SlideShare a Scribd company logo
International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019
E-ISSN: 2321-9637
Available online at www.ijrat.org
85
doi: 10.32622/ijrat.76S201919

Abstract—VoIP provides real-time voice
communications over packet-switched networks. VoIP is
widely used as it offers more flexibility when compared to
the traditional Public Switched Telephone Network (PSTN).
Session Initiation Protocol (SIP) is a protocol used for
initiating a session between the caller and the callee in the
VoIP system. SIP is a text-oriented protocol and is
implemented in a susceptible environment. These features
make SIP protocol vulnerable to various security risks such
as Denial of Service, Registration hijacking and
Eavesdropping. Detection of these attacks plays a vital role.
The Survey focuses on different techniques used for
detection of DoS attacks and differentiating between the
proposed mechanisms for identifying abnormalities and then
notifying the end-users about the possible intrusions.
IndexTerms— Attacks, Denial of Service, SIP,
Reliability, VoIP.
I. INTRODUCTION
Voice over IP (VoIP) is a technology which provides higher
flexibility and portability when compared to the
circuit-switched network. VoIP has a complex infrastructure
as it connects the conventional telephone network with Voice
over IP endpoints [1]. VoIP network comprises of various
components namely, gateway, server and end-user
equipment. Gateway is used for voice compression or
decompression, packetization and routing calls. The server is
used for performing network management functions. The
end-user equipment acts as a terminal for providing
connection to a network. VoIP uses two main protocols
namely, signaling protocol and media protocol. The
Signaling protocols are used to monitor call setup and
teardown. Examples of signaling protocols include SIP and
H.323. The Media protocols are used to monitor the
communication between different voice over IP networks. It
can be used for Real-time Transport Protocols (RTP).
VoIP has several disadvantages such as power outages,
issues in interoperability, complexity of service architecture
and security issues. The serious security problem faced by
VoIP networks is DoS attacks, which disrupts the availability
Manuscript revised May 13, 2019 and published on June 5, 2019
Namratha N, MTech CNE, Dept. of ISE, BMS College of Engineering,
Bangalore, India
Dr R Ashok Kumar, Associate Professor, Dept. of ISE, BMS College of
Engineering, Bangalore, India
of service to the customers. The call quality can be degraded
when VoIP services are made inaccessible or unusable [2].
SIP is a protocol used for initiating a session between the
caller and the callee in the VoIP network. It follows the
request/response model for call setup and call management.
SIP provides request and response messages which are used
to perform ordinary SIP operations. The SIP messages
illustrate the identity of the participants in a call and how the
participants communicate over an IP network..
II. LITERATURE REVIEW
Many kinds of research were made to deal with the
attacks against SIP-based Voice over IP networks. The
techniques were considered based on the nature of attack
namely DoS and VoIP flooding, which mainly targeted the
vulnerable communications. Senger et al. [3] used an online
statistical detection technique to deal with DoS attacks
known as VoIP Flooding Detection System(vFDS). vFDS is
a framework which employs Hellinger’s distance technique
to estimate the abnormal variations in collections of packet
streams as probability distributions. The scheme identifies
the DoS attacks quickly and precisely, but it is inefficacious
against low-level attacks as they exhibit the same probability
distributions as the regular traffic.
Ehlert et al. [4] proposed a double-layered
architecture to preclude and reduce Denial of Service attacks
in SIP-based Voice over IP networks. This technique uses a
bastion host along with traffic scanning module. The
proposed technique is effective when a minimal amount of
processing overhead is introduced. It becomes inefficient
when flooded packets use IP addresses which are spoofed
randomly.
Huici et al. [5] used a SIP Defender, a distributed
filtering mechanism, which uses the existing mechanisms
repeatedly. This mechanism has a complex architecture,
which can lead to difficult deployment issues. It can handle
large amounts of traffic when compared to other techniques.
Bansal and A R Pais [6] proposed a mitigation
mechanism to secure a Voice over IP server from a Denial of
Service attack. This technique includes an algorithm to
analyze SIP messages and calls and a teardown tool to
separate all SIP messages which are being occupied before
repelling the attack.
Zargar and Moghaddam. [7] proposed an entropy
mechanism to identify and avoid DoS attacks on SIP-based
Voice over IP networks. This system is used for examining
the VoIP network traffic behavior. It can be controlled by
increasing the size and the computation time. The system can
detect thechanges which occur in attacks by compressing the
datapresent in the SIP packet on a table.
Survey on Detection Techniques for Denial-of-Service
Attacks in SIP-based Voice over IP networks
Namratha N, Dr R Ashok Kumar
International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019
E-ISSN: 2321-9637
Available online at www.ijrat.org
86
doi: 10.32622/ijrat.76S201919
Akbar and Farooq. [8] proposed a Packet-based SIP
IntrusionProtector (pbSIP) technique to detect Denial of
Service attackon SIP-based Voice over IP systems. pbSIP is a
techniqueused to identify malicious messages by analyzing
theincoming packets. This technique fails to detect attacks in
theevent of a malformed packet and good tracking of the
INVITEpackets in which entropy is not disturbed.
Cadet and Fokum. [9] proposed a mechanism to detect
andobstruct DoS attacks on a SIP server. This system
employsSnort, which is an Intrusion Prevention system used
to managenetwork traffic in real-time. Snort uses Rules to
protect theSIP server from the furtive activities.
III. SIP-BASED VOICE OVER IP NETWORKS OVERVIEW
Voice over IP protocol is used for transmission of
voicecommunication over the Internet. VoIP can be
implementedusing different transport and signaling protocols
such as SIPand H.323. Signaling protocols are employed to
allow callmanagement and to create connections between
endpoints.Session Initiation Protocol is a text-based protocol
which isused for Signaling, Call Setup and Call Management.
SIPresponse is generated for each request message sent to
specifythe status of the request [10]. The SIP
specificationrecommends the reusability of security
techniques such asHTTP digest, SIPS, Transport Layer
Security (TLS), as theprotocol is hard to secure.
The SIP protocol is susceptible to Denial-of-Service
attacksand Distributed Denial-of-Service attacks, in which
theattacker can overload a SIP server with many
