Trait-based Authorization Mechanisms for SIP Based on SAML

Size: px
Start display at page:

Download "Trait-based Authorization Mechanisms for SIP Based on SAML"

Transcription

1 Trait-based Authorization Mechanisms for SIP Based on SAML Douglas C. Sicker, University of Colorado Boulder Hannes Tschofenig, Siemens Jon Peterson, Neustar Abstract - This paper presents a method for using the Security Assertion Markup Language (SAML) in collaboration with SIP to accommodate richer authorization mechanisms and enable trait-based authorization whereby users are authorized based on traits (or attributes) instead of identity. As such, this provides an alternative to existing authorization mechanisms for SIP. Existing mechanisms are generally identity based and present challenges in face of frequent changing identities, pseudonyms or even privacy enabling environments. Such a trait-based authorization mechanism has significant applicability to SIP. There are numerous instances in which it is valuable to assert particular facts about a principal other than the principal's identity to aid the recipient of a request in making an authorization policy decision. For example, a telephony service provider might assert that a particular user is a 'customer' as a trait. An emergency services network might indicate that a particular user has a privileged status as a caller. Although trait-based authorization offers an alternative to traditional identity based authorization, this effort should be considered complementary to sophisticated SIP security mechanisms available today. Index Terms SAML, SIP, Security, Trait-based authorization, Roles I. INTRODUCTION Session Initiation (SIP) [1] is an application layer signaling protocol created by the Internet Engineering Task Force (IETF). SIP allows SIP aware entities to locate one another and to establish, maintain and terminate a session. While some authentication mechanisms are described in the base SIP specification, trait-based authorization provides information used to make policy decisions based on the attributes of a participant in a session. This approach provides a richer framework for authorization, as well as allowing greater privacy for users. This effort stems from the recognition that when a User Agent Server (UAS) receives SIP requests, there are authorization requirements that are orthogonal to ascertaining the identity of the User Agent Client (UAC). Supplemental authorization information might allow the UAS to implement non-identity-based policies that depend on further attributes of the principal who originated a SIP request. For example, in traditional SIP authorization architectures, the mere fact that a UAC has been authenticated by a UAS does not mean that the UAS will grant the UAC full access to its services or capabilities - in most instances, a UAS will compare the authenticated identity of the UAC to some set of users that are permitted to make particular requests (as a way of making an authorization decision). However, in large communities of users with few pre-existing relationships (such as federations of discrete service providers), it is unlikely that the authenticated identity of a UAC alone will give a UAS sufficient information to decide how to handle a given request. Further, when trait-based authorization is used, an assertion of attributes can be presented to a UAS instead (or in addition) of the identity of user of the UAC. In many cases, a UAS has no need to know who, exactly, has made a request; knowing the identity is only a means to an end, which is matching that identity to policies that actually depend on traits independent of identity. This fact allows trait-based authorization to offer a very compelling privacy and anonymity solution. Identity becomes one more attribute of an assertion that may or may not be disclosed to various destinations. It is desirable to have authorization decisions that are somewhat more sophisticated than simple accept or reject decisions. Authorization decisions that are context-specific would be a significant enhancement. For instance, a policy that is sensitive to the time of the day may authorize a user only during a certain period during the day (say during business hours). For such a policy to be implemented, some form of an access control mechanism is needed that can express such a policy. One of the problems with many authorization systems based on identity is that there needs to be an a priori establishment of privileges associated with that identity, especially when the access control policies have at least a moderate level of sophistication. In some cases attributes are more important than the identity - particularly if identities can easily be obtained such as in many systems today. Providing the authorizing entity with as much information as possible (and allowed) about the calling user will, therefore, assist in the authorization process. Trait-based authorization entails an assertion by an authorization service of attributes associated with an identity. An assertion is a sort of document consisting of a set of these attributes that are wrapped within a digital

2 signature provided by the party that generates the assertion (the operator of the authorization service). These attributes describe the 'trait' or 'traits' of the identity in question - facts about the principal corresponding to that identity. For example, a given principal might be a faculty member at a university. An assertion for that principal's identity might state that they have the 'trait' of 'is a faculty member', and the assertion would be issued (and signed) by a university. When a UAS receives a request with this trait assertion, it can make an authorization decision (if it trusts the signing university either directly or indirectly via a federation) based on whether faculty members are permitted to make the request in question, rather than just looking at the identity of the UAC and trying to discern whether they are a faculty member through some external means. Thus, these assertions allow a UAS to authorize a SIP request without having to store or access attributes associated with the identity of the UAC itself. Even complex authorization decisions based the presence of multiple disjointed attributes are feasible; for example, a 'faculty' member could be part of the 'chemistry' department, and both of these traits could be used to make authorization decisions in a given federation. The trait-based authorization for SIP that we describe in this paper depends on authorization services built around trust relationships. For that reason, the authorization services described in this document are most applicable to clients either in a single domain or in federated domains that have agreed to trust one another's authorization services. This could be common in academic environments, or business partnerships that wish to share attributes of principals with one another. It is important to point out this interdomain relationship will likely involve a fairly complex pre-negotiation stage. The two domains will need to do significant prenegotiation of potential traits and values in order to make meaningful authorization decisions. Some trait-based authorization architectures have been proposed to provide single sign-on services across multiple providers. Although trait-based authorization offers an alternative to traditional identity based authorization, this effort should be considered complementary to sophisticated SIP security mechanisms available today. An authentication service might also act as an authorization service, generating some sort of trait assertion token instead of an authenticated identity body. In order to facilitate such trait-based authorizations, we define a SAML-based mechanism for asserting user attributes across domains in a secure manner. Clearly, there are other possible solutions to provide trait-based authorization, including authorization certificates, SPKI, or extensions to the authenticated identity body as described in [3]. The authors selected SAML due to the maturity of the technology, the flexibility it offers, and its fit with the existing SIP mechanisms. SAML is an XML extension for security information exchange. Currently, SAML s primary application has been in single sign-on mechanisms for web services. Within the SAML model, authentication, attribute and authorization elements are coded into SAML assertions, which are then transported between the entities in different domains. Profiles define ways to incorporate SAML in different communication protocols and frameworks. We define two profiles for using SAML in SIP - the transfer of SAML assertions by value or by reference. We also describe how this mechanism could be used to assist in VoIP emergency service, and as a means of providing efficient inter-carrier authentication and authorization. This remainder of this paper is organized as follows. Section II provides a brief overview of SAML. Section III provides a brief rationale and description of the SAML architectural model. Section IV describes the SIP SAML profiles. Finally, section V describes two use cases where this mechanism could be applied. II. BACKGROUND This section provides a brief primer on Security Assertion Markup Language (SAML). For additional background on SIP, refer to [1]. Various groups have contributed to the general development of trait (or role) based access schemes; see [4], [5], [6]. More recently, OASIS and Internet2 have worked to develop an RBA model for web service single sign-on, namely Shibboleth, see [7], [9]. OASIS developed an XML extension for security information exchange, referred to as the Security Assertion Markup Language (SAML). This mechanism allows for the rich representation of security information and is a highly structured language. In SAML, there are three main entities: the user, the asserting party and the relying party. The asserting party is asserting that proper authentication has been given by a particular user and that this user possesses certain attributes. The relying party has to trust the asserting party with regard to the information provided, and then decide whether to accept those assertions, giving different levels of privileges. The components of SAML include assertions/artifacts, request/response protocols, and bindings and profiles. [7] An assertion is a package of information, which includes authentication statements, attribute statements, and authorization decision statements. An assertion contains several elements, including (1) issuing information, (2) subject information, and (3) additional advice. In an authentication statement, an issuing authority asserts that a certain subject was authenticated by certain

