摘要 :
The deployment of infrastructure-less ad hoc networks is suffering from the lack of applications in spite of active research over a decade. This problem can be solved to a certain extent by porting successful legacy Internet appli...
展开
The deployment of infrastructure-less ad hoc networks is suffering from the lack of applications in spite of active research over a decade. This problem can be solved to a certain extent by porting successful legacy Internet applications and protocols to the ad hoc network domain. Session Initiation Protocol (SIP) is designed to provide the signaling support for multimedia applications such as Internet telephony, Instant Messaging, Presence etc. SIP relies on the infrastructure of the Internet and an overlay of centralized SIP servers to enable the SIP endpoints discover each other and establish a session by exchanging SIP messages. However, such an infrastructure is unavailable in ad hoc networks. In this paper, we propose two approaches to solve this problem and enable SIP-based session setup in ad hoc networks (ⅰ) a loosely coupled approach, where the SIP endpoint discovery is decoupled from the routing procedure and (ⅱ) a tightly coupled approach, which integrates the endpoint discovery with a fully distributed cluster based routing protocol that builds a virtual topology for efficient routing. Simulation experiments show that the tightly coupled approach performs better for (relatively) static multihop wireless networks than the loosely coupled approach in terms of the latency in SIP session setup. The loosely coupled approach, on the other hand, generally performs better in networks with random node mobility. The tightly coupled approach, however, has lower control overhead in both the cases.
收起
摘要 :
Session mobility is one of new critical issues in the ubiquitous mobile networking environment. Session mobility provides a user changing its ongoing multimedia session, e.g., Voice-over-Internet Protocol (VoIP), from the currentl...
展开
Session mobility is one of new critical issues in the ubiquitous mobile networking environment. Session mobility provides a user changing its ongoing multimedia session, e.g., Voice-over-Internet Protocol (VoIP), from the currently using device to another by adapting user's demand. In session Initial Protocol (SIP)-based multimedia services supporting session mobility, SIP serves as a signaling control protocol to negotiate session control, whereas media is transmitted using Real-time Transport Protocol (RTP). For securing multimedia sessions. Multimedia Internet Keying (MIKEY) is embedded in SIP signaling to negotiate security parameters for Secure RTP (SRTP), whereas SRTP is used to protect media stream. Since session mobility allows an ongoing multimedia session to be transferred from one device to another, a new security problem is raised, i.e., sensitive parameters may remain in the previous device when the ongoing multimedia session has been transferred to the current device. Unfortunately, current MIKEY cannot bear the aforementioned security problem in session mobility. Therefore, we propose Multimedia Internet Rekeying (MIRKEY) for session mobility in the ubiquitous mobile networking environment. Although MIKEY can be executed again to carry out the rekeying of the session key and Crypto Session bundle (CSB) update, the sensitive parameters still remain in previous devices. MIRKEY contains a SBK to bind the participated user and multimedia session. Besides, SBK can persist in rekeying based on the key chain whenever a multimedia session is transferred to other devices. As a result, SBK is operative only in the specific device. As a result, MIRKEY can solve the newly raised security problem in session mobility. Furthermore, we verify MIRKEY using Burrows-Abadi-Needham (BAN) logic and realize it in the implemented ubiquitous multimedia service platform (UMSP).
收起
摘要 :
This paper introduces several novel load-balancing algorithms for distributing Session Initiation Protocol (SIP) requests to a cluster of SIP servers. Our load balancer improves both throughput and response time versus a single no...
展开
This paper introduces several novel load-balancing algorithms for distributing Session Initiation Protocol (SIP) requests to a cluster of SIP servers. Our load balancer improves both throughput and response time versus a single node while exposing a single interface to external clients. We present the design, implementation, and evaluation of our system using a cluster of Intel x86 machines running Linux. We compare our algorithms to several well-known approaches and present scalability results for up to 10 nodes. Our best algorithm, Transaction Least-Work-Left (TLWL), achieves its performance by integrating several features: knowledge of the SIP protocol, dynamic estimates of back-end server load, distinguishing transactions from calls, recognizing variability in call length, and exploiting differences in processing costs for different SIP transactions. By combining these features, our algorithm provides finer-grained load balancing than standard approaches, resulting in throughput improvements of up to 24% and response-time improvements of up to two orders of magnitude. We present a detailed analysis of occupancy to show how our algorithms significantly reduce response time.
收起
摘要 :
Анализируются основные недостатки обеспечения информационной безопасности посредством протокола транспортного уровня SCTP п...
展开
Анализируются основные недостатки обеспечения информационной безопасности посредством протокола транспортного уровня SCTP при использовании защиты от угроз стандартизированными протоколами IPSec и TLS. Рассматривается предложенный зарубежными авторами новый, улучшенный протокол безопасности S-SCTP. Приводятся предложения зарубежных специалистов по другим улучшенным механизмам безопасности. Результаты анализа могут быть использованы при продолжении работ по оценке уровня угроз информационной безопасности при использовании протокола транспортного уровня SCTP.
