CFP last date
22 April 2024
Reseach Article

Detection and Prevention Mechanism on Call Hijacking in VoIP System

by Amruta Ambre, Narendra Shekokar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 90 - Number 6
Year of Publication: 2014
Authors: Amruta Ambre, Narendra Shekokar
10.5120/15581-4395

Amruta Ambre, Narendra Shekokar . Detection and Prevention Mechanism on Call Hijacking in VoIP System. International Journal of Computer Applications. 90, 6 ( March 2014), 26-30. DOI=10.5120/15581-4395

@article{ 10.5120/15581-4395,
author = { Amruta Ambre, Narendra Shekokar },
title = { Detection and Prevention Mechanism on Call Hijacking in VoIP System },
journal = { International Journal of Computer Applications },
issue_date = { March 2014 },
volume = { 90 },
number = { 6 },
month = { March },
year = { 2014 },
issn = { 0975-8887 },
pages = { 26-30 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume90/number6/15581-4395/ },
doi = { 10.5120/15581-4395 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:10:22.316266+05:30
%A Amruta Ambre
%A Narendra Shekokar
%T Detection and Prevention Mechanism on Call Hijacking in VoIP System
%J International Journal of Computer Applications
%@ 0975-8887
%V 90
%N 6
%P 26-30
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

VoIP (Voice over Internet Protocol) enables user to make calls through internet. VoIP system is popular because of its rich features. VoIP uses Session Initiation Protocol for initialization, termination and tearing down of a session between two communicating entities. Due to its rich features VoIP has received wide acceptance and becoming one of the mainstreams in communication network, increased use of this includes scams and security concerns. Vulnerabilities in the SIP protocol enable hackers to inject control signals and hijack calls. Hence assuring the identities of the communicating entities is essential. Many authentication schemes were proposed for SIP from time to time. Strong authentication scheme can identify the potential threats. This paper proposes the authentication scheme between two end points in order to overcome the limitations of the existing authentication scheme.

References
  1. Arkko J, et al. Security mechanism agreement for SIP sessions. IETF Internet draft, June 2002.
  2. Rosenberg J. , Schulzrinne H. , and Camarillo G. , Johnston A. , Peterson J. , Sparks R. , Handley M. and Schooler E. SIP: Session Initiation Protocol. RFC 3261, IETF. The Network Working Group, June 2002.
  3. Veltri L, Salsano S, Papalilo D. SIP security issues: the SIP authentication procedure and its processing load. IEEE Network; pp. 16 (6):38e44, 2002.
  4. Franks. et al . HTTP Authentication: Basic and Digest Access Authentication. RFC 2617, June 1999.
  5. Jonathan Rosenberg, Henning Schulzrinne, Gonzalo Camarillo, Alan Johnston, Jon Peterson, Robert Sparks, Mark Handley and Eve Schooler. SIP: Session Initiation Protocol. RFC 3261 (Proposed Standard), June 2002. Updated by RFCs 3265, 3853, 4320, 4916, 5393, 5621, 5626, 5630, and 5922
  6. Qi Qui. Study of Digest Authentication, December 2003
  7. Peterson J. Session Initiation Protocol (SIP) Authenticated Identity Body (AIB) FormatRFC 3893, IETF Network Working Group, September 2004.
  8. Yang. C. C. , Wang. R. C. , Liu. W. T. "Secure authentication scheme for session initiation protocol'', Computers & Security, vol. 24, pp. 381-386, 2005.
  9. Durlanik A, and Sogukpinar I. "SIP authentication scheme using ECDH," World Enformatika Society Transaction on Engineering Computing and Technology, vol. 8, pp. 350-3, 2005
  10. D. Conference on Complex, Intelligent and Software Intensive Systems, pp. 549-553, 2009.
  11. Santhosh Baboo. S, and Gokulraj K. "A Secure Dynamic Authentication Scheme for Smart Card based Networks," International Journal of Computer Applications, vol. 11, no. 8, pp. 5-12, 2010.
  12. Y. P. Liao and S. S. Wang, "A new secure password authenticated key agreement scheme for SIP using self certified public keys on elliptic curves," Computer Communications, vol. 33, pp. 372-380,2010
  13. Bellovin, S. M. , Merritt, M (1992). Encrypted key exchange: password-based protocols secure against dictionary attacks, IEEE symposium on research in security and privacy, p. 72-84.
  14. Butcher, X. Li, and J. Guo, Members IEEE, "Security challenge and defense in VoIP infrastructures," IEEE Transactions on Systems, Man, and Cybernetics part C: Applications and Reviews, vol. 37, no. 6, pp. 1152-1162, November 2007.
  15. Prtrik Park "VoIP Threats Taxonomy" CISCO Press, 24 Sept 2008.
  16. Tsai. J. L. "Efficient nonce-based authentication scheme for session initiation protocol, "International Journal of Network Security, vol. 8, no. 3, pp. 312-6, May. 2009.
  17. E. J. Yoon and K. Y. Yoo, "A new efficient authentication scheme for session initiation protocol," International
Index Terms

Computer Science
Information Sciences

Keywords

VoIP SIP Challenge-Response Authentication Hash Digest and Sequential Count authentication