3 means at a certain time. In an attribute statement, an issuing authority asserts that a certain subject is associated with certain attributes, which have certain values. For example, user Alice@cs.example.com is associated with the attribute 'Department', which has the value 'Computer Science'. In an authorization decision statement, an individual subject is allowed to access a certain resource using a certain action. Based on this, the relying party then makes the decision to give access or not. The subject could be a human or a program, and the resource could be, for example, a web service. The artifact used in the Browser/Artifact profile, is a base-64 encoded string that is 40 bytes long. 20 bytes consists of the typecode, which is the source ID. The remaining 20 bytes consists of a 20-byte random number that servers use to look up an assertion. The source server stores the assertion temporarily, and then the destination server receives the assertion and pulls the data from the artifact on the source site. The purpose of the artifact is to act as a reference to an assertion. the form of a URI (this concept is presently under consideration as an addition to [8]). Note that this exchange also allows the artifact to be bound to a particular signaling session by attaching the assertion to the service request. This requires the Asserting Party to participate in the signaling message exchange, and provides stronger security properties. Request Artifact Artifact Service Request including Artifact III. MODELS When using a profile, SAML is used to provide assertions about a resource in the body of the message itself. In Version 1.1 of SAML, there are two profiles specified, the Browser/Artifact profile and the Browser/POST profile. The Browser/Artifact profile represents a "pull" model, where a special reference to the assertion, called an artifact, is sent to the relying party from the asserting party. The artifact is then used to "pull" the assertion from the asserting party. The Browser/POST profile represents a "push" model, where an assertion is posted (using the HTTP POST command) directly to the relying party. These two models are described below and depicted in Figure 1 and Figure 2. [7] These models are also described in [11], which also describes the general concept of how to store a messaging identity assertion in a messaging protocol. We present each model in this section and then elaborate on these models in the following section. In the Pull model the end host requests an assertion from the Asserting Party and receives, after successful authentication and authorization, an artifact. As previously described the artifact is a special form of an assertion. This artifact can be compared with the call-by reference approach where a reference to the assertion is stored with the Asserting Party and can later be referenced. The Relying Party fetches the SAML assertion after receiving a request by the user that includes the artifact. For communicating the SAML request and response messages, a separate message exchange is needed with a protocol such as SOAP or HTTP, which is outside the scope of this document. As an alternative to the above model, the artifact might take Figure 1: SAML Pull model Accept or Reject SAML Request SAML Response including Assertion With the Push model, the user requests an assertion from the Asserting Party. Figure 2 depicts this exchange. The user can also trigger the Asserting Party to attach an assertion to the request. The Relying Party, without additional protocol interactions with the Asserting Party, can verify the assertion, which is added to the service request. The assertion therefore contains enough information to authorize the service request. This Push model realizes a call-by value interaction. Request Assertion Assertion Figure 2: SAML Push model Service Request including Assertion Accept or Reject

4 IV. SECURITY AND ARCHITECTURAL CONSIDERATIONS The usage of SAML in HTTP-based environments and in SIP is, however, affected by some architectural differences. The user has to request an assertion from the Asserting Party, then both entities mutually authenticate each other. The requested assertion is sent to the user in a confidential manner to prevent eavesdroppers from obtaining this assertion. SIP signaling messages may traverse multiple SIP proxies between two SIP UAs. With the involvement of multiple entities a large number of scenarios need to be considered. As an example, the scenario addressed in [10] aims to replace end-to-end authentication via S/MIME by a "mediated authentication architecture". Thereby, end hosts only need to be able to verify assertions signed by an Service, which guarantees that the sender was authenticated, instead of authenticating the end hosts directly. Directly applying SAML to such a scenario, however, causes a problem; a SIP proxy, which securely receives a SAML assertion (for example via a TLS secured channel providing confidentiality protection between the SIP UA and the SIP proxy to prevent eavesdroppers from learning the assertion), can store this assertion to impersonate the user in future requests towards other SIP entities. The fact that multiple SIP proxies may see the assertion/artifact raises some security concerns. The assertion might include some attributes, which restrict its usage (such as lifetime or indication of a particular resource). To prevent impersonation a binding between the assertion and the protocol is possible. This binding is called "reference integrity". However, tightly binding the assertion to a particular SIP session (e.g., by including the Call-ID) is not useful in the context of single sign-on, but in many SIP scenarios there seems to be a problem when such a binding is not provided. There is little use in requesting assertions from a separate Service for every SIP message exchange since the additional latency and performance impact could potentially be large. Future work will consider the use of holder-of-the-key assertions. V. SIP PROFILES FOR SAML Currently OASIS defines SAML bindings and profiles for SOAP over HTTP. This section defines the SIP profiles for SAML. The section discusses two profiles; the SIP Artifact Profile and the SIP Assertion Profile. This discussion is maintained at a high level in terms of network element responsibility. The details of the requirements for the various network elements are proposed in [10] and [8]. A. SIP ARTIFACT PROFILE FOR SAML The SIP artifact profile of SAML relies on a reference to the needed assertion traveling in the form of a SAML artifact, which the target domain must dereference from the origin domain in order to determine the user s security information. The artifact may be carried in a SIP header or as an attached MIME body. The SIP artifact profile consists of a single interaction among three parties (a user agent, an originating domain, and a target domain), with a nested sub-interaction between two parties (the originating domain and the target domain site). The interaction sequence is shown in Figure 3, with the following paragraphs elucidating each step. The following models should be viewed as illustrative rather than prescriptive. For example, the security procedure could occur prior to the assertion request (or after as depicted below). ALICE Request Artifact Artifact SIP INVITE including Artifact SAML Request SAML Response including Assertion INBOUND SIP PROXY AS SIP INVITE BOB Figure 3: SIP Artifact Profile for SAML (the SAML Pull model) In step 1, an authentication and authorization process is executed between the SIP UA and the Asserting Party. User authorization by the Asserting Party is important in order to be able to create the SAML assertion and the respective attributes. The SIP UA must ensure that the Asserting Party is genuine. In step 2, the user agent at the origin domain requests an artifact. In step 3, an artifact is returned to the user agent. The assertion is temporarily stored at the Asserting Party for later retrieval by the Relying Party. In step 4, the artifact is extracted and added to the INVITE as a MIME attachment or inserted into a SIP header and sent.