malformedmessages. These vulnerabilities are due to the
inadequacy ofaccess to control policies.The SIP protocol
consists of four main entities:
• User-Agent: It includes IP, mobile phones andcomputers
that run on SIP-based software to initiateand terminate a SIP
request.
• Registrar Server: Database which maintainsinformation
about locations and user preferences asspecified by user
agents.
• Proxy Server: It is responsible for forwarding therequests
received by the caller to the callee.
• Redirect Server: It is a User Agent Server (UAS)which
allows the client to directly contact the server.
Request messages include INVITE, ACK, CANCEL,
BYE,REGISTER and OPTIONS. Fig 1 represents a SIP call
setupestablished between the caller and the callee. An
INVITErequest will be sent by the caller to the callee, which
containsinformation about the session he wants to begin. 100
Trying issent from the User Agent Server indicating that the
request hasbeen received by the UAS and is in progress.
Ringing statuscan be indicated using 180 Ringing response
messages. TheCaller receives 200 OK response messages if
the call isaccepted by the Callee. A call can be terminated by
Caller orCallee using the BYE message. This process
constitutes a 3-way handshake between Caller and Callee [1].
Figure 1 SIP Call Setup
Attacks encountered in SIP-based Voice over IP
Networks
VoIP networks are exposed to security threats, as they
use the public network as a way of communication [11]. The
attacks encountered in SIP-based Voice over IP networks
include [1]:
 Registration Hijacking: The attacker may spoof an
Authentic User Agent to a registration server and
register it using a fake IP address. It contains several
steps such as traffic snipping, removing the message
and forwarding the manipulated message to the
server. Due to these steps of Registration Hijacking,
the attacker can reroute, answer or terminate the
call. Private information and calls can be lost when
the attacker uses Registration Hijacking.
 Denial of Service attack: DoS attack is a type of
cyber-attack where the attackers tries to intercept
legitimate users from accessing the service. The
attacker sends an enormous number of INVITE
messages to worsen the SIP entities. The Flooding
attack mainly targets the proxy server, registrar
server and end users. It can be created by single or
multiple sources.
 Spam over IP Telephony: SPIT produces a large
number of unwanted calls and messages using the IP
network to target a group of individuals and users. It
employs Zombies and Bots to attack a specific user.
 Eavesdropping: It is an illegal interception of
personal communication between the Caller and the
International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019
E-ISSN: 2321-9637
Available online at www.ijrat.org
87
doi: 10.32622/ijrat.76S201919
Callee. The network packets can be analyzed by the
attacker using Wireshark and Nmap
IV. COMPARISON OF DETECTIVE TECHNIQUES
Abhishek Bansal, Alwyn R. Pais [6] proposed a Mitigation
scheme based on SIP messages and call analysis. A
Legitimate user must send one or more INVITE messages to
establish a call. It is impossible for the user to make another
call without disconnecting the previous call. Attacker
forwards multiple INVITE messages without sending a BYE
message. An Attacker can be identified by counting the
number of INVITE and BYE messages received. Every SIP
message consists of “From” and “To” fields, which holds
details about the source and destination extensions, port
number and IP address. It is possible for the attacker to
manipulate the IP address of the phone. The mitigation
scheme consists of various analysis tools to detect the DoS
attacks.
 Asterisk: The Asterisk tool is used as a SIP server to
combine any number of telephony hardware and
software with any telephonic application.
 SIPp tool: This tool is used to impersonate
concurrent calls. It is mainly used to forward
multiple SIP messages to the Asterisk Server.
 EKIGA Soft-phone: This tool is employed to test
whether a call can be made during a
Denial-of-Service attack. It is used as a video
conferencing application.
The Proposed Mitigation system fails to encode the SIP
messages. It is vulnerable to Phishing attack as it allows the
attackers to capture data from SIP messages.
Figure 2 System Flowchart
Carvajal et al. [12] proposed a system to identify unprotected
SIP-oriented Voice over IP traffic to warn the end-users
about the viable intrusions. The method consists of three
main processes namely, a collection of network traffic,
evaluating the packet headers and detecting whether the
SIP-oriented VoIP packets are protected or unprotected. The
Collection phase is used for encapsulating the traffic in the
network. The process used a Sniffer tool for capturing all the
traffic present in the network. The Analysis process is
responsible for examining the headers of the IP packet. It
checks the Protocol field of the IP header. If it contains the
value 17, the User Datagram Protocol will be deployed to
transmit messages. The SIP-based VoIP packets will be dealt
within the UDP packets. The UDP packet consists of
data-payload, which represents the actual data that must be
transmitted.The Detection process is responsible for
analyzing the payload of the UDP packets which holds the
port number 5060 to initiate a call. An alert will be sent to the
users if the conditions outlined in the detection process are
found. Fig 2 depicts the working of the program. This
technique is less effective as it considers only the 5061 port
for detection.
Golait and Hubbali [13] proposed an anomaly detection
system known as Voice over IP Flooding Detection
(VoIPFD). It consists of two states of operations namely, the
training state and the testing state. The Training state is
responsible for collecting and building normal behavior
profile of the VoIP SIP messages. Poisson distribution is used
for creating a profile of normal behavior for the VoIP system.
Poisson distribution describes the chances of occurrence of
several events in a given time interval, only when the value of
the average number of occurrences of the event is known in
advance [13].
Figure 3 VoIPFD Flowchart
International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019
E-ISSN: 2321-9637
Available online at www.ijrat.org
88
doi: 10.32622/ijrat.76S201919
VoIPFD system specifies a threshold for identifying the
flooding attacks using the Poisson distribution. The Testing
phase is responsible for comparing the current SIP operation
profile with the previously built profile to detect DoS attacks.
The VoIPFD system employs Asterisk, VoIP Bots and
JavaScript for the detection process. It uses the default port of
5060 of Session Initiation Protocol for transferring the
network traffic using UDP. Fig 3 depicts the working of
VoIPFD system. The algorithm deployed by the system is
very complex and requires more than two parameters to be
modified every time to improve the reliability of the system.
