Hosseinpour et al., 2016 - Google Patents
Modeling SIP normal traffic to detect and prevent SIP-VoIP flooding attacks using fuzzy logicHosseinpour et al., 2016
View PDF- Document ID
- 12069286533277099042
- Author
- Hosseinpour M
- Seno S
- Moghaddam M
- Roshkhari H
- Publication year
- Publication venue
- 2016 6th International Conference on Computer and Knowledge Engineering (ICCKE)
External Links
Snippet
As Voice over Internet Protocol (VoIP) or internet telephony became so popular, it has faced more security threats in comparison with traditional Public Switched Telephone Network (PSTN). Using IP-based infrastructures like public internet and signaling protocols such as …
- 230000002265 prevention 0 abstract description 10
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1003—Signalling or session protocols
- H04L65/1006—SIP
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1013—Network architectures, gateways, control or user entities
- H04L65/1046—Call controllers; Call servers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements or protocols for real-time communications
- H04L65/10—Signalling, control or architecture
- H04L65/1066—Session control
- H04L65/1076—Screening
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L29/00—Arrangements, apparatus, circuits or systems, not covered by a single one of groups H04L1/00 - H04L27/00 contains provisionally no documents
- H04L29/02—Communication control; Communication processing contains provisionally no documents
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M3/00—Automatic or semi-automatic exchanges
- H04M3/22—Supervisory, monitoring, management, i.e. operation, administration, maintenance or testing arrangements
- H04M3/2281—Call monitoring, e.g. for law enforcement purposes; Call tracing; Detection or prevention of malicious calls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/141—Denial of service attacks against endpoints in a network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M7/00—Interconnection arrangements between switching centres
- H04M7/006—Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
- H04M7/0078—Security; Fraud detection; Fraud prevention
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing packet switching networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M15/00—Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Sengar et al. | VoIP intrusion detection through interacting protocol state machines | |
Golait et al. | Detecting anomalous behavior in VoIP systems: A discrete event system modeling | |
Tas et al. | A novel SIP based distributed reflection denial-of-service attack and an effective defense mechanism | |
Hussain et al. | A comprehensive study of flooding attack consequences and countermeasures in session initiation protocol (sip) | |
US20050108567A1 (en) | Detection of denial of service attacks against SIP (session initiation protocol) elements | |
KR100822553B1 (en) | Intrusion Detection Method | |
Nassar et al. | Holistic VoIP intrusion detection and prevention system | |
Tas et al. | Novel session initiation protocol-based distributed denial-of-service attacks and effective defense strategies | |
Lee et al. | VoIP-aware network attack detection based on statistics and behavior of SIP traffic | |
Nassar et al. | VoIP honeypot architecture | |
Golait et al. | Voipfd: Voice over ip flooding detection | |
Srihari et al. | Security aspects of SIP based VoIP networks: A survey | |
Ding et al. | Intrusion detection system for signal based SIP attacks through timed HCPN | |
Hosseinpour et al. | Modeling SIP normal traffic to detect and prevent SIP-VoIP flooding attacks using fuzzy logic | |
Ha et al. | Design and implementation of SIP-aware DDoS attack detection system | |
Asgharian et al. | Feature engineering for detection of Denial of Service attacks in session initiation protocol | |
Dassouki et al. | Protecting from Cloud-based SIP flooding attacks by leveraging temporal and structural fingerprints | |
Hosseinpour et al. | Anomaly‐based DoS detection and prevention in SIP networks by modeling SIP normal traffic | |
Vrakas et al. | An intrusion detection and prevention system for IMS and VoIP services | |
Sher et al. | Security threats and solutions for application server of IP multimedia subsystem (IMS-AS) | |
Su et al. | An approach to resisting malformed and flooding attacks on SIP servers | |
Ganesan et al. | A scalable detection and prevention scheme for voice over internet protocol (VoIP) signaling attacks using handler with Bloom filter | |
Seo et al. | Detecting more SIP attacks on VoIP services by combining rule matching and state transition models | |
Vennila et al. | Performance analysis of VoIP spoofing attacks using classification algorithms | |
Hosseinpour et al. | An anomaly based VoIP DoS attack detection and prevention method using fuzzy logic |