5 In steps 5 and 6, the target domain (the relying party) dereferences the one or more SAML artifacts in its possession in order to acquire the SAML assertions that correspond to each artifact. A registered SAML protocol binding is used for a SAML request-response message exchange between the target and origin domains. The target domain functions as a SAML requester, and the originating domain functions as a SAML responder. In step 7, based on the results of the prior exchange, the inbound proxy server forwards the INVITE to the target user s UA. In step 8, the typical SIP session setup continues. B. SIP ASSERTION PROFILE FOR SAML The SIP assertion profile of SAML allows authentication information to be supplied to the target domain without the use of an artifact or the need for a binding The SIP assertion profile consists of a series of two interactions, the first between a user equipped with a user agent and a source site, and the second directly between the user and the destination site. The interaction sequence is shown in Figure 4, with the following sections elucidating each step. ALICE Request Assertion Assertion SIP INVITE including Assertion INBOUND SIP PROXY SIP INVITE including Assertion BOB AS Figure 4: SIP Assertion Profile for SAML (the SAML Push model) In step 1, an authentication and authorization process transpires. In step 2, the user agent at the origin domain requests an assertion. In step 3, an assertion is returned to the user agent. In step 4, the assertion is extracted and added to the INVITE as a MIME attachment or inserted into a SIP header and sent. In step 5, based on an analysis (by the relying party) of the assertion, the inbound proxy server forwards the INVITE to the target user s UA. In step 6, the typical SIP session setup continues. C. CONSIDERATIONS REGARDING PROFILES The artifact profile describes a pull architecture, wherein the actual transfer of assertions is initiated by the target domain. The obvious advantage here is the opportunity for the target domain to request assertions describing specific attributes. In this pull model, the assertion/artifact would be carried in the header. It is worth noting, that the artifact for SIP would need to contain a whole URL (the Identity-Info header as described in the sip-identity draft), which could be dereferenced to discover the asserting party. The assertion profile, on the other hand, describes a push architecture, wherein the assertions are pushed out by the origin domain. The reduction in roundtrip time is the major advantage in this case. However, since the target domain does not have the opportunity to request specific attributes, the origin domain needs to know which attributes need to be sent. It is very difficult for the SIP sender to anticipate (and predict the traits of interest of) the eventual recipient. This reduces the flexibility of the process because it will have to be specified in the trust agreement between the domains. VI. USE CASES In [10] and [8] we describe a number of high-level examples of the sort of services that trait based systems might provide. This includes mechanisms for the (1) accounting of services, (2) associating gateways with providers, (3) granting permissions on constrained resources, (4) providing geolocation privacy authorization, and (5) managing priority and precedence. We now consider two of these examples in more detail. A. MANAGING PRIORITY AND PRECEDENCE There is a significant amount of interest in the Internet telephony community in assigning certain calls a 'priority' based on the identity of the user, with the presumption that prioritized calls will be granted preferential treatment when network resources are scarce. Different domains might have different criteria for assigning priority, and it is unlikely that a domain would correlate the identity of a non-local user with the need for priority, even in situations where domains would like to respect one another's prioritization policies. Existing proposals have focused largely on adding a new header field to SIP that might carry a priority indicator. This use case does not challenge this strategy, but merely shows by way of example how this requirement might be met with a trait-based authorization system. As such, the limitations of the

6 header field approach will not be contrasted here with a hypothetical trait-based system. An assertion created by a domain for a particular request might have an associated 'priority' attribute. Recipients of the request could inspect and verify the signature associated with the assertion to determine which domain had authenticated the user and made the priority assessment. If the evaluator trusts the assertion s creator, the given priority could be factored into any relevant request processing. This type of mechanism might be applicable to emergency service situation such as 911 and GETS calls. B. GRANTING PERMISSIONS ON CONSTRAINTED RESOURCES Consider a scenario wherein two universities are making use of a videoconferencing service over a constrained bandwidth resource. Both universities would like to enforce policies that determine how this constrained bandwidth will be allocated to members of their respective communities. For example, faculty members might have privileges to connect videoconferences during the day, while students might not. Faculty might also be able to add students to a particular videoconference dynamically, or otherwise moderate the content or attendance of the conference, whereas students might participate only more passively. Traitbased authorization is ideal for managing authorization decisions that are predicated on membership in a group. Rather than basing access on individual users, levels (or roles) could be assigned that would be honored by both universities. Attributes could be established for "faculty", "staff", and "student" to ensure appropriate use of the resource. An assertion would then be attached to every request to establish a session that indicated the role of the requestor. Only if the requestor has the appropriate trait would the session request be granted. Ideally, these policies would be enforced by intermediaries (SIP proxy servers) that are capable of inspecting and verifying the assertions. VII. FUTURE WORK A number of open issues and details to this model are presently under consideration within the IETF SIP and the SIPPING working group. For example, efforts are underway to verify the security model that surrounds the mechanisms. Related to this are efforts aimed at ensuring the reference integrity of the assertions used in this model. Also, a number of artifact and assertion related issues remain, including who and in what fashion assertions and artifacts should be added to various SIP messages. collaboration with SIP to accommodate richer authorization mechanisms and enable trait-based authorization whereby users are authenticated based on traits (or roles) instead of identity. Such a trait-based authorization mechanism has significant applicability to SIP. We have described two such applications, namely a mechanism for managing priority and precedence and a mechanism for granting permission on constrained resources. IX. ACKNOWLEDGEMENTS We would like to thank James Polk and M. Tegnander for their contributions to this work. REFERENCES [1] Rosenberg J., Schulzrinne H., Camarillo G., Johnston A., Peterson J., Sparks R., Handley M., Schooler E, "SIP: Session Initiation ", RFC [2] Ferraiolo D., Kuhn R., "Role-Based Access Controls", Proceedings of the 15th National Computer Security Conference, Baltimore MD, October [3] Peterson, J., " SIP Authenticated Identity Body (AIB) Format RFC 3893, September [5] Role Based Access Control, National Institute of Standards and Technology. [6] SAML 1.0 Specification Set (31 May 2002): Committee Specifications (OASIS Standard as of 5-Nov- 2002) [7] Mishra P., et al., Bindings and Profiles for the OASIS Security Assertion Markup Language (SAML), OASIS, May [8] Tschofenig, H., Peterson, J., Polk, J., Sicker D. and M. Tegnander, "Using SAML for SIP", draft-tschofenigsip-saml-00, (work-in-progress), July [9] The shibboleth project at Internet2, [10] Peterson, J, Polk, J. and Sicker, D., Role-based Authorization Requirements for the Session Initiation, draft-ietf-sipping-peterson-role-authz-00, (work in progress), January [11] Peterson, J., Security Considerations for Impersonation and Identity in Messaging Systems (work in progress), October VIII. CONCLUSIONS In this paper, we presented a method for using the Security Assertion Markup Language (SAML) in

A Federated Model for Secure Web-Based Videoconferencing

A Federated Model for Secure Web-Based Videoconferencing A Federated Model for Secure Web-Based Videoconferencing Douglas C. Sicker, Ameet Kulkarni, Anand Chavali, and Mudassir Fajandar Interdisciplinary Telecommunications Dept. and Dept. of Computer Science

More information

Session Initiation Protocol (SIP)