Figure 4 Attack Detection Technique using Fuzzy
Systems
Mahsa Hosseinpour [14] proposed a technique for detecting
DoS attacks by using the SIP traffic modeling mechanism. It
constitutes 2 phases namely, the training phase and the
testing phase. The Training phase is used for creating Finite
State Machine (FSM) and deriving the required
specifications from the regular SIP messages. The Testing
phase employs fuzzy systems to detect the flooding attacks
and alert users about the intrusions. Parser module is used to
extract main parameters such as FROM, TO, CALL-ID from
each message of the existing sessions. The calls will be
contrasted with those observed in the created Finite State
Machine. The calls are made in different intervals of time,
due to which the extracted values in each time interval will be
compared with those collected from the training phase at the
same time interval. The system uses whitelisting mechanism
which provides special privilege to its users. The phone
numbers present in the whitelists will be accepted and
approved. The acquired values are sent to the fuzzy system to
diagnose the attack states (NORMAL, ALARM or
ATTACK) [14]. Fig 4 depicts the Attack Detection system
using Fuzzy systems. If the Fuzzy system is in the Attack
State, the users present in the whitelist can progress with their
calls and the other calls will not be allowed to reach the
server. If the Fuzzy system is in Alarm State, the users are
requested to answer a captcha, which can be completed by the
genuine user only. If the Fuzzy system is in Normal State, the
end-users can proceed with their calls without any
disruptions. The Fuzzy system is based on rules. Rules need
to be accurate for better detection of flooding attacks. A
change in the value of the Finite State Machine will affect the
other parameters present in the rules.
Rababe Safoine, Soufyane Mounir [1] proposed a
method to enhance the authenticity of the detecting
algorithm. The security methods are applied to both the ports
namely, 5060 (used for non-encrypted traffic) and 5061 (used
for encrypted traffic with Transport Layer Security). The
headers of the IP packets are examined, and the system
checks whether the User Datagram Protocol is used for
transmission of SIP messages between the VoIP endpoints.
International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019
E-ISSN: 2321-9637
Available online at www.ijrat.org
89
doi: 10.32622/ijrat.76S201919
Figure 5 System flowchart for Attack Detection
Different security methods will be applied based on the
characteristics of each port. The system uses two different
security methods to provide enough security in both the
transmission ports. The port number 5061 is used to protect
the packets that pass through it based on the Transport Layer
Security protocol. Fig 5 represents the working of the
detection algorithm. Transport Layer Security (TLS) protocol
is a type of Cryptographic protocol that provides end-to-end
security over networks. It consists of two layers namely, the
TLS Record Protocol and the TLS Handshake protocol [15].
The TLS Record protocol is used for providing connection
security and the Handshake protocol is used for enabling the
client and server to authenticate each other and to confirm the
security keys before any data is transmitted. In the port 5060,
the system will generate a reference profile for an existing
SIP traffic. A threshold will be determined for every SIP
event based on the reference profile created. The behavior of
incoming packets will be compared with that of the reference
profile. If the packets are considered unprotected (or attacks),
an alarm will be triggered to alert the users about the possible
intrusions.
V. CONCLUSION
SIP-based VoIP networks have become more popular due
to its reliability. This communication has led to various
security threats such as flooding attacks, eavesdropping and
Denial of Service attacks. There are several detection
techniques proposed by several researchers to detect and
prevent DoS attacks. This survey presents a literature review
of SIP-based VoIP security techniques. Different algorithms
have been proposed for recognizing SIP-based Voice over IP
network DoS attacks. The Detection techniques used in the
survey focuses on detection of Denial-of Service attacks in
SIP-based Voice over IP networks and to alert the users about
the possible intrusions. The survey includes a comparative
study on different detection techniques used for detecting the
intrusions in SIP- oriented VoIP network.
REFERENCES
[1]. RababeSafoine and Abdelmajid Farchi, “Comparative study on
DOS attacks Detection Techniques in SIP-based VOIP networks”,
IEEE Transactions on, pp. 978-982, 2018.
[2]. A. Ghafarian and M. Dehghani, “An Empirical study of Security of
VoIP System” in SAI Computing Conference, pp. 1031-1036,
IEEE, 2016.
[3]. H. Sengar and D. Wijesekera, “Detecting VoIP Floods using the
Hellinger’s distance”, IEEE transactions on Parallel and distributed
systems, pp. 794-805, 2008.
[4]. S. Ehlert et al, “Two-layer Denial-of Service prevention on SIP
VoIP infrastructure”, Computer Communications, vol 31, pp.
2442-2456,2008.
[5]. F. Huici et al, “Protecting SIP against Very Large Flooding DoS
Attacks” in Global Telecommunications Conference, IEEE, pp.
1-6,2009.
[6]. A. Bansal and A R Pais, “Mitigation of Flooding-Based Denial of
Service Attack against Session Initiation Protocol based VoIP
System”, in International Conference for Computational
Intelligence Technology (CICT), IEEE, 2015, pp. 391-396.
[7]. R H M Zargar and M H Y Moghaddam, “An Entropy-based VoIP
Flooding Attacks Detection and prevention System”, in 4th
International Conf. on Computer and Knowledge Engineering
(ICCKE), pp. 691-696, IEEE,2014.
[8]. M A Akbar and M Farooq, “Securing SIP-based VoIP infrastructure
against flooding attacks and Spam over IP Telephony”, pp. 491-510,
2014.
[9]. F Cadet and D T Fokum, “Coping with DoS Attack on the IP
Telephony System”, in Southeast Conference, IEEE,2016.
[10]. R Preeti and R Baniwal, “Security issues in Voice over IP: A
Review”, in International Journal of Engineering and Computer
Science, vol. 3 Issue 2, pp. 3879-3883,2014.
[11]. V Srihari and R Anitha, “Security aspects of SIP-Based VoIP
networks: A Survey”, in Current Trends in Engineering and
Technology (ICCTET), pp. 143-150, 2014.
[12]. L Carvajal, L Chen and D Rawat, “Detecting Unprotected SIP-based
Voice over IP Traffic”, in 4th International Symposium on Digital
forensics and Security (ISDFS’16), pp. 44-48, IEEE, 2016.
[13]. D Golait and N Hubballi, “VoIPFD: Voice over IP Flooding
Detection” in 22nd National Conf. on Communication (NCC), pp.
1-6, IEEE,2016.
[14]. MahsaHosseinpour, YaghmaeeMoghaddam and Seved Amin
Hosseini Seno, “Modeling SIP Normal Traffic to Detect and Prevent
SIP-VoIP Flooding attacks using Fuzzy Logic”, in 6th Int. Conf. on
Computer and Knowledge Engineering (ICCKE’17), 2017.
[15]. D Ozden, “Analysis of Recent Attacks on SSL/TLS Protocols”,2016

