• Title/Summary/Keyword: SIP(Session Initiation Protocol)

Search Result 171, Processing Time 0.029 seconds

The Implementation of Extension SIP system for efficient call-control (효율적인 call-control을 위한 Extension SIP 시스템 구현)

  • 이정훈;양형규;이병호
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10c
    • /
    • pp.331-333
    • /
    • 2004
  • 본 논문에서는 SIP(Session initiation Protocol) 기반의 VoIP(Voice over Internet Protocol) 시스템에 효율적인 call-control을 위해 필요한 헤더와 파라미터를 추가한 Extension SIP를 제안하였다. 또한 이 제시된 Extension SIP에 따르는 SIP Proxy Server와 User Agent(User Agent Client, User Agent Server)를 리눅스 시스템에서 C언어를 통해 구현하였고, 이 구현된 Extension SIP 시스템을 통해 기존의 SIP 시스템과 cail-control을 위한 packet traffic을 비교.분석 함으로써 제안한 Extension SIP의 효율성 을 증명하였다.

  • PDF

A Study on the VoIP Security Countermeasure of SIP-based (SIP(Session Initiation Protocol) 기반의 VoIP 보안 대책 연구)

  • Tae, Jang-Won;Kwak, Jin-Suk
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.4
    • /
    • pp.421-428
    • /
    • 2013
  • Voice over IP refers to technology that enables routing of voice conversations over the Internet or a TCP/IP network. VoIP communication costs cheaper than traditional analog phone. Phone calls can be made to anywhere / anyone: Both to VoIP numbers as well as people with normal phone numbers. VoIP protocol equipment available today follows the SIP standard. Older VoIP equipment though would follow H 323, MGCP, Megaco/H.248. A SIP server is the main component of an IP PBX, dealing with the setup of all SIP calls in the TCP/IP network. A SIP server is also referred to a Asterisk IP-PBX. A VoIP telephone, also known as a SIP phone or a softphone, allows the user to make phone calls to any softphone, mobile or PC by using App store. A VoIP telephone can be a simple software-based softphone. However, the SIP Server and the program is vulnerable to VoIP attacks. In this paper, eavesdropping attacks tested by using the Asterisk SIP server. Eavesdropping attacks and TLS security methods apply to VoIP system. TLS can be applied to determine whether the eavesdropping available for VoIP Environments.

Delivering Augmented Information in a Session Initiation Protocol-Based Video Telephony Using Real-Time AR

  • Jang, Sung-Bong;Ko, Young-Woong
    • Journal of Information Processing Systems
    • /
    • v.18 no.1
    • /
    • pp.1-11
    • /
    • 2022
  • Online video telephony systems have been increasingly used in several industrial areas because of coronavirus disease 2019 (COVID-19) spread. The existing session initiation protocol (SIP)-based video call system is being usefully utilized, however, there is a limitation that it is very inconvenient for users to transmit additional information during conversation to the other party in real time. To overcome this problem, an enhanced scheme is presented based on augmented real-time reality (AR). In this scheme, augmented information is automatically searched from the Internet and displayed on the user's device during video telephony. The proposed approach was qualitatively evaluated by comparing it with other conferencing systems. Furthermore, to evaluate the feasibility of the approach, we implemented a simple network application that can generate SIP call requests and answer with AR object pre-fetching. Using this application, the call setup time was measured and compared between the original SIP and pre-fetching schemes. The advantage of this approach is that it can increase the convenience of a user's mobile phone by providing a way to automatically deliver the required text or images to the receiving side.

A New Resource Lists Architecture using Dynamic Notification Control Method (새로운 동적 통지 제어 방식을 사용한 리소스 리스트 구조)

  • Jang, Choon-Seo;Lee, Ky-Soo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.1
    • /
    • pp.133-140
    • /
    • 2012
  • In SIP(Session Initiation Protocol) service, users should send SIP SUBSCRIBE messages to the SIP server to get subscription informations of the other parties, and total amount of SIP messages becomes large in network as refresh messages and notification messages are generated to each SIP subscription. In this paper, a new resource lists architecture using dynamic notification control method has been proposed to solve these problems. In this architecture, service users can control event notification generation rate dynamically from the server according to the operation circumstances, and users can control generation of notification messages during refresh for maintaining SIP session. Furthermore users can also control generation of notification messages according to session connection conditions. A new resource lists MIME type has been designed, and several parameters for dynamic notification message control have been added to the extended SIP message headers. In this system new resource lists MIME type can be used for processing of the event package. Therefore total amount of SIP messages in network can be largely reduced, and load of the resource lists server for processing messages can be reduced also. The performance of the proposed method has been evaluated by experiments.