Session Initiation Protocol (SIP) Implementing Role-Based Authorization Capabilities in Session Initiation Protocol (SIP) by ANAND CHAVALI B.E., University of Mumbai, 2001 A thesis submitted to the Faculty of the Graduate School of the

More information

User authentication in SIP

User authentication in SIP User authentication in SIP Pauli Vesterinen Helsinki University of Technology pjvester@cc.hut.fi Abstract Today Voice over Internet Protocol (VoIP) is used in large scale to deliver voice and multimedia

More information

Authentication and Authorisation for Integrated SIP Services in Heterogeneous Environments 1

Authentication and Authorisation for Integrated SIP Services in Heterogeneous Environments 1 Authentication and Authorisation for Integrated SIP Services in Heterogeneous Environments 1 Dorgham Sisalem, Jiri Kuthan Fraunhofer Institute for Open Communication Systems (FhG Fokus) Kaiserin-Augusta-Allee

More information

OpenHRE Security Architecture. (DRAFT v0.5)

OpenHRE Security Architecture. (DRAFT v0.5) OpenHRE Security Architecture (DRAFT v0.5) Table of Contents Introduction -----------------------------------------------------------------------------------------------------------------------2 Assumptions----------------------------------------------------------------------------------------------------------------------2

More information

A Lightweight Secure SIP Model for End-to-End Communication

A Lightweight Secure SIP Model for End-to-End Communication A Lightweight Secure SIP Model for End-to-End Communication Weirong Jiang Research Institute of Information Technology, Tsinghua University, Beijing, 100084, P.R.China jwr2000@mails.tsinghua.edu.cn Abstract

More information

SIP: Ringing Timer Support for INVITE Client Transaction

SIP: Ringing Timer Support for INVITE Client Transaction SIP: Ringing Timer Support for INVITE Client Transaction Poojan Tanna (poojan@motorola.com) Motorola India Private Limited Outer Ring Road, Bangalore, India 560 037 Abstract-The time for which the Phone

More information

Middleware for Secured Video-Conferencing

Middleware for Secured Video-Conferencing Association for Information Systems AIS Electronic Library (AISeL) AMCIS 2003 Proceedings Americas Conference on Information Systems (AMCIS) 12-31-2003 Middleware for Secured Video-Conferencing Tarun Abhichandani

More information

Session Initiation Protocol and Services

Session Initiation Protocol and Services Session Initiation Protocol and Services Harish Gokul Govindaraju School of Electrical Engineering, KTH Royal Institute of Technology, Haninge, Stockholm, Sweden Abstract This paper discusses about the

More information

SIP : Session Initiation Protocol

SIP : Session Initiation Protocol : Session Initiation Protocol EFORT http://www.efort.com (Session Initiation Protocol) as defined in IETF RFC 3261 is a multimedia signaling protocol used for multimedia session establishment, modification

More information

Federated Identity Management Solutions

Federated Identity Management Solutions Federated Identity Management Solutions Jyri Kallela Helsinki University of Technology jkallela@cc.hut.fi Abstract Federated identity management allows users to access multiple services based on a single

More information

SAML Federated Identity at OASIS

SAML Federated Identity at OASIS International Telecommunication Union SAML Federated Identity at OASIS Hal Lockhart BEA Systems Geneva, 5 December 2006 SAML and the OASIS SSTC o SAML: Security Assertion Markup Language A framework for

More information

SAML Security Analysis. Huang Zheng Xiong Jiaxi Ren Sijun

SAML Security Analysis. Huang Zheng Xiong Jiaxi Ren Sijun SAML Security Analysis Huang Zheng Xiong Jiaxi Ren Sijun outline The intorduction of SAML SAML use case The manner of SAML working Security risks on SAML Security policy on SAML Summary my course report

More information

Technical Means to Combat Spam in the VoIP Service

Technical Means to Combat Spam in the VoIP Service Section Four Technical Means to Combat Spam in the VoIP Service Spam refers in general to any unsolicited communication. Spam will also become one of the serious problems for multimedia communication in

More information

Securing Web Services With SAML

Securing Web Services With SAML Carl A. Foster CS-5260 Research Project Securing Web Services With SAML Contents 1.0 Introduction... 2 2.0 What is SAML?... 2 3.0 History of SAML... 3 4.0 The Anatomy of SAML 2.0... 3 4.0.1- Assertion

More information

A Model for Spam Prevention in IP Telephony Networks using Anonymous Verifying Authorities

A Model for Spam Prevention in IP Telephony Networks using Anonymous Verifying Authorities A Model for Spam Prevention in IP Telephony Networks using Anonymous Verifying Authorities N.J Croft and M.S Olivier April 2005 Information and Computer Security Architectures Research Group Department

More information

Internet Engineering Task Force (IETF) Request for Comments: 7092 Category: Informational ISSN: 2070-1721 December 2013

Internet Engineering Task Force (IETF) Request for Comments: 7092 Category: Informational ISSN: 2070-1721 December 2013 Internet Engineering Task Force (IETF) Request for Comments: 7092 Category: Informational ISSN: 2070-1721 H. Kaplan Oracle V. Pascual Quobis December 2013 A Taxonomy of Session Initiation Protocol (SIP)

More information

SIP: Ringing Timer Support for INVITE Client Transaction

SIP: Ringing Timer Support for INVITE Client Transaction SIP: Ringing Timer Support for INVITE Client Transaction Poojan Tanna (poojan@motorola.com) Motorola India Private Limited Outer Ring Road, Bangalore, India 560 037 Abstract-The time for which the Phone

More information

OIO SAML Profile for Identity Tokens

OIO SAML Profile for Identity Tokens > OIO SAML Profile for Identity Tokens Version 1.0 IT- & Telestyrelsen October 2009 Content > Document History 3 Introduction 4 Related profiles 4 Profile Requirements 6 Requirements 6

More information

Session Initiation Protocol Deployment in Ad-Hoc Networks: a Decentralized Approach

Session Initiation Protocol Deployment in Ad-Hoc Networks: a Decentralized Approach Session Initiation Protocol Deployment in Ad-Hoc Networks: a Decentralized Approach Simone Leggio, Jukka Manner, Antti Hulkkonen, Kimmo Raatikainen Department of Computer Science University of Helsinki,

More information

Emergency Services Interconnection Forum (ESIF) Emergency Services Messaging Interface Task Force ( Task Force 34 )

Emergency Services Interconnection Forum (ESIF) Emergency Services Messaging Interface Task Force ( Task Force 34 ) Emergency Services Interconnection Forum (ESIF) Emergency Services Messaging Interface Task Force ( Task Force 34 ) Contribution Title: Implementing ESMI with SIP and ESTP Contribution Number: Submission

More information

Network Working Group. Switch October 2003. Session Initiation Protocol (SIP) Extension Header Field for Service Route Discovery During Registration

Network Working Group. Switch October 2003. Session Initiation Protocol (SIP) Extension Header Field for Service Route Discovery During Registration Network Working Group Request for Comments: 3608 Category: Standards Track D. Willis dynamicsoft Inc. B. Hoeneisen Switch October 2003 Session Initiation Protocol (SIP) Extension Header Field for Service