More Related Content

What's hot

VoIP security
VoIP securityVoIP security
VoIP security
Mile Blenton
 
Voice Over IP Overview w/Secuirty
Voice Over IP Overview w/SecuirtyVoice Over IP Overview w/Secuirty
Voice Over IP Overview w/Secuirty
Christopher Duffy
 
Allot ServiceProtector - DDos Mitigation
Allot ServiceProtector - DDos MitigationAllot ServiceProtector - DDos Mitigation
Allot ServiceProtector - DDos Mitigation
Allot Communications
 
System and web security
System and web securitySystem and web security
System and web security
chirag patil
 
Advanced fuzzing in the vo ip space
Advanced fuzzing in the vo ip spaceAdvanced fuzzing in the vo ip space
Advanced fuzzing in the vo ip space
UltraUploader
 
285 288
285 288285 288
Session initiation protocol security considerations
Session initiation protocol security considerationsSession initiation protocol security considerations
Session initiation protocol security considerations
Sami Knuutinen
 
Detection of Session Hijacking and IP Spoofing Using Sensor Nodes and Cryptog...
Detection of Session Hijacking and IP Spoofing Using Sensor Nodes and Cryptog...Detection of Session Hijacking and IP Spoofing Using Sensor Nodes and Cryptog...
Detection of Session Hijacking and IP Spoofing Using Sensor Nodes and Cryptog...
IOSR Journals
 
IRJET- Wireless LAN Intrusion Detection and Prevention System for Malicious A...
IRJET- Wireless LAN Intrusion Detection and Prevention System for Malicious A...IRJET- Wireless LAN Intrusion Detection and Prevention System for Malicious A...
IRJET- Wireless LAN Intrusion Detection and Prevention System for Malicious A...
IRJET Journal
 
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
CSCJournals
 
RAZORPOINT SECURITY GLOSSARY
RAZORPOINT SECURITY GLOSSARYRAZORPOINT SECURITY GLOSSARY
RAZORPOINT SECURITY GLOSSARY
Razorpoint Security
 
LATTICE STRUCTURAL ANALYSIS ON SNIFFING TO DENIAL OF SERVICE ATTACKS
LATTICE STRUCTURAL ANALYSIS ON SNIFFING TO DENIAL OF SERVICE ATTACKSLATTICE STRUCTURAL ANALYSIS ON SNIFFING TO DENIAL OF SERVICE ATTACKS
LATTICE STRUCTURAL ANALYSIS ON SNIFFING TO DENIAL OF SERVICE ATTACKS
IJCNCJournal
 
Sip Protocol
Sip ProtocolSip Protocol
SBC: Do I really need it?
SBC: Do I really need it?SBC: Do I really need it?
SBC: Do I really need it?
Bangladesh Network Operators Group
 
Protect your IPPBX against VOIP attacks
Protect your IPPBX against VOIP attacksProtect your IPPBX against VOIP attacks
Protect your IPPBX against VOIP attacks
Rohan Fernandes
 
Securing the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in LibrariesSecuring the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in Libraries
Philippine Association of Academic/Research Librarians
 
An Identity-Based Mutual Authentication with Key Agreement
An Identity-Based Mutual Authentication with Key AgreementAn Identity-Based Mutual Authentication with Key Agreement
An Identity-Based Mutual Authentication with Key Agreement
ijtsrd
 
Providing end to-end secure
Providing end to-end secureProviding end to-end secure
Providing end to-end secure
IJNSA Journal
 
Current trends and innovations in voice over IP
Current trends and innovations in voice over IPCurrent trends and innovations in voice over IP
Current trends and innovations in voice over IP
ALTANAI BISHT
 
VOIP
VOIPVOIP

What's hot (20)

VoIP security
VoIP securityVoIP security
VoIP security
 
Voice Over IP Overview w/Secuirty
Voice Over IP Overview w/SecuirtyVoice Over IP Overview w/Secuirty
Voice Over IP Overview w/Secuirty
 
Allot ServiceProtector - DDos Mitigation
Allot ServiceProtector - DDos MitigationAllot ServiceProtector - DDos Mitigation
Allot ServiceProtector - DDos Mitigation
 
System and web security
System and web securitySystem and web security
System and web security
 
Advanced fuzzing in the vo ip space
Advanced fuzzing in the vo ip spaceAdvanced fuzzing in the vo ip space
Advanced fuzzing in the vo ip space
 
285 288
285 288285 288
285 288
 
Session initiation protocol security considerations
Session initiation protocol security considerationsSession initiation protocol security considerations
Session initiation protocol security considerations
 
Detection of Session Hijacking and IP Spoofing Using Sensor Nodes and Cryptog...
Detection of Session Hijacking and IP Spoofing Using Sensor Nodes and Cryptog...Detection of Session Hijacking and IP Spoofing Using Sensor Nodes and Cryptog...
Detection of Session Hijacking and IP Spoofing Using Sensor Nodes and Cryptog...
 
IRJET- Wireless LAN Intrusion Detection and Prevention System for Malicious A...
IRJET- Wireless LAN Intrusion Detection and Prevention System for Malicious A...IRJET- Wireless LAN Intrusion Detection and Prevention System for Malicious A...
IRJET- Wireless LAN Intrusion Detection and Prevention System for Malicious A...
 
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
 
RAZORPOINT SECURITY GLOSSARY
RAZORPOINT SECURITY GLOSSARYRAZORPOINT SECURITY GLOSSARY
RAZORPOINT SECURITY GLOSSARY
 
LATTICE STRUCTURAL ANALYSIS ON SNIFFING TO DENIAL OF SERVICE ATTACKS
LATTICE STRUCTURAL ANALYSIS ON SNIFFING TO DENIAL OF SERVICE ATTACKSLATTICE STRUCTURAL ANALYSIS ON SNIFFING TO DENIAL OF SERVICE ATTACKS
LATTICE STRUCTURAL ANALYSIS ON SNIFFING TO DENIAL OF SERVICE ATTACKS
 
Sip Protocol
Sip ProtocolSip Protocol
Sip Protocol
 
SBC: Do I really need it?
SBC: Do I really need it?SBC: Do I really need it?
SBC: Do I really need it?
 
Protect your IPPBX against VOIP attacks
Protect your IPPBX against VOIP attacksProtect your IPPBX against VOIP attacks
Protect your IPPBX against VOIP attacks
 
Securing the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in LibrariesSecuring the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in Libraries
 
An Identity-Based Mutual Authentication with Key Agreement
An Identity-Based Mutual Authentication with Key AgreementAn Identity-Based Mutual Authentication with Key Agreement
An Identity-Based Mutual Authentication with Key Agreement
 
Providing end to-end secure
Providing end to-end secureProviding end to-end secure
Providing end to-end secure
 
Current trends and innovations in voice over IP
Current trends and innovations in voice over IPCurrent trends and innovations in voice over IP
Current trends and innovations in voice over IP
 
VOIP
VOIPVOIP
VOIP
 

Similar to 76 s201919

Securing VoIP Networks
Securing VoIP NetworksSecuring VoIP Networks
Securing VoIP Networks
GENBANDcorporate
 
Voice over IP (VOIP) Security Research- A Research
Voice over IP (VOIP) Security Research- A ResearchVoice over IP (VOIP) Security Research- A Research
Voice over IP (VOIP) Security Research- A Research
IJMER
 
Voippresentation
VoippresentationVoippresentation
Voippresentation
eliran2
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Editor IJCATR
 
Voice over IP
Voice over IPVoice over IP
Voice over IP
Togis UAB Ltd
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
ronak56
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
daniahendric
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
makdul
 
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKSEFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
cscpconf
 
why-your-network-needs-an-sbc-guide.pdf
why-your-network-needs-an-sbc-guide.pdfwhy-your-network-needs-an-sbc-guide.pdf
why-your-network-needs-an-sbc-guide.pdf
tardis2
 
