메뉴 건너뛰기




Volumn 16, Issue 2, 2014, Pages 1005-1023

A survey of SIP authentication and key agreement schemes

Author keywords

Authentication Protocols; SIP; SIP Security

Indexed keywords

INTERNET TELEPHONY; NETWORK ARCHITECTURE; SECURITY SYSTEMS; SURVEYS; VOICE/DATA COMMUNICATION SYSTEMS;

EID: 84901189762     PISSN: None     EISSN: 1553877X     Source Type: Journal    
DOI: 10.1109/SURV.2013.091513.00050     Document Type: Article
Times cited : (275)

References (79)
  • 5
    • 55649110028 scopus 로고    scopus 로고
    • An ontology based-policy for deploying secure sip-based voip services
    • elsevier
    • D. Geneiatakis, C. Lambrinoudakis, and G. Kambourakis, "An ontology based-policy for deploying secure sip-based voip services," Computer and Security, vol. 27, no. 7-8, pp. 285-297, 2008, elsevier.
    • (2008) Computer and Security , vol.27 , Issue.7-8 , pp. 285-297
    • Geneiatakis, D.1    Lambrinoudakis, C.2    Kambourakis, G.3
  • 6
    • 0036870280 scopus 로고    scopus 로고
    • SIP security issues: The SIP authentication procedure and its processing load
    • nov/Dec
    • S. Salsano, L. Veltri, and D. Papalilo, "SIP Security Issues: The SIP Authentication Procedure and its Processing Load," IEEE Network, vol. 16, no. 6, pp. 38-44, 2002, nov/Dec.
    • (2002) IEEE Network , vol.16 , Issue.6 , pp. 38-44
    • Salsano, S.1    Veltri, L.2    Papalilo, D.3
  • 7
  • 11
    • 84860882480 scopus 로고    scopus 로고
    • A comprehensive survey of voice over ip security research
    • Quarter
    • A. Keromytis, "A comprehensive survey of voice over ip security research," IEEE Commun. Surveys Tutorials, vol. 14, no. 2, pp. 514-537, Quarter.
    • IEEE Commun. Surveys Tutorials , vol.14 , Issue.2 , pp. 514-537
    • Keromytis, A.1
  • 12
    • 74249088444 scopus 로고    scopus 로고
    • Survey of network security systems to counter sip-based denial-of-service attacks
    • S. Ehlert, D. Geneiatakis, and T. Magedanz, "Survey of network security systems to counter sip-based denial-of-service attacks," Computers & Security, vol. 29, no. 2, pp. 225-243, 2010.
    • (2010) Computers & Security , vol.29 , Issue.2 , pp. 225-243
    • Ehlert, S.1    Geneiatakis, D.2    Magedanz, T.3
  • 19
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • D. E. Denning and G. M. Sacco, "Timestamps in Key Distribution Protocols," Communications of the ACM, vol. 24, no. 8, pp. 533-536, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.E.1    Sacco, G.M.2
  • 21
    • 0017018484 scopus 로고
    • New directions in cryptography
    • W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, no. 22, pp. 644-654, 1976.
    • (1976) IEEE Trans. Inf. Theory , Issue.22 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 22
    • 84901194405 scopus 로고
    • Norwood, MA, USA: Artech House, Inc. ch. The first ten years of public-key cryptography
    • W. Diffie, "Innovations in internetworking." Norwood, MA, USA: Artech House, Inc., 1988, ch. The first ten years of public-key cryptography, pp. 510-527.
    • (1988) Innovations in Internetworking , pp. 510-527
    • Diffie, W.1
  • 23
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, p. 120126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 24
    • 85015402934 scopus 로고
    • Uses of elliptic curves in cryptography
    • Springer Verlag LNCS 218
    • V. Miller, "Uses of elliptic curves in cryptography," in In Advances in Cryptology (Crypto 85). Springer Verlag LNCS 218, 1986, pp. 417-426.
    • (1986) Advances in Cryptology (Crypto 85) , pp. 417-426
    • Miller, V.1
  • 25
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz, "Elliptic curve cryptosystems," Math. Comp., no. 48, pp. 203-209, 1987.
    • (1987) Math. Comp. , Issue.48 , pp. 203-209
    • Koblitz, N.1
  • 27
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • New York, NY, USA: Springer-Verlag New York, Inc.
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in Proceedings of CRYPTO 84 on Advances in cryptology. New York, NY, USA: Springer-Verlag New York, Inc., 1985, pp. 47-53.
    • (1985) Proceedings of CRYPTO 84 on Advances in Cryptology , pp. 47-53
    • Shamir, A.1
  • 28
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • extended abstract in Crypto'01
    • D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," SIAM J. Computing, vol. 32, no. 3, pp. 586-615, 2003, extended abstract in Crypto'01.