More information

Secure Semantic Web Service Using SAML

Secure Semantic Web Service Using SAML Secure Semantic Web Service Using SAML JOO-YOUNG LEE and KI-YOUNG MOON Information Security Department Electronics and Telecommunications Research Institute 161 Gajeong-dong, Yuseong-gu, Daejeon KOREA

More information

Implementation Guide SAP NetWeaver Identity Management Identity Provider

Implementation Guide SAP NetWeaver Identity Management Identity Provider Implementation Guide SAP NetWeaver Identity Management Identity Provider Target Audience Technology Consultants System Administrators PUBLIC Document version: 1.10 2011-07-18 Document History CAUTION Before

More information

XML Signatures in an Enterprise Service Bus Environment

XML Signatures in an Enterprise Service Bus Environment XML Signatures in an Enterprise Bus Environment Eckehard Hermann Research & Development XML Integration Uhlandstraße 12 64297 Darmstadt, Germany Eckehard.Hermann@softwareag.com Dieter Kessler Research

More information

SIP: Protocol Overview

SIP: Protocol Overview SIP: Protocol Overview NOTICE 2001 RADVISION Ltd. All intellectual property rights in this publication are owned by RADVISION Ltd. and are protected by United States copyright laws, other applicable copyright

More information

2.2 SIP-based Load Balancing. 3 SIP Load Balancing. 3.1 Proposed Load Balancing Solution. 2 Background Research. 2.1 HTTP-based Load Balancing

2.2 SIP-based Load Balancing. 3 SIP Load Balancing. 3.1 Proposed Load Balancing Solution. 2 Background Research. 2.1 HTTP-based Load Balancing SIP TRAFFIC LOAD BALANCING Ramy Farha School of Electrical and Computer Engineering University of Toronto Toronto, Ontario Email: rfarha@comm.utoronto.ca ABSTRACT This paper presents a novel solution to

More information

Session Initiation Protocol

Session Initiation Protocol TECHNICAL OVERVIEW Session Initiation Protocol Author: James Wright, MSc This paper is a technical overview of the Session Initiation Protocol and is designed for IT professionals, managers, and architects

More information

Inter-domain Authentication and Authorization Mechanisms for Roaming SIP Users 1

Inter-domain Authentication and Authorization Mechanisms for Roaming SIP Users 1 Inter-domain Authentication and Authorization Mechanisms for Roaming SIP Users 1 Dorgham Sisalem Jiri Kuthan Fraunhofer Institute for Open Communication Systems (FhG Fokus) Kaiserin-Augusta-Allee 31, 10589

More information

Inter-domain authorization and delegation for business-to-business e-commerce.

Inter-domain authorization and delegation for business-to-business e-commerce. Inter-domain authorization and delegation for business-to-business e-commerce. Pietro Michiardi and Refik Molva {First Name.Last Name}@eurecom.fr Institut Eurécom, 2229 Route des Crêtes BP 193 06904 Sophia-Antipolis

More information

SAML AS AN SSO STANDARD FOR CUSTOMER IDENTITY MANAGEMENT. How to Create a Frictionless, Secure Customer Identity Management Strategy

SAML AS AN SSO STANDARD FOR CUSTOMER IDENTITY MANAGEMENT. How to Create a Frictionless, Secure Customer Identity Management Strategy SAML AS AN SSO STANDARD FOR CUSTOMER IDENTITY MANAGEMENT How to Create a Frictionless, Secure Customer Identity Management Strategy PART 1: WHAT IS SAML? SAML in Context Security Assertion Markup Language

More information

Request for Comments: 4579. August 2006

Request for Comments: 4579. August 2006 Network Working Group Request for Comments: 4579 BCP: 119 Category: Best Current Practice A. Johnston Avaya O. Levin Microsoft Corporation August 2006 Status of This Memo Session Initiation Protocol (SIP)

More information

IBM WebSphere Application Server

IBM WebSphere Application Server IBM WebSphere Application Server SAML 2.0 web single-sign-on 2012 IBM Corporation This presentation describes support for SAML 2.0 web browser Single Sign On profile included in IBM WebSphere Application

More information

Internet Engineering Task Force (IETF) Category: Informational. H. Tschofenig Nokia Siemens Networks B. Stark AT&T A. Kuett Skype January 2012

Internet Engineering Task Force (IETF) Category: Informational. H. Tschofenig Nokia Siemens Networks B. Stark AT&T A. Kuett Skype January 2012 Internet Engineering Task Force (IETF) Request for Comments: 6444 Category: Informational ISSN: 2070-1721 H. Schulzrinne Columbia University L. Liess Deutsche Telekom H. Tschofenig Nokia Siemens Networks

More information

3.1 SESSION INITIATION PROTOCOL (SIP) OVERVIEW

3.1 SESSION INITIATION PROTOCOL (SIP) OVERVIEW 3.1 SESSION INITIATION PROTOCOL (SIP) OVERVIEW SIP is an application layer protocol that is used for establishing, modifying and terminating multimedia sessions in an Internet Protocol (IP) network. SIP

More information

Sangheon Pack, EunKyoung Paik, and Yanghee Choi

Sangheon Pack, EunKyoung Paik, and Yanghee Choi 1 Design of SIP Server for Efficient Media Negotiation Sangheon Pack, EunKyoung Paik, and Yanghee Choi Multimedia & Communication Laboratory, Seoul National University, Korea ABSTRACT Voice over IP (VoIP)

More information

End Device Support for AAA in SIP Conferencing

End Device Support for AAA in SIP Conferencing End Device Support for AAA in SIP Conferencing Antti Poikela Helsinki University of Technology aspoikel@cc.hut.fi Abstract This study is a literature survey of current problems and solutions for authentication,

More information

SIP Messages. 180 Ringing The UA receiving the INVITE is trying to alert the user. This response MAY be used to initiate local ringback.

SIP Messages. 180 Ringing The UA receiving the INVITE is trying to alert the user. This response MAY be used to initiate local ringback. SIP Messages 100 Trying This response indicates that the request has been received by the next-hop server and that some unspecified action is being taken on behalf of this call (for example, a database

More information

The Advantages and Disadvantages of Using SIP For Identity Cards

The Advantages and Disadvantages of Using SIP For Identity Cards 152 Secure Communication Using Electronic Identity Cards for Voice over IP Communication, Home Energy Management, and emobility Rainer Falk, Steffen Fries, Hans Joachim Hof Corporate Technology Siemens

More information

SIP OVER NAT. Pavel Segeč. University of Žilina, Faculty of Management Science and Informatics, Slovak Republic e-mail: Pavel.Segec@fri.uniza.

