated key agreement protocol for session initiation protocol associated with Voice over Internet Protocol. The proposed protocol has many unique properties, such as session key agreement, mutual authentication, password updating function and the server not needing to maintain a password or verification table, and so on. In addition, our protocol is secure against the replay attack, the impersonation attack, the stolen-verifier attack, the man-in-the-middle attack, the Denning–Sacco attack, and the offline dictionary attack with or without the smart card

    IMPLEMENTASI LAYANAN VIDEO CONFERENCE MENGGUNAKAN PROTOKOL SIP ( SESSION INITIATION PROTOCOL) PADA JARINGAN TELKOMSEL FLASH

    Get PDF
    ABSTRAKSI: Pemanfaatan teknologi informasi berupa multimedia melalui jaringan internet menjadi komunikasi yang menarik dan banyak di minati/dibutuhkan oleh semua kalangan. Hal ini juga berlaku untuk perusahaan, jasa, kampus, instansi, lembaga dan lain-lain. Begitu pula dengan lembaga bimbingan les musik. Saat ini mereka juga telah memanfaatkan layanan internet untuk mempermudah siswa bimbingan mereka. Siswa tidak perlu repot-repot pergi ke tempat kursus lagi untuk belajar, cukup dengan melakukan layanan video call melalui internet, siswa dapat belajar dengan gurunya dirumahnya masing-masing. Sehingga siswa tidak perlu menghabiskan banyak waktu dan tenaga, karena saat ini telah tersedia layanan video conference. Video Conference merupakan layanan dimana beberapa orang pada tempat yang berbeda dapat melakukan Video Call secara bersamaan, hanya saja selain suara, setiap orang dapat melihat semua peserta conference secara langsung. Telkomsel Flash adalah layanan berbasiskan Internet, Multimedia, dan layanan berbasiskan IP lainnya. Layanan ini meliputi : Internet berkecepatan tinggi, Internet dial up, VoIP ( Voice over Internet Protocol ) dan Video conference. Proyek akhir ini mengintegrasikan Video conference dengan Telkomsel Flash. Dengan mengimplementasikan Video conference pada jaringan Telkomsel Flash, maka dapat dilakukan pengetesan kelayakan dari implementasi tersebut dengan mengukur QoS (Quality Of Service) dengan hasil rata-rata delay 90ms yang berarti bagus, jitter dengan rata-rata 19,66 yang berarti masih kecil (<30ms) dan rata-rata troughput 7kbps dan dengan nilai Mos 1 yang berarti buruk.Kata Kunci : HSDPA, Internet, Video conference, QoSABSTRACT: Utilization of information technology like multimedia through internet network become interesting communication and a lot of publics need it. This way effect for companies, services, campus, instantions, institution and etc. Nevertheless, for guidance corporation music class. Nowadays, they had utilized internet services for simplify their students. The students don’t need inconvenient to go to their course, just with video call service through internet, they can learn with their teacher in home. So, they don’t need to spent time and energy, because nowadays there is service called video conference. Video conference is a service where the people in the different place can do video call in the same time, everybody can see and listen every member of conference live. Telkomsel Flash is a service based on internet, multimedia, and service based on IP. This service involve: internet highspeed, internet dial-up, VoIP (Voice over Internet Protocol ) dan Video conference. This final project integrate on Video Conference with Telkomsel Flash. With this implementation of video conference on Telkomsel Flash network, so it can be done advisability test from that implementation with QoS (Quality Of Service) measuremen average delay means good with jitter 19,66, its means low remain.and throughput average and mos 1 which means bad.Keyword: HSDPA, Internet, Video conference, Qo

    ALEX: Improving SIP Support in Systems with Multiple Network Addresses

    Get PDF
    The successful and increasingly adopted session initiation protocol (SIP) does not adequately support hosts with multiple network addresses, such as dual-stack (IPv4-IPv6) or IPv6 multi-homed devices. This paper presents the Address List Extension (ALEX) to SIP that adds effective support to systems with multiple addresses, such as dual-stack hosts or multi-homed IPv6 hosts. ALEX enables IPv6 transport to be used for SIP messages, as well as for communication sessions between SIP user agents (UAs), whenever possible and without compromising compatibility with ALEX-unaware UAs and SIP servers

    Providing End-to-End Connectivity to SIP User Agents Behind NATs

    Get PDF
    The widespread diffusion of private networks in SOHO scenarios is fostering an increased deployment of Network Address Translators (NATs). The presence of NATs seriously limits end-to-end connectivity and prevents protocols like the Session Initiation Protocol (SIP) from working properly. This document shows how the Address List Extension (ALEX), which was originally developed to provide dual-stack and multi-homing support to SIP, can be used, with minor modifications, to ensure end-to-end connectivity for both media and signaling flows, without relying on intermediate relay nodes whenever it is possibl

    USING BLOCKCHAIN TO SIMPLIFY SESSION INITIATION PROTOCOL OVERLOAD CONTROL

    Get PDF
    Techniques are described herein by which the Session Initiation Protocol (SIP) server overload problem may be significantly simplified by using a distributed system where transactions can be authorized and stored. For example, a technology like blockchain may enable a centralized, shared, and secure transaction database to be used to communicate SIP server overload information. SIP server overload information may be shared between servers that are part of a trust domain. The trust domain may be confined within a network or span across network boundaries (e.g., between enterprise edges / SIP trunk providers / SIP calling cloud providers)
    corecore