收起
摘要 :
SIP is an application-layer control protocol that establishes multimedia sessions such as VoIP (Voice over IP) and video communications. Since current firewalls do not support tunneling of dynamically allocated media streams, SIP ...
展开
SIP is an application-layer control protocol that establishes multimedia sessions such as VoIP (Voice over IP) and video communications. Since current firewalls do not support tunneling of dynamically allocated media streams, SIP cannot establish the session between the networks which are protected by a firewall. SIP Application Level Gateway (SIP-ALG), working with the firewall, is able to open pinholes dynamically. Therefore the firewall keeps to support secure services. This paper describes the control method of firewall function, which realizes to set up secure SIP communications.
收起
摘要 :
SIP is an application-layer control protocol that establishes multimedia sessions such as VoIP (Voice over IP) and video communications. Since current firewalls do not support tunneling of dynamically allocated media streams, SIP ...
展开
SIP is an application-layer control protocol that establishes multimedia sessions such as VoIP (Voice over IP) and video communications. Since current firewalls do not support tunneling of dynamically allocated media streams, SIP cannot establish the session between the networks which are protected by a firewall. SIP Application Level Gateway (SIP-ALG), working with the firewall, is able to open pinholes dynamically. Therefore the firewall keeps to support secure services. This paper describes the control method of firewall function, which realizes to set up secure SIP communications.
收起
摘要 :
Voice over Internet Protocol (VoIP) has launched 20 years ago. After its launching, VoIP has become one of the most popular and powerful technologies of the 20th and 21st century [9]. With millions of users from business phones to...
展开
Voice over Internet Protocol (VoIP) has launched 20 years ago. After its launching, VoIP has become one of the most popular and powerful technologies of the 20th and 21st century [9]. With millions of users from business phones to social networking apps, VoIP has become an underlying technology that has power the way we people connect to each other. Developing at 6% compound annual growth rate (CAGR), VoIP is expected to have a total market of $82.7 billion by 2017 [9]. On top of this, as indicated by the site Telecom Reseller, VoIP is one of the top performing businesses of this decade, alongside biotechnology and e-commerce. Whereas the wired communication is one of the worst. In this paper call recording solution is developed by using the latest technology such as SIP. This solution is scalable and can be implemented by telecom service provider companies which works on VoIP.
收起
摘要 :
With the growth of the internet, development of IP based services has increased. Voice over IP (VoIP) technology is one of the services which works based on the internet and packet switching networks and uses this structure to tra...
展开
With the growth of the internet, development of IP based services has increased. Voice over IP (VoIP) technology is one of the services which works based on the internet and packet switching networks and uses this structure to transfer the multimedia data e.g. voices and images. Recently, Chaudhry et al., Zhang et al. and Nikooghadam et al. have presented three authentication and key agreement protocols, separately. However, in this paper, it is proved that the presented protocols by Chaudhry et al. and also Nikooghadam et al. do not provide the perfect forward secrecy, and the presented protocol by Zhang et al. not only is vulnerable to replay attack, and known session-specific temporary information attack, but also does not provide user anonymity, re-registration and revocation, and violation of fast error detection. Therefore, a secure and efficient two-factor authentication and key agreement protocol is presented. The security analysis proves that our proposed protocol is secure against various attacks. Furthermore, security of proposed scheme is formally analyzed using BAN logic and simulated by means of the AVISPA tool. The simulation results demonstrate security of presented protocol against active and passive attacks. The communication and computation cost of the proposed scheme is compared with previously proposed authentication schemes and results confirm superiority of the proposed scheme.
收起
摘要 :
The session initiation protocol is used for communication purposes in a client-server environment, where for each time session the client and server agree upon a shared secret session key through an authentication system. After es...
展开
The session initiation protocol is used for communication purposes in a client-server environment, where for each time session the client and server agree upon a shared secret session key through an authentication system. After establishing the connection between client and server for a session, both the parties use a session key to encrypt/decrypt messages for communicating within that session securely. Therefore, authentication plays a vital role in sharing the secret session key. Recently, Chaudhry et al. proposed an authentication scheme; yet this paper shows that Chaudhry et al.'s scheme has inefficient login and password change phases, respectively, and does not take care of the users' anonymity. Therefore, this study proposes an enhanced scheme, referred to as the secure authentication scheme for session initiation protocol (SAS-SIP) to eliminate the drawbacks of the scheme proposed by Chaudhry et al. In addition, the proposed SAS-SIP uses fuzzy extractors to incorporate biometric data along with the password to enhance the degree of security in the authentication system. After performing the security analysis through a random oracle model, this paper concludes that SAS-SIP is secure from secret information retrieval of communicators to the attacker. Furthermore, it has a better trade-off among several measurement costs along with security.
收起