SIP OVER NAT. Pavel Segeč. University of Žilina, Faculty of Management Science and Informatics, Slovak Republic e-mail: Pavel.Segec@fri.uniza. SIP OVER NAT Pavel Segeč University of Žilina, Faculty of Management Science and Informatics, Slovak Republic e-mail: Pavel.Segec@fri.uniza.sk Abstract Session Initiation Protocol is one of key IP communication

More information

Design of a SIP Outbound Edge Proxy (EPSIP)

Design of a SIP Outbound Edge Proxy (EPSIP) Design of a SIP Outbound Edge Proxy (EPSIP) Sergio Lembo Dept. of Communications and Networking Helsinki University of Technology (TKK) P.O. Box 3000, FI-02015 TKK, Finland Jani Heikkinen, Sasu Tarkoma

More information

A Comparative Study of Signalling Protocols Used In VoIP

A Comparative Study of Signalling Protocols Used In VoIP A Comparative Study of Signalling Protocols Used In VoIP Suman Lasrado *1, Noel Gonsalves *2 Asst. Prof, Dept. of MCA, AIMIT, St. Aloysius College (Autonomous), Mangalore, Karnataka, India Student, Dept.

More information

This Working Paper provides an introduction to the web services security standards.

This Working Paper provides an introduction to the web services security standards. International Civil Aviation Organization ATNICG WG/8-WP/12 AERONAUTICAL TELECOMMUNICATION NETWORK IMPLEMENTATION COORDINATION GROUP EIGHTH WORKING GROUP MEETING (ATNICG WG/8) Christchurch New Zealand

More information

SIP, Session Initiation Protocol used in VoIP

SIP, Session Initiation Protocol used in VoIP SIP, Session Initiation Protocol used in VoIP Page 1 of 9 Secure Computer Systems IDT658, HT2005 Karin Tybring Petra Wahlund Zhu Yunyun Table of Contents SIP, Session Initiation Protocol...1 used in VoIP...1

More information

On A-Select and Federated Identity Management Systems

On A-Select and Federated Identity Management Systems On A-Select and Federated Identity Management Systems Joost Reede August 4, 2007 Master s Thesis Information Systems Chair Computer Science Department University of Twente ii This thesis is supervised

More information

NAT TCP SIP ALG Support

NAT TCP SIP ALG Support The feature allows embedded messages of the Session Initiation Protocol (SIP) passing through a device that is configured with Network Address Translation (NAT) to be translated and encoded back to the

More information

Authentication and Authorization Systems in Cloud Environments

Authentication and Authorization Systems in Cloud Environments Authentication and Authorization Systems in Cloud Environments DAVIT HAKOBYAN Master of Science Thesis Stockholm, Sweden 2012 TRITA-ICT-EX-2012:203 Abstract The emergence of cloud computing paradigm offers

More information

EXPLOITING SIMILARITIES BETWEEN SIP AND RAS: THE ROLE OF THE RAS PROVIDER IN INTERNET TELEPHONY. Nick Marly, Dominique Chantrain, Jurgen Hofkens

EXPLOITING SIMILARITIES BETWEEN SIP AND RAS: THE ROLE OF THE RAS PROVIDER IN INTERNET TELEPHONY. Nick Marly, Dominique Chantrain, Jurgen Hofkens Nick Marly, Dominique Chantrain, Jurgen Hofkens Alcatel Francis Wellesplein 1 B-2018 Antwerp Belgium Key Theme T3 Tel : (+32) 3 240 7767 Fax : (+32) 3 240 8485 E-mail : Nick.Marly@alcatel.be Tel : (+32)

More information

How to make free phone calls and influence people by the grugq

How to make free phone calls and influence people by the grugq VoIPhreaking How to make free phone calls and influence people by the grugq Agenda Introduction VoIP Overview Security Conclusion Voice over IP (VoIP) Good News Other News Cheap phone calls Explosive growth

More information

I-TNT: PHONE NUMBER EXPANSION AND TRANSLATION SYSTEM FOR MANAGING INTERCONNECTIVITY ADDRESSING IN SIP PEERING

I-TNT: PHONE NUMBER EXPANSION AND TRANSLATION SYSTEM FOR MANAGING INTERCONNECTIVITY ADDRESSING IN SIP PEERING Journal of Engineering Science and Technology Vol. 10, No. 2 (2015) 174-183 School of Engineering, Taylor s University I-TNT: PHONE NUMBER EXPANSION AND TRANSLATION SYSTEM FOR MANAGING INTERCONNECTIVITY

More information

PPreferredID = "P-Preferred-Identity" HCOLON PPreferredID-value. *(COMMA PPreferredID-value)

PPreferredID = P-Preferred-Identity HCOLON PPreferredID-value. *(COMMA PPreferredID-value) This guide provides some enhancements of calling and connected line identification presentation supported on Yealink IP phones. Yealink IP phones support to derive calling and connected line identification

More information

Sample Usage of TAXII

Sample Usage of TAXII THE MITRE CORPORATION Sample Usage of TAXII Version 1.0 (draft) Mark Davidson, Charles Schmidt 11/16/2012 The Trusted Automated exchange of Indicator Information (TAXII ) specifies mechanisms for exchanging

More information

Proposition of a new approach to adapt SIP protocol to Ad hoc Networks

Proposition of a new approach to adapt SIP protocol to Ad hoc Networks , pp.133-148 http://dx.doi.org/10.14257/ijseia.2014.8.7,11 Proposition of a new approach to adapt SIP protocol to Ad hoc Networks I. Mourtaji, M. Bouhorma, M. Benahmed and A. Bouhdir Computer and Communication

More information

2 Transport-level and Message-level Security

2 Transport-level and Message-level Security Globus Toolkit Version 4 Grid Security Infrastructure: A Standards Perspective The Globus Security Team 1 Version 4 updated September 12, 2005 Abstract This document provides an overview of the Grid Security

More information

Media Gateway Controller RTP

Media Gateway Controller RTP 1 Softswitch Architecture Interdomain protocols Application Server Media Gateway Controller SIP, Parlay, Jain Application specific Application Server Media Gateway Controller Signaling Gateway Sigtran

More information

Best Practices for SIP Security

Best Practices for SIP Security Best Practices for SIP Security IMTC SIP Parity Group Version 21 November 9, 2011 Table of Contents 1. Overview... 33 2. Security Profile... 33 3. Authentication & Identity Protection... 33 4. Protecting

More information

Web Services Trust and XML Security Standards

Web Services Trust and XML Security Standards Web Services Trust and XML Security Standards Date: April 9, 2001 Version: 1.0 Copyright 2001-2003 Entrust. All rights reserved. Entrust is a registered trademark of Entrust, Inc. in the United States

More information

Implementing SIP and H.323 Signalling as Web Services

Implementing SIP and H.323 Signalling as Web Services Implementing SIP and H.323 Signalling as Web Services Ge Zhang, Markus Hillenbrand University of Kaiserslautern, Department of Computer Science, Postfach 3049, 67653 Kaiserslautern, Germany {gezhang, hillenbr}@informatik.uni-kl.de

More information

4-4 Approach of VoIP/SIP Interoperability Task Force

4-4 Approach of VoIP/SIP Interoperability Task Force 4-4 Approach of VoIP/SIP Interoperability Task Force In this research, it achieved interoperability of VoIP systems using SIP in both Multi-vendor and Multi-provider environments, and VoIP/SIP interoperability

More information

Digital Signature Web Service Interface

Digital Signature Web Service Interface 1 2 Digital Signature Web Service Interface 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 1 Introduction This document describes an RPC interface for a centralized

More information

Computer Systems Security 2013/2014. Single Sign-On. Bruno Maia ei09095@fe.up.pt. Pedro Borges ei09063@fe.up.pt

Computer Systems Security 2013/2014. Single Sign-On. Bruno Maia ei09095@fe.up.pt. Pedro Borges ei09063@fe.up.pt Computer Systems Security 2013/2014 Single Sign-On Bruno Maia ei09095@fe.up.pt Pedro Borges ei09063@fe.up.pt December 13, 2013 Contents 1 Introduction 2 2 Explanation of SSO systems 2 2.1 OpenID.................................