ISDN PBX system supporting Session Initiation Protocol (SIP(Session Initiation Protocol) 지원을 위한 ISDN PBX 시스템)

  • Cho, Kyu-Ho;Lee, Eun-Seok
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.622-624
    • /
    • 2005
  • 최근까지 데이터망에 음섬을 올려 전송하는 연구가 비약적으로 진행되면서 SIP를 지원하는 제품들이 응용되어 상용화 되고 있다. 사설망을 가지는 PBX도 시장 요구에 따라 점차 음성 회선 연결을 위해 SIP 기능을 적용하여 IP PBX의 모습으로 진화하고 있다. 그러나 IP PBX는 외부 SIP망에만 연결하기 보다는, ISDN/PSTN과 같은 기존의 공용망과 함께 연결하여 내부 사설망과 외부 공용망을 연결한다. 이 경우 상이한 외부 프로토콜을 융합하여 내부망과 연결하는 기능이 IP PBX에 포함 되어야 한다. 본 연구에서는 이 역할을 담당하는 내부 모듈을 컴포넌트로 추출하고, 상이한 프로토콜의 기능을 통합하여 수행할 수 있도록 인터페이스를 정의하여 성능 향상을 위한 방법론을 제안한다.

  • PDF

Evaluation of Security Protocols for the Session Initiation Protocol (SIP 보안 프로토콜의 성능 분석)

  • Cha, Eun-Chul;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.14C no.1 s.111
    • /
    • pp.55-64
    • /
    • 2007
  • Behind the popularity of VoIP in these days, it may present significant security challenges in privacy and accounting. Authentication and message encryption are considered to be essential mechanisms in VoIP to be comparable to PSTN. SIP is responsible for setting up a secure call in VoIP. SIP employs TLS, DTLS or IPSec combined with TCP, UDP or SCTP as a security protocol in VoIP. These security mechanisms may introduce additional overheads into the SIP performance. However, this overhead has not been understood in detail by the community. In this paper we present the effect of the security protocol on the performance of SIP by comparing the call setup delays among security protocols. We implement a simulation of the various combinations of three security protocols and three transport layer protocols suggested for SIP. UDP with any combination of security protocols performs a lot better than the combination of TCP. TLS over SCTP may impose higher impact on the performance in average because TLS might have to open secure channels as the same number of streams in SCTP. The reasons for differences in the SIP performances are given.

A Study on the Call-Setup and Message Mapping for Interworking between H.323 and SIP (H.323과 SIP간의 상호 연동을 위한 호 설정과 메시지 매핑에 관한 연구)

  • Kim, Jeong-Seok;Tae, Won-Kwi;Kim, Jeong-Ho;Ban, Jin-Yang
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.9
    • /
    • pp.1017-1024
    • /
    • 2004
  • In this paper, we propose the progressed interworking method between H.323 and SlP, then explain the improved property. The VolP(Voice over Internet Protocol) technology which is able to use a voice service through internet is more cheaper then existing telephone charges, and is easil)· accept the various of multimedia services from internet. Previous connectionmethod of VoIP used H.323 protocol, but it is very complex to connection establishment. so, the SIP(Session Initiation Protocol) protocol that propose in SIP-Working Group is in use recently. Therefore, we need new interworking methodology between H.323 and SIP Products. In this thesis, the progress interworking method between H.323 and SIP are Propose, then interpret unnecessary packet delay for call setup and improved feature of message exchange.

  • PDF

An Error Control for a Multimedia Nested Session Management on Session Initiation Protocol (세션 초기 프로토콜에서 멀티미디어 네스티드 세션 관리를 위한 오류제어)

  • Eung-Nam Ko
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1119-1122
    • /
    • 2008
  • 본 논문에서는 세션 초기 프로토콜(SIP: Session Initiation Protocol)에서 멀티미디어 응용 개발 프레임워크를 위한 네스티드 세션 관리에서의 오류 제어 방식에 대하여 기술한다. 네스티드 세션이란 하나의 부모 세션 아래에 여러 개의 자식 세션이 존재하는 것을 말한다. 제안하고자 하는 오류 제어는 오류 중에서 소프트웨어 오류인 경우에만 복구할 수 있으며 먼저 메시지와 스택을 이용하여 세션 초기 프로토콜 기반 네스티드 세션에서 검사점 설정(check point)을 한 후에 오류 감지 발생하면 그 검사점까지 되돌아서 재 수행하는 방식을 제안한다.

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

Interworking of SIP Authentication with DIAMETER and Security Analysis (SIP와 DIAMETER의 인증 연동 및 안전성 분석)

  • 박성준;정수환;이병길;김현곤
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.3C
    • /
    • pp.426-435
    • /
    • 2004
  • The DIAMETER protocol provides Authentication, Authorization, and Accounting (AAA) transactions across the Internet. SIP(Session Initiation Protocol) will be used for new types of signaling, such as instant messaging and application level mobility across networks. And SIP will be a major signaling protocol for next generation wireless networks. But the Digest authentication scheme is not using a secure method of user authentication in SIP, and it is vulnerable to man-in-the-middle attacks or dictionary attacks. This study focused on designing a SIP proxy for interworking with AAA server with respect to user authentication and security analysis. We compared and analyzed the security aspects of the scenarios and propose two proposals that a response which include the user address and password-based mutual authentication and key agreement protocol. It is claimed to be more secure against common attacks than current scenarios.