    • (2003) SIAM J. Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 32
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange
    • D. Jablon, "Strong password-only authenticated key exchange," ACM Computer Communications Review, vol. 26, no. 5, pp. 5-26, 1996.
    • (1996) ACM Computer Communications Review , vol.26 , Issue.5 , pp. 5-26
    • Jablon, D.1
  • 34
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and passwordfile compromise
    • S. Bellovin and M. Merritt, "Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and passwordfile compromise," in In ACM Conference on Computer and Communications Security, 1993, pp. 244-250.
    • (1993) ACM Conference on Computer and Communications Security , pp. 244-250
    • Bellovin, S.1    Merritt, M.2
  • 37
    • 24344457092 scopus 로고    scopus 로고
    • Secure authentication scheme for session initiation protocol
    • DOI 10.1016/j.cose.2004.10.007, PII S0167404804002640
    • C.-C. Yang, R.-C. Wang, and W.-T. Liu, "Secure Authentication Scheme for Session Initiation Protocol," Computers & Security, vol. 24, pp. 381-386, August 2005. (Pubitemid 41252265)
    • (2005) Computers and Security , vol.24 , Issue.5 , pp. 381-386
    • Yang, C.-C.1    Wang, R.-C.2    Liu, W.-T.3
  • 38
    • 73549097525 scopus 로고    scopus 로고
    • Off-line password-guessing attack to Yang's and Huang's authentication schemes for session initiation protocol
    • Los Alamitos, CA, USA
    • H. Jo, Y. Lee, M. Kim, S. Kim, and D. Won, "Off-Line Password-Guessing Attack to Yang's and Huang's Authentication Schemes for Session Initiation Protocol," in Fifth International Joint Conference on INC, IMS and IDC, Los Alamitos, CA, USA, 2009, pp. 618-621.
    • (2009) Fifth International Joint Conference on INC, IMS and IDC , pp. 618-621
    • Jo, H.1    Lee, Y.2    Kim, M.3    Kim, S.4    Won, D.5
  • 39
  • 41
    • 70349751143 scopus 로고    scopus 로고
    • Efficient nonce-based authentication scheme for session initiation protocol
    • J. L. Tsai, "Efficient Nonce-based Authentication Scheme for Session Initiation Protocol," International Journal of Network Security, vol. 8, no. 3, pp. 312-316, 2009.
    • (2009) International Journal of Network Security , vol.8 , Issue.3 , pp. 312-316
    • Tsai, J.L.1
  • 43
    • 55749103384 scopus 로고    scopus 로고
    • SIP authentication scheme using ECDH
    • A. Durlanik and I. Sogukpinar, "SIP Authentication Scheme using ECDH," Enformatika, vol. 8, pp. 350-353, 2005.
    • (2005) Enformatika , vol.8 , pp. 350-353
    • Durlanik, A.1    Sogukpinar, I.2
  • 45
    • 55749113850 scopus 로고    scopus 로고
    • A new provably secure authentication and key agreement protocol for sip using ecc
    • L. Wu, Y. Zhang, and F. Wang, "A New Provably Secure Authentication and Key agreement protocol for sip using ecc," Computer Standard & Interfaces, vol. 31, no. 2, pp. 286-291, 2009.
    • (2009) Computer Standard & Interfaces , vol.31 , Issue.2 , pp. 286-291
    • Wu, L.1    Zhang, Y.2    Wang, F.3
  • 47
    • 63149090452 scopus 로고    scopus 로고
    • A lightweight authentication and hop-by-hop security mechanism for sip network
    • Hanoi, 6-9 Oct
    • J. Choi, S. Jung, K. Bae, and H. Moon, "A lightweight authentication and hop-by-hop security mechanism for sip network," in Advanced Technologies for Communications, Hanoi, 6-9 Oct 2008, pp. 235-238.
    • (2008) Advanced Technologies for Communications , pp. 235-238
    • Choi, J.1    Jung, S.2    Bae, K.3    Moon, H.4
  • 48
    • 77952524229 scopus 로고    scopus 로고
    • Robust mutual authentication with a key agreement scheme for the session initiation protocol
    • E.-J. Yoon, Y.-N. Shin, I.-S. Jeon, and K.-Y. Yoo, "Robust mutual authentication with a key agreement scheme for the session initiation protocol," IETE Technical Review, vol. 27, 2010.
    • (2010) IETE Technical Review , vol.27
    • Yoon, E.-J.1    Shin, Y.-N.2    Jeon, I.-S.3    Yoo, K.-Y.4
  • 49
    • 77955431593 scopus 로고    scopus 로고
    • A secure and efficient SIP authentication scheme for converged VoIP networks
    • E.-J. Yoon, K.-Y. Yoo, C. Kim, Y.-S. Hong, M. Jo, and H.-H. Chen, "A Secure and Efficient SIP Authentication Scheme for Converged VoIP Networks," Computer Communications, vol. 33, no. 14, pp. 1674-1681, 2010.
    • (2010) Computer Communications , vol.33 , Issue.14 , pp. 1674-1681
