Liu et al., 2011 - Google Patents
Cryptanalysis of a SIP authentication schemeLiu et al., 2011
View PDF- Document ID
- 2141989969412897562
- Author
- Liu F
- Koenig H
- Publication year
- Publication venue
- Communications and Multimedia Security: 12th IFIP TC 6/TC 11 International Conference, CMS 2011, Ghent, Belgium, October 19-21, 2011. Proceedings 12
External Links
Snippet
Abstract SIP (Session Initiation Protocol) is becoming the mostly deployed signaling protocol for VoIP (Voice over IP). Security is of utmost importance for its usage due to the open architecture of the Internet. Recently, Yoon et al. proposed a SIP authentication scheme …
- 238000005192 partition 0 abstract description 11
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1013—Network architectures, gateways, control or user entities
- H04L65/1046—Call controllers; Call servers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1013—Network architectures, gateways, control or user entities
- H04L65/102—Gateways
- H04L65/1033—Signalling gateways
- H04L65/104—Signalling gateways at the edge
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1013—Network architectures, gateways, control or user entities
- H04L65/102—Gateways
- H04L65/1023—Media gateways
- H04L65/103—Media gateways in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1003—Signalling or session protocols
- H04L65/1006—SIP
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1066—Session control
- H04L65/1069—Setup
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1003—Signalling or session protocols
- H04L65/1009—H.323
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1066—Session control
- H04L65/1076—Screening
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1013—Network architectures, gateways, control or user entities
- H04L65/1043—MGC, MGCP or Megaco
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1013—Network architectures, gateways, control or user entities
- H04L65/1016—IMS
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/60—Media handling, encoding, streaming or conversion
- H04L65/608—Streaming protocols, e.g. RTP or RTCP
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/80—QoS aspects
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Li et al. | Lightweight mutual authentication for IoT and its applications | |
Arshad et al. | An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC | |
Yoon et al. | A secure and efficient SIP authentication scheme for converged VoIP networks | |
US8443194B2 (en) | Method of authentication and session key agreement for secure data transmission, a method for securely transmitting data, and an electronic data transmission system | |
Hao et al. | J-PAKE: authenticated key exchange without PKI | |
Gupta et al. | Security analysis of voice-over-IP protocols | |
Hao et al. | Password authenticated key exchange by juggling | |
Saxena et al. | Dynamic secrets and secret keys based scheme for securing last mile smart grid wireless communication | |
Nikooghadam et al. | A secure and robust elliptic curve cryptography‐based mutual authentication scheme for session initiation protocol | |
Siddhartha et al. | A lightweight authentication protocol using implicit certificates for securing IoT systems | |
Tian et al. | Analysis and improvement of an authenticated key exchange protocol for sensor networks | |
Nikooghadam et al. | Perfect forward secrecy via an ECC-based authentication scheme for SIP in VoIP | |
Sureshkumar et al. | A robust mutual authentication scheme for session initiation protocol with key establishment | |
Gokhroo et al. | Cryptanalysis of SIP secure and efficient authentication scheme | |
Liu et al. | Cryptanalysis of a SIP authentication scheme | |
Lo et al. | Cryptanalysis of two three-party encrypted key exchange protocols | |
Chien | Highly efficient anonymous IoT authentication using composite hashing | |
Wu et al. | An improved authentication protocol for session initiation protocol using smart card and elliptic curve cryptography | |
Zhu et al. | Enhanced authentication protocol for session initiation protocol using smart card | |
Kumari et al. | Single round-trip SIP authentication scheme with provable security for Voice over Internet Protocol using smart card | |
Roy et al. | A new enhanced secure anonymous communication with authentication and session key agreement in global mobility network | |
Chang et al. | An energy conservation authentication scheme in wireless body area network | |
Aly et al. | A new lightweight authenticated key agreement protocol for Iot in cloud computing | |
Zhu et al. | ECC-based authenticated key agreement protocol with privacy protection for VoIP communications | |
Islam et al. | A robust and efficient three-factor authentication and session key agreement mechanism for SIP |