More information

Session Initiation Protocol (SIP) The Emerging System in IP Telephony

Session Initiation Protocol (SIP) The Emerging System in IP Telephony Session Initiation Protocol (SIP) The Emerging System in IP Telephony Introduction Session Initiation Protocol (SIP) is an application layer control protocol that can establish, modify and terminate multimedia

More information

Authorization-Authentication Using

Authorization-Authentication Using School of Computing Science, University of Newcastle upon Tyne Authorization-Authentication Using XACML and SAML Jake Wu and Panos Periorellis Technical Report Series CS-TR-907 May 2005 Copyright c 2004

More information

A Federated Authorization and Authentication Infrastructure for Unified Single Sign On

A Federated Authorization and Authentication Infrastructure for Unified Single Sign On A Federated Authorization and Authentication Infrastructure for Unified Single Sign On Sascha Neinert Computing Centre University of Stuttgart Allmandring 30a 70550 Stuttgart sascha.neinert@rus.uni-stuttgart.de

More information

SIP: NAT and FIREWALL TRAVERSAL Amit Bir Singh Department of Electrical Engineering George Washington University

SIP: NAT and FIREWALL TRAVERSAL Amit Bir Singh Department of Electrical Engineering George Washington University SIP: NAT and FIREWALL TRAVERSAL Amit Bir Singh Department of Electrical Engineering George Washington University ABSTRACT The growth of market for real-time IP communications is a big wave prevalent in

More information

1. Scope and objectives

1. Scope and objectives TSG SA WG3 Security S3-020093 February 25 February 28, 2002 Bristol, UK Agenda Item: 7.3 Source: Ericsson Title: A security framework for IMS utilising HTTP Digest Document for: Discussion and decision

More information

Analysis of SIP Traffic Behavior with NetFlow-based Statistical Information

Analysis of SIP Traffic Behavior with NetFlow-based Statistical Information Analysis of SIP Traffic Behavior with NetFlow-based Statistical Information Changyong Lee, Hwankuk-Kim, Hyuncheol Jeong, Yoojae Won Korea Information Security Agency, IT Infrastructure Protection Division

More information

This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections:

This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections: CHAPTER 1 SAML Single Sign-On This chapter describes how to use the Junos Pulse Secure Access Service in a SAML single sign-on deployment. It includes the following sections: Junos Pulse Secure Access

More information

CHAPTER - 3 WEB APPLICATION AND SECURITY

CHAPTER - 3 WEB APPLICATION AND SECURITY CHAPTER - 3 WEB APPLICATION AND SECURITY 3.1 Introduction Web application or Wepapp is the general term that is normally used to refer to all distributed web-based applications. According to the more technical

More information

GRA Reliable Secure Web Services Service Interaction Profile Version 1.2 Table of Contents

GRA Reliable Secure Web Services Service Interaction Profile Version 1.2 Table of Contents Table of Contents Acknowledgements... v Document Conventions... vi 1. Introduction and Purpose...1 1.1. Profile Selection Guidance...1 1.2. Usage...1 1.3. Profiles, Standards, and Recommendations...2 1.4.

More information

Contents. Specialty Answering Service. All rights reserved.

Contents. Specialty Answering Service. All rights reserved. Contents 1. Introduction to Session Internet Protocol... 2 2. History, Initiation & Implementation... 3 3. Development & Applications... 4 4. Function & Capability... 5 5. SIP Clients & Servers... 6 5.1.

More information

Federation Proxy for Cross Domain Identity Federation

Federation Proxy for Cross Domain Identity Federation Proxy for Cross Domain Identity Makoto Hatakeyama NEC Corporation, Common Platform Software Res. Lab. 1753, Shimonumabe, Nakahara-Ku, Kawasaki, Kanagawa 211-8666, Japan +81-44-431-7663 m-hatake@ax.jp.nec.com

More information

Detection and Prevention Mechanism on Call Hijacking in VoIP System

Detection and Prevention Mechanism on Call Hijacking in VoIP System Detection and Prevention Mechanism on Call Hijacking in VoIP System Amruta Ambre Department of Computer Engineering D.J.Sanghavi College of engineering Mumbai, India Narendra Shekokar, Ph.D Department

More information

Internet service execution for telephony events

Internet service execution for telephony events Internet service execution for telephony events Vijay K. Gurbani 1,2, Alec Brusilovsky 3, Igor Faynberg 1, Hui-Lan Lu 1, Xian-He Sun 2, and Musa Unmehopa 1 {vkg, faynberg, huilanlu, unmehopa}@lucent.com

More information

STUDY ON IMPROVING WEB SECURITY USING SAML TOKEN

STUDY ON IMPROVING WEB SECURITY USING SAML TOKEN STUDY ON IMPROVING WEB SECURITY USING SAML TOKEN 1 Venkadesh.M M.tech, Dr.A.Chandra Sekar M.E., Ph.d MISTE 2 1 ResearchScholar, Bharath University, Chennai 73, India. venkadeshkumaresan@yahoo.co.in 2 Professor-CSC

More information

Security Assertion Markup Language (SAML) 2.0 Technical Overview

Security Assertion Markup Language (SAML) 2.0 Technical Overview 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Security Assertion Markup Language (SAML) 2.0 Technical Overview Working Draft 03, 20 February 2005 Document identifier:

More information

Chapter 2 PSTN and VoIP Services Context

Chapter 2 PSTN and VoIP Services Context Chapter 2 PSTN and VoIP Services Context 2.1 SS7 and PSTN Services Context 2.1.1 PSTN Architecture During the 1990s, the telecommunication industries provided various PSTN services to the subscribers using

More information

Network-based Access Control

Network-based Access Control Chapter 4 Network-based Access Control 4.1 Rationale and Motivation Over the past couple of years, a multitude of authentication and access control technologies have been designed and implemented. Although

More information

Setting Up an AS4 System

Setting Up an AS4 System INT0697_150625 Setting up an AS4 system V1r0 1 Setting Up an AS4 System 2 Version 1r0 ENTSOG AISBL; Av. de Cortenbergh 100, 1000-Brussels; Tel: +32 2 894 5100; Fax: +32 2 894 5101; info@entsog.eu, www.entsog.eu,

More information

Mobile P2PSIP. Peer-to-Peer SIP Communication in Mobile Communities

Mobile P2PSIP. Peer-to-Peer SIP Communication in Mobile Communities Mobile P2PSIP -to- SIP Communication in Mobile Communities Marcin Matuszewski, Esko Kokkonen Nokia Research Center Helsinki, Finland marcin.matuszewski@nokia.com, esko.kokkonen@nokia.com Abstract This