Session Initiation Protocol: Security Issues Overview
Session Initiation Protocol: Security Issues OverviewSession Initiation Protocol: Security Issues Overview
Session Initiation Protocol: Security Issues Overview
CSCJournals
 
Case study about voip
Case study about voipCase study about voip
Case study about voip
elmudthir
 
6 Steps to SIP trunking security
6 Steps to SIP trunking security6 Steps to SIP trunking security
6 Steps to SIP trunking security
Flowroute
 
An approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptxAn approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptx
amalouwarda1
 
An enhanced ip traceback mechanism for tracking the attack source using packe...
An enhanced ip traceback mechanism for tracking the attack source using packe...An enhanced ip traceback mechanism for tracking the attack source using packe...
An enhanced ip traceback mechanism for tracking the attack source using packe...
IAEME Publication
 
AN OVERVIEW OF VOICE OVER INTERNET PROTOCOL (VOIP
AN OVERVIEW OF VOICE OVER INTERNET PROTOCOL (VOIPAN OVERVIEW OF VOICE OVER INTERNET PROTOCOL (VOIP
AN OVERVIEW OF VOICE OVER INTERNET PROTOCOL (VOIP
Sean Flores
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
Lancope, Inc.
 
Threats In Vo Ip
Threats In Vo IpThreats In Vo Ip
Threats In Vo Ip
guest209a2c
 
Cryptography and network security.
Cryptography and network security.Cryptography and network security.
Cryptography and network security.
RAVI RAJ
 
Voip security
Voip securityVoip security
Voip security
Shethwala Ridhvesh
 

Similar to 76 s201919 (20)

Securing VoIP Networks
Securing VoIP NetworksSecuring VoIP Networks
Securing VoIP Networks
 
Voice over IP (VOIP) Security Research- A Research
Voice over IP (VOIP) Security Research- A ResearchVoice over IP (VOIP) Security Research- A Research
Voice over IP (VOIP) Security Research- A Research
 
Voippresentation
VoippresentationVoippresentation
Voippresentation
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
 
Voice over IP
Voice over IPVoice over IP
Voice over IP
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
 
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docxAbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
AbstractVoice over Internet Protocol (VoIP) is an advanced t.docx
 
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKSEFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
 
why-your-network-needs-an-sbc-guide.pdf
why-your-network-needs-an-sbc-guide.pdfwhy-your-network-needs-an-sbc-guide.pdf
why-your-network-needs-an-sbc-guide.pdf
 
Session Initiation Protocol: Security Issues Overview
Session Initiation Protocol: Security Issues OverviewSession Initiation Protocol: Security Issues Overview
Session Initiation Protocol: Security Issues Overview
 
Case study about voip
Case study about voipCase study about voip
Case study about voip
 
6 Steps to SIP trunking security
6 Steps to SIP trunking security6 Steps to SIP trunking security
6 Steps to SIP trunking security
 
An approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptxAn approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptx
 
An enhanced ip traceback mechanism for tracking the attack source using packe...
An enhanced ip traceback mechanism for tracking the attack source using packe...An enhanced ip traceback mechanism for tracking the attack source using packe...
An enhanced ip traceback mechanism for tracking the attack source using packe...
 
AN OVERVIEW OF VOICE OVER INTERNET PROTOCOL (VOIP
AN OVERVIEW OF VOICE OVER INTERNET PROTOCOL (VOIPAN OVERVIEW OF VOICE OVER INTERNET PROTOCOL (VOIP
AN OVERVIEW OF VOICE OVER INTERNET PROTOCOL (VOIP
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
Threats In Vo Ip
Threats In Vo IpThreats In Vo Ip
Threats In Vo Ip
 
Cryptography and network security.
Cryptography and network security.Cryptography and network security.
Cryptography and network security.
 
Voip security
Voip securityVoip security
Voip security
 

More from IJRAT

96202108
9620210896202108
96202108
IJRAT
 
97202107
9720210797202107
97202107
IJRAT
 
93202101
9320210193202101
93202101
IJRAT
 
92202102
9220210292202102
92202102
IJRAT
 
91202104
9120210491202104
91202104
IJRAT
 
87202003
8720200387202003
87202003
IJRAT
 
87202001
8720200187202001
87202001
IJRAT
 
86202013
8620201386202013
86202013
IJRAT
 
86202008
8620200886202008
86202008
IJRAT
 
86202005
8620200586202005
86202005
IJRAT
 
86202004
8620200486202004
86202004
IJRAT
 
85202026
8520202685202026
85202026
IJRAT
 
711201940
711201940711201940
711201940
IJRAT
 
711201939
711201939711201939
711201939
IJRAT
 
711201935
711201935711201935
711201935
IJRAT
 
711201927
711201927711201927
711201927
IJRAT
 
711201905
711201905711201905
711201905
IJRAT
 
710201947
710201947710201947
710201947
IJRAT
 
712201907
712201907712201907
712201907
IJRAT
 
712201903
712201903712201903
712201903
IJRAT
 

More from IJRAT (20)

96202108
9620210896202108
96202108
 
97202107
9720210797202107
97202107
 
93202101
9320210193202101
93202101
 
92202102
9220210292202102
92202102
 
91202104
9120210491202104
91202104
 
87202003
8720200387202003
87202003
 
87202001
8720200187202001
87202001
 
86202013
8620201386202013
86202013
 
86202008
8620200886202008
86202008
 
86202005
8620200586202005
86202005
 
86202004
8620200486202004
86202004
 
85202026
8520202685202026
85202026
 
711201940
711201940711201940
711201940
 
711201939
711201939711201939
711201939
 
711201935
711201935711201935
711201935
 
711201927
711201927711201927
711201927
 
711201905
711201905711201905
711201905
 
710201947
710201947710201947
710201947
 
712201907
712201907712201907
712201907
 
712201903
712201903712201903
712201903
 

Recently uploaded

6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
ClaraZara1
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
ChristineTorrepenida1
 
This is my Environmental physics presentation
This is my Environmental physics presentationThis is my Environmental physics presentation
This is my Environmental physics presentation
ZainabHashmi17
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
Mukeshwaran Balu
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
Victor Morales
 
bank management system in java and mysql report1.pdf
bank management system in java and mysql report1.pdfbank management system in java and mysql report1.pdf
bank management system in java and mysql report1.pdf
Divyam548318
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application
SyedAbiiAzazi1
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
insn4465
 
Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...
IJECEIAES
 
Self-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptxSelf-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptx
iemerc2024
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
KrishnaveniKrishnara1
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
Aditya Rajan Patra
 
sieving analysis and results interpretation
sieving analysis and results interpretationsieving analysis and results interpretation
sieving analysis and results interpretation
ssuser36d3051
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
NidhalKahouli2
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
thanhdowork
 