    • Yoon, E.-J.1    Yoo, K.-Y.2    Kim, C.3    Hong, Y.-S.4    Jo, M.5    Chen, H.-H.6
  • 50
    • 63149153148 scopus 로고    scopus 로고
    • A lightweight protection mechanism against signaling attacks in a sip-based voip environment
    • D. Geneiatakis and C. Lambrinoudakis, "A lightweight protection mechanism against signaling attacks in a sip-based voip environment." Telecommunication Systems, vol. 36, no. 4, pp. 153-159, 2007.
    • (2007) Telecommunication Systems , vol.36 , Issue.4 , pp. 153-159
    • Geneiatakis, D.1    Lambrinoudakis, C.2
  • 53
    • 76349090342 scopus 로고    scopus 로고
    • On security of an efficient nonce-based authentication scheme for sip
    • November
    • C.-C. Lee, "On security of an efficient nonce-based authentication scheme for sip," International Journal of Network Security, vol. 9, no. 3, pp. 201-203, November 2009.
    • (2009) International Journal of Network Security , vol.9 , Issue.3 , pp. 201-203
    • Lee, C.-C.1
  • 54
    • 0019634370 scopus 로고
    • Password authentication with insecure communication
    • Nov.
    • L. Lamport, "Password authentication with insecure communication," Commun. ACM, vol. 24, no. 11, pp. 770-772, Nov. 1981.
    • (1981) Commun. ACM , vol.24 , Issue.11 , pp. 770-772
    • Lamport, L.1
  • 57
    • 84901216608 scopus 로고    scopus 로고
    • Tech. Rep., December tKK T-110.5290 seminar on Network Security
    • P. Vesterinen, "User Authentication in SIP," Tech. Rep., December 2006, tKK T-110.5290 seminar on Network Security.
    • (2006) User Authentication in SIP
    • Vesterinen, P.1
  • 60
    • 84901216601 scopus 로고    scopus 로고
    • "http://www.avispa-project.org
  • 61
    • 74149091306 scopus 로고    scopus 로고
    • A new secure password authenticated key agreement scheme for SIP using self-certified public keys on elliptic curves
    • Y.-P. Liao and S.-S. Wang, "A New Secure Password Authenticated Key Agreement Scheme for SIP using Self-certified Public Keys on Elliptic Curves," Computer Communications, vol. 33, no. 3, pp. 372-380, 2010.
    • (2010) Computer Communications , vol.33 , Issue.3 , pp. 372-380
    • Liao, Y.-P.1    Wang, S.-S.2
  • 62
    • 44549086712 scopus 로고    scopus 로고
    • A new provably secure authentication and key agreement mechanism for SIP using certificateless public-key cryptography
    • F. Wang and Y. Zhang, "A New Provably Secure Authentication and Key Agreement Mechanism for SIP using Certificateless Public-Key Cryptography," Computer Communication, pp. 2142-2149, 2008.
    • (2008) Computer Communication , pp. 2142-2149
    • Wang, F.1    Zhang, Y.2
  • 67
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • Springer-Verlag LNCS
    • F. Hess, "Efficient Identity Based Signature Schemes Based on Pairings," in Proceedings of the 9thWorkshop on Selected Areas in Cryptography. Springer-Verlag, 2003, pp. 310-324, LNCS 2595.
    • (2003) Proceedings of the 9thWorkshop on Selected Areas in Cryptography , pp. 310-324
    • Hess, F.1
  • 68
    • 26944463841 scopus 로고    scopus 로고
    • One-way and two-party authenticated id-based key agreement protocols using pairing
    • T. Okamoto, R. Tso, and E. Okamoto, "One-way and two-party authenticated id-based key agreement protocols using pairing," Modeling Decisions for Artificial Intelligence, vol. 3558/2005, pp. 122-133, 2005.
    • (2005) Modeling Decisions for Artificial Intelligence , vol.3558 , Issue.2005 , pp. 122-133
    • Okamoto, T.1    Tso, R.2    Okamoto, E.3
  • 70
    • 1142282396 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2002/072
    • B. Lynn, "Authenticated identity-based encryption," Cryptology ePrint Archive, Report 2002/072, 2002, http://eprint.iacr.org/2002/072.
    • (2002) Authenticated Identity-based Encryption
    • Lynn, B.1
  • 71
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical id-based cryptography
    • Springer-Verlag of Lecture Notes on Computer Science
    • C. Gentry and A. Silverberg, "Hierarchical id-based cryptography," in Proc. Asiacrypt 2002. Springer-Verlag, 2002, pp. 548-566, vol. 2501 of Lecture Notes on Computer Science.
    • (2002) Proc. Asiacrypt 2002 , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 77
    • 84901216596 scopus 로고    scopus 로고
    • "http://www.opensips.org/.
  • 79
    • 84901216597 scopus 로고    scopus 로고
    • "http://www.madboa.com/geek/openssl/.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.