More information

Oasis Security Services Use Cases And Requirements

Oasis Security Services Use Cases And Requirements 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 Oasis Security Services Use Cases And Requirements Consensus Draft 1, 30 May 2001 Purpose This document describes

More information

Federated Identity Architectures

Federated Identity Architectures Federated Identity Architectures Uciel Fragoso-Rodriguez Instituto Tecnológico Autónomo de México, México {uciel@itam.mx} Maryline Laurent-Maknavicius CNRS Samovar UMR 5157, GET Institut National des Télécommunications,

More information

Implementing Intercluster Lookup Service

Implementing Intercluster Lookup Service Appendix 11 Implementing Intercluster Lookup Service Overview When using the Session Initiation Protocol (SIP), it is possible to use the Uniform Resource Identifier (URI) format for addressing an end

More information

Conferencing Using the IP Multimedia (IM) Core Network (CN) Subsystem

Conferencing Using the IP Multimedia (IM) Core Network (CN) Subsystem GPP X.S00-0 Version.0 Version Date: May 00 Conferencing Using the IP Multimedia (IM) Core Network (CN) Subsystem Revision: 0 COPYRIGHT GPP and its Organizational Partners claim copyright in this document

More information

NIST s Guide to Secure Web Services

NIST s Guide to Secure Web Services NIST s Guide to Secure Web Services Presented by Gaspar Modelo-Howard and Ratsameetip Wita Secure and Dependable Web Services National Institute of Standards and Technology. Special Publication 800-95:

More information

SIP Protocol as a Communication Bus to Control Embedded Devices

SIP Protocol as a Communication Bus to Control Embedded Devices 229 SIP Protocol as a Communication Bus to Control Embedded Devices Ramunas DZINDZALIETA Institute of Mathematics and Informatics Akademijos str. 4, Vilnius Lithuania ramunas.dzindzalieta@gmail.com Abstract.

More information

(Refer Slide Time: 6:17)

(Refer Slide Time: 6:17) Digital Video and Picture Communication Prof. S. Sengupta Department of Electronics and Communication Engineering Indian Institute of Technology, Kharagpur Lecture - 39 Video Conferencing: SIP Protocol

More information

Radius/LDAP authentication in open-source IP PBX

Radius/LDAP authentication in open-source IP PBX Radius/LDAP authentication in open-source IP PBX Ivan Capan, Marko Skomeršić Protenus d.o.o. Telecommunications & networking department Zrinskih i Frankopana 23, Varaždin, 42000, Croatia ivan.capan@protenus.com,

More information

Bridging the gap between peer-to-peer and conventional SIP networks

Bridging the gap between peer-to-peer and conventional SIP networks 1 Bridging the gap between peer-to-peer and conventional SIP networks Mosiuoa Tsietsi, Alfredo Terzoli, George Wells Department of Computer Science Grahamstown, South Africa Tel: +27 46 603 8291 hezekiah@rucus.ru.ac.za

More information

Peer to Peer Settlement for Next Generation IP Networks Using the ETSI OSP Protocol (ETSI TS 101 321) for Cascading Peering Settlements

Peer to Peer Settlement for Next Generation IP Networks Using the ETSI OSP Protocol (ETSI TS 101 321) for Cascading Peering Settlements Peer to Peer Settlement for Next Generation IP s Using the ETSI OSP Protocol (ETSI TS 101 321) for Cascading Peering Settlements Table of Contents 1 Introduction... 1 2 Requirements... 2 3 The ETSI Open

More information

Web Services Security with SOAP Security Proxies

Web Services Security with SOAP Security Proxies Web Services Security with Security Proxies Gerald Brose, PhD Technical Product Manager Xtradyne Technologies AG OMG Web Services Workshop USA 22 April 2003, Philadelphia Web Services Security Risks! Exposure

More information

Network Convergence and the NAT/Firewall Problems

Network Convergence and the NAT/Firewall Problems Network Convergence and the NAT/Firewall Problems Victor Paulsamy Zapex Technologies, Inc. Mountain View, CA 94043 Samir Chatterjee School of Information Science Claremont Graduate University Claremont,

More information

Unit 23. RTP, VoIP. Shyam Parekh

Unit 23. RTP, VoIP. Shyam Parekh Unit 23 RTP, VoIP Shyam Parekh Contents: Real-time Transport Protocol (RTP) Purpose Protocol Stack RTP Header Real-time Transport Control Protocol (RTCP) Voice over IP (VoIP) Motivation H.323 SIP VoIP

More information

2015-11-30. Web Based Single Sign-On and Access Control

2015-11-30. Web Based Single Sign-On and Access Control 0--0 Web Based Single Sign-On and Access Control Different username and password for each website Typically, passwords will be reused will be weak will be written down Many websites to attack when looking

More information

Programming SIP Services University Infoline Service

Programming SIP Services University Infoline Service Programming SIP Services University Infoline Service Tatiana Kováčiková, Pavol Segeč Department of Information Networks University of Zilina Moyzesova 20, 010 26 SLOVAKIA Abstract: Internet telephony now

More information

Multidomain Virtual Security Negotiation over the Session Initiation Protocol (SIP)

Multidomain Virtual Security Negotiation over the Session Initiation Protocol (SIP) Multidomain Virtual Security Negotiation over the Session Initiation Protocol (SIP) 1 st International Workshop on Critical Information Infrastructures Security August 31 st - September 1 st 2006. Contents

More information

Internet Single Sign-On Systems

Internet Single Sign-On Systems Internet Single Sign-On Systems Radovan SEMANČÍK nlight, s.r.o. Súľovská 34, 812 05 Bratislava, Slovak Republic semancik@nlight.sk Abstract. This document describes the requirements and general principles

More information

MODELLING OF INTELLIGENCE IN INTERNET TELEPHONE SYSTEM

MODELLING OF INTELLIGENCE IN INTERNET TELEPHONE SYSTEM MODELLING OF INTELLIGENCE IN INTERNET TELEPHONE SYSTEM Evelina Nicolova Pencheva, Vessela Liubomirova Georgieva Department of telecommunications, Technical University of Sofia, 7 Kliment Ohridski St.,

More information

Siebel CRM On Demand Single Sign-On. An Oracle White Paper December 2006

Siebel CRM On Demand Single Sign-On. An Oracle White Paper December 2006 Siebel CRM On Demand Single Sign-On An Oracle White Paper December 2006 Siebel CRM On Demand Single Sign-On Introduction... 3 Single Sign-On with Siebel CRM On Demand... 4 Customer Requirements... 4 SSO

More information

Service Identifier Comparison module Service Rule Comparison module Favourite Application Server Reinvocation Management module

Service Identifier Comparison module Service Rule Comparison module Favourite Application Server Reinvocation Management module Service Broker for Managing Feature Interactions in IP Multimedia Subsystem Anahita Gouya, Noël Crespi {anahita.gouya, noel.crespi @int-evry.fr}, Institut National des télécommunications (GET-INT) Mobile

More information