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECTCHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
jpsjournal1
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
Series of visio cisco devices Cisco_Icons.ppt
Series of visio cisco devices Cisco_Icons.pptSeries of visio cisco devices Cisco_Icons.ppt
Series of visio cisco devices Cisco_Icons.ppt
PauloRodrigues104553
 

Recently uploaded (20)

6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
 
This is my Environmental physics presentation
This is my Environmental physics presentationThis is my Environmental physics presentation
This is my Environmental physics presentation
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
ACRP 4-09 Risk Assessment Method to Support Modification of Airfield Separat...
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
 
bank management system in java and mysql report1.pdf
bank management system in java and mysql report1.pdfbank management system in java and mysql report1.pdf
bank management system in java and mysql report1.pdf
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application14 Template Contractual Notice - EOT Application
14 Template Contractual Notice - EOT Application
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
 
Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...Adaptive synchronous sliding control for a robot manipulator based on neural ...
Adaptive synchronous sliding control for a robot manipulator based on neural ...
 
Self-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptxSelf-Control of Emotions by Slidesgo.pptx
Self-Control of Emotions by Slidesgo.pptx
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
 
Recycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part IIIRecycled Concrete Aggregate in Construction Part III
Recycled Concrete Aggregate in Construction Part III
 
sieving analysis and results interpretation
sieving analysis and results interpretationsieving analysis and results interpretation
sieving analysis and results interpretation
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
 
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECTCHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
CHINA’S GEO-ECONOMIC OUTREACH IN CENTRAL ASIAN COUNTRIES AND FUTURE PROSPECT
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
Series of visio cisco devices Cisco_Icons.ppt
Series of visio cisco devices Cisco_Icons.pptSeries of visio cisco devices Cisco_Icons.ppt
Series of visio cisco devices Cisco_Icons.ppt
 

76 s201919

  • 1. International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019 E-ISSN: 2321-9637 Available online at www.ijrat.org 85 doi: 10.32622/ijrat.76S201919  Abstract—VoIP provides real-time voice communications over packet-switched networks. VoIP is widely used as it offers more flexibility when compared to the traditional Public Switched Telephone Network (PSTN). Session Initiation Protocol (SIP) is a protocol used for initiating a session between the caller and the callee in the VoIP system. SIP is a text-oriented protocol and is implemented in a susceptible environment. These features make SIP protocol vulnerable to various security risks such as Denial of Service, Registration hijacking and Eavesdropping. Detection of these attacks plays a vital role. The Survey focuses on different techniques used for detection of DoS attacks and differentiating between the proposed mechanisms for identifying abnormalities and then notifying the end-users about the possible intrusions. IndexTerms— Attacks, Denial of Service, SIP, Reliability, VoIP. I. INTRODUCTION Voice over IP (VoIP) is a technology which provides higher flexibility and portability when compared to the circuit-switched network. VoIP has a complex infrastructure as it connects the conventional telephone network with Voice over IP endpoints [1]. VoIP network comprises of various components namely, gateway, server and end-user equipment. Gateway is used for voice compression or decompression, packetization and routing calls. The server is used for performing network management functions. The end-user equipment acts as a terminal for providing connection to a network. VoIP uses two main protocols namely, signaling protocol and media protocol. The Signaling protocols are used to monitor call setup and teardown. Examples of signaling protocols include SIP and H.323. The Media protocols are used to monitor the communication between different voice over IP networks. It can be used for Real-time Transport Protocols (RTP). VoIP has several disadvantages such as power outages, issues in interoperability, complexity of service architecture and security issues. The serious security problem faced by VoIP networks is DoS attacks, which disrupts the availability Manuscript revised May 13, 2019 and published on June 5, 2019 Namratha N, MTech CNE, Dept. of ISE, BMS College of Engineering, Bangalore, India Dr R Ashok Kumar, Associate Professor, Dept. of ISE, BMS College of Engineering, Bangalore, India of service to the customers. The call quality can be degraded when VoIP services are made inaccessible or unusable [2]. SIP is a protocol used for initiating a session between the caller and the callee in the VoIP network. It follows the request/response model for call setup and call management. SIP provides request and response messages which are used to perform ordinary SIP operations. The SIP messages illustrate the identity of the participants in a call and how the participants communicate over an IP network.. II. LITERATURE REVIEW Many kinds of research were made to deal with the attacks against SIP-based Voice over IP networks. The techniques were considered based on the nature of attack namely DoS and VoIP flooding, which mainly targeted the vulnerable communications. Senger et al. [3] used an online statistical detection technique to deal with DoS attacks known as VoIP Flooding Detection System(vFDS). vFDS is a framework which employs Hellinger’s distance technique to estimate the abnormal variations in collections of packet streams as probability distributions. The scheme identifies the DoS attacks quickly and precisely, but it is inefficacious against low-level attacks as they exhibit the same probability distributions as the regular traffic. Ehlert et al. [4] proposed a double-layered architecture to preclude and reduce Denial of Service attacks in SIP-based Voice over IP networks. This technique uses a bastion host along with traffic scanning module. The proposed technique is effective when a minimal amount of processing overhead is introduced. It becomes inefficient when flooded packets use IP addresses which are spoofed randomly. Huici et al. [5] used a SIP Defender, a distributed filtering mechanism, which uses the existing mechanisms repeatedly. This mechanism has a complex architecture, which can lead to difficult deployment issues. It can handle large amounts of traffic when compared to other techniques. Bansal and A R Pais [6] proposed a mitigation mechanism to secure a Voice over IP server from a Denial of Service attack. This technique includes an algorithm to analyze SIP messages and calls and a teardown tool to separate all SIP messages which are being occupied before repelling the attack. Zargar and Moghaddam. [7] proposed an entropy mechanism to identify and avoid DoS attacks on SIP-based Voice over IP networks. This system is used for examining the VoIP network traffic behavior. It can be controlled by increasing the size and the computation time. The system can detect thechanges which occur in attacks by compressing the datapresent in the SIP packet on a table. Survey on Detection Techniques for Denial-of-Service Attacks in SIP-based Voice over IP networks Namratha N, Dr R Ashok Kumar
  • 2. International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019 E-ISSN: 2321-9637 Available online at www.ijrat.org 86 doi: 10.32622/ijrat.76S201919 Akbar and Farooq. [8] proposed a Packet-based SIP IntrusionProtector (pbSIP) technique to detect Denial of Service attackon SIP-based Voice over IP systems. pbSIP is a techniqueused to identify malicious messages by analyzing theincoming packets. This technique fails to detect attacks in theevent of a malformed packet and good tracking of the INVITEpackets in which entropy is not disturbed. Cadet and Fokum. [9] proposed a mechanism to detect andobstruct DoS attacks on a SIP server. This system employsSnort, which is an Intrusion Prevention system used to managenetwork traffic in real-time. Snort uses Rules to protect theSIP server from the furtive activities. III. SIP-BASED VOICE OVER IP NETWORKS OVERVIEW Voice over IP protocol is used for transmission of voicecommunication over the Internet. VoIP can be implementedusing different transport and signaling protocols such as SIPand H.323. Signaling protocols are employed to allow callmanagement and to create connections between endpoints.Session Initiation Protocol is a text-based protocol which isused for Signaling, Call Setup and Call Management. SIPresponse is generated for each request message sent to specifythe status of the request [10]. The SIP specificationrecommends the reusability of security techniques such asHTTP digest, SIPS, Transport Layer Security (TLS), as theprotocol is hard to secure. The SIP protocol is susceptible to Denial-of-Service attacksand Distributed Denial-of-Service attacks, in which theattacker can overload a SIP server with many malformedmessages. These vulnerabilities are due to the inadequacy ofaccess to control policies.The SIP protocol consists of four main entities: • User-Agent: It includes IP, mobile phones andcomputers that run on SIP-based software to initiateand terminate a SIP request. • Registrar Server: Database which maintainsinformation about locations and user preferences asspecified by user agents. • Proxy Server: It is responsible for forwarding therequests received by the caller to the callee. • Redirect Server: It is a User Agent Server (UAS)which allows the client to directly contact the server. Request messages include INVITE, ACK, CANCEL, BYE,REGISTER and OPTIONS. Fig 1 represents a SIP call setupestablished between the caller and the callee. An INVITErequest will be sent by the caller to the callee, which containsinformation about the session he wants to begin. 100 Trying issent from the User Agent Server indicating that the request hasbeen received by the UAS and is in progress. Ringing statuscan be indicated using 180 Ringing response messages. TheCaller receives 200 OK response messages if the call isaccepted by the Callee. A call can be terminated by Caller orCallee using the BYE message. This process constitutes a 3-way handshake between Caller and Callee [1]. Figure 1 SIP Call Setup Attacks encountered in SIP-based Voice over IP Networks VoIP networks are exposed to security threats, as they use the public network as a way of communication [11]. The attacks encountered in SIP-based Voice over IP networks include [1]:  Registration Hijacking: The attacker may spoof an Authentic User Agent to a registration server and register it using a fake IP address. It contains several steps such as traffic snipping, removing the message and forwarding the manipulated message to the server. Due to these steps of Registration Hijacking, the attacker can reroute, answer or terminate the call. Private information and calls can be lost when the attacker uses Registration Hijacking.  Denial of Service attack: DoS attack is a type of cyber-attack where the attackers tries to intercept legitimate users from accessing the service. The attacker sends an enormous number of INVITE messages to worsen the SIP entities. The Flooding attack mainly targets the proxy server, registrar server and end users. It can be created by single or multiple sources.  Spam over IP Telephony: SPIT produces a large number of unwanted calls and messages using the IP network to target a group of individuals and users. It employs Zombies and Bots to attack a specific user.  Eavesdropping: It is an illegal interception of personal communication between the Caller and the
  • 3. International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019 E-ISSN: 2321-9637 Available online at www.ijrat.org 87 doi: 10.32622/ijrat.76S201919 Callee. The network packets can be analyzed by the attacker using Wireshark and Nmap IV. COMPARISON OF DETECTIVE TECHNIQUES Abhishek Bansal, Alwyn R. Pais [6] proposed a Mitigation scheme based on SIP messages and call analysis. A Legitimate user must send one or more INVITE messages to establish a call. It is impossible for the user to make another call without disconnecting the previous call. Attacker forwards multiple INVITE messages without sending a BYE message. An Attacker can be identified by counting the number of INVITE and BYE messages received. Every SIP message consists of “From” and “To” fields, which holds details about the source and destination extensions, port number and IP address. It is possible for the attacker to manipulate the IP address of the phone. The mitigation scheme consists of various analysis tools to detect the DoS attacks.  Asterisk: The Asterisk tool is used as a SIP server to combine any number of telephony hardware and software with any telephonic application.  SIPp tool: This tool is used to impersonate concurrent calls. It is mainly used to forward multiple SIP messages to the Asterisk Server.  EKIGA Soft-phone: This tool is employed to test whether a call can be made during a Denial-of-Service attack. It is used as a video conferencing application. The Proposed Mitigation system fails to encode the SIP messages. It is vulnerable to Phishing attack as it allows the attackers to capture data from SIP messages. Figure 2 System Flowchart Carvajal et al. [12] proposed a system to identify unprotected SIP-oriented Voice over IP traffic to warn the end-users about the viable intrusions. The method consists of three main processes namely, a collection of network traffic, evaluating the packet headers and detecting whether the SIP-oriented VoIP packets are protected or unprotected. The Collection phase is used for encapsulating the traffic in the network. The process used a Sniffer tool for capturing all the traffic present in the network. The Analysis process is responsible for examining the headers of the IP packet. It checks the Protocol field of the IP header. If it contains the value 17, the User Datagram Protocol will be deployed to transmit messages. The SIP-based VoIP packets will be dealt within the UDP packets. The UDP packet consists of data-payload, which represents the actual data that must be transmitted.The Detection process is responsible for analyzing the payload of the UDP packets which holds the port number 5060 to initiate a call. An alert will be sent to the users if the conditions outlined in the detection process are found. Fig 2 depicts the working of the program. This technique is less effective as it considers only the 5061 port for detection. Golait and Hubbali [13] proposed an anomaly detection system known as Voice over IP Flooding Detection (VoIPFD). It consists of two states of operations namely, the training state and the testing state. The Training state is responsible for collecting and building normal behavior profile of the VoIP SIP messages. Poisson distribution is used for creating a profile of normal behavior for the VoIP system. Poisson distribution describes the chances of occurrence of several events in a given time interval, only when the value of the average number of occurrences of the event is known in advance [13]. Figure 3 VoIPFD Flowchart
  • 4. International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019 E-ISSN: 2321-9637 Available online at www.ijrat.org 88 doi: 10.32622/ijrat.76S201919 VoIPFD system specifies a threshold for identifying the flooding attacks using the Poisson distribution. The Testing phase is responsible for comparing the current SIP operation profile with the previously built profile to detect DoS attacks. The VoIPFD system employs Asterisk, VoIP Bots and JavaScript for the detection process. It uses the default port of 5060 of Session Initiation Protocol for transferring the network traffic using UDP. Fig 3 depicts the working of VoIPFD system. The algorithm deployed by the system is very complex and requires more than two parameters to be modified every time to improve the reliability of the system. Figure 4 Attack Detection Technique using Fuzzy Systems Mahsa Hosseinpour [14] proposed a technique for detecting DoS attacks by using the SIP traffic modeling mechanism. It constitutes 2 phases namely, the training phase and the testing phase. The Training phase is used for creating Finite State Machine (FSM) and deriving the required specifications from the regular SIP messages. The Testing phase employs fuzzy systems to detect the flooding attacks and alert users about the intrusions. Parser module is used to extract main parameters such as FROM, TO, CALL-ID from each message of the existing sessions. The calls will be contrasted with those observed in the created Finite State Machine. The calls are made in different intervals of time, due to which the extracted values in each time interval will be compared with those collected from the training phase at the same time interval. The system uses whitelisting mechanism which provides special privilege to its users. The phone numbers present in the whitelists will be accepted and approved. The acquired values are sent to the fuzzy system to diagnose the attack states (NORMAL, ALARM or ATTACK) [14]. Fig 4 depicts the Attack Detection system using Fuzzy systems. If the Fuzzy system is in the Attack State, the users present in the whitelist can progress with their calls and the other calls will not be allowed to reach the server. If the Fuzzy system is in Alarm State, the users are requested to answer a captcha, which can be completed by the genuine user only. If the Fuzzy system is in Normal State, the end-users can proceed with their calls without any disruptions. The Fuzzy system is based on rules. Rules need to be accurate for better detection of flooding attacks. A change in the value of the Finite State Machine will affect the other parameters present in the rules. Rababe Safoine, Soufyane Mounir [1] proposed a method to enhance the authenticity of the detecting algorithm. The security methods are applied to both the ports namely, 5060 (used for non-encrypted traffic) and 5061 (used for encrypted traffic with Transport Layer Security). The headers of the IP packets are examined, and the system checks whether the User Datagram Protocol is used for transmission of SIP messages between the VoIP endpoints.
  • 5. International Journal of Research in Advent Technology, Vol.7, No.6S, June 2019 E-ISSN: 2321-9637 Available online at www.ijrat.org 89 doi: 10.32622/ijrat.76S201919 Figure 5 System flowchart for Attack Detection Different security methods will be applied based on the characteristics of each port. The system uses two different security methods to provide enough security in both the transmission ports. The port number 5061 is used to protect the packets that pass through it based on the Transport Layer Security protocol. Fig 5 represents the working of the detection algorithm. Transport Layer Security (TLS) protocol is a type of Cryptographic protocol that provides end-to-end security over networks. It consists of two layers namely, the TLS Record Protocol and the TLS Handshake protocol [15]. The TLS Record protocol is used for providing connection security and the Handshake protocol is used for enabling the client and server to authenticate each other and to confirm the security keys before any data is transmitted. In the port 5060, the system will generate a reference profile for an existing SIP traffic. A threshold will be determined for every SIP event based on the reference profile created. The behavior of incoming packets will be compared with that of the reference profile. If the packets are considered unprotected (or attacks), an alarm will be triggered to alert the users about the possible intrusions. V. CONCLUSION SIP-based VoIP networks have become more popular due to its reliability. This communication has led to various security threats such as flooding attacks, eavesdropping and Denial of Service attacks. There are several detection techniques proposed by several researchers to detect and prevent DoS attacks. This survey presents a literature review of SIP-based VoIP security techniques. Different algorithms have been proposed for recognizing SIP-based Voice over IP network DoS attacks. The Detection techniques used in the survey focuses on detection of Denial-of Service attacks in SIP-based Voice over IP networks and to alert the users about the possible intrusions. The survey includes a comparative study on different detection techniques used for detecting the intrusions in SIP- oriented VoIP network. REFERENCES [1]. RababeSafoine and Abdelmajid Farchi, “Comparative study on DOS attacks Detection Techniques in SIP-based VOIP networks”, IEEE Transactions on, pp. 978-982, 2018. [2]. A. Ghafarian and M. Dehghani, “An Empirical study of Security of VoIP System” in SAI Computing Conference, pp. 1031-1036, IEEE, 2016. [3]. H. Sengar and D. Wijesekera, “Detecting VoIP Floods using the Hellinger’s distance”, IEEE transactions on Parallel and distributed systems, pp. 794-805, 2008. [4]. S. Ehlert et al, “Two-layer Denial-of Service prevention on SIP VoIP infrastructure”, Computer Communications, vol 31, pp. 2442-2456,2008. [5]. F. Huici et al, “Protecting SIP against Very Large Flooding DoS Attacks” in Global Telecommunications Conference, IEEE, pp. 1-6,2009. [6]. A. Bansal and A R Pais, “Mitigation of Flooding-Based Denial of Service Attack against Session Initiation Protocol based VoIP System”, in International Conference for Computational Intelligence Technology (CICT), IEEE, 2015, pp. 391-396. [7]. R H M Zargar and M H Y Moghaddam, “An Entropy-based VoIP Flooding Attacks Detection and prevention System”, in 4th International Conf. on Computer and Knowledge Engineering (ICCKE), pp. 691-696, IEEE,2014. [8]. M A Akbar and M Farooq, “Securing SIP-based VoIP infrastructure against flooding attacks and Spam over IP Telephony”, pp. 491-510, 2014. [9]. F Cadet and D T Fokum, “Coping with DoS Attack on the IP Telephony System”, in Southeast Conference, IEEE,2016. [10]. R Preeti and R Baniwal, “Security issues in Voice over IP: A Review”, in International Journal of Engineering and Computer Science, vol. 3 Issue 2, pp. 3879-3883,2014. [11]. V Srihari and R Anitha, “Security aspects of SIP-Based VoIP networks: A Survey”, in Current Trends in Engineering and Technology (ICCTET), pp. 143-150, 2014. [12]. L Carvajal, L Chen and D Rawat, “Detecting Unprotected SIP-based Voice over IP Traffic”, in 4th International Symposium on Digital forensics and Security (ISDFS’16), pp. 44-48, IEEE, 2016. [13]. D Golait and N Hubballi, “VoIPFD: Voice over IP Flooding Detection” in 22nd National Conf. on Communication (NCC), pp. 1-6, IEEE,2016. [14]. MahsaHosseinpour, YaghmaeeMoghaddam and Seved Amin Hosseini Seno, “Modeling SIP Normal Traffic to Detect and Prevent SIP-VoIP Flooding attacks using Fuzzy Logic”, in 6th Int. Conf. on Computer and Knowledge Engineering (ICCKE’17), 2017. [15]. D Ozden, “Analysis of Recent Attacks on SSL/TLS Protocols”,2016