首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 156 毫秒
1.
SIP协议作为下一代网络(NGN)的重要协议,基于SIP的VoIP业务已经对传统话音业务形成了巨大的威胁,具有很大的发展潜力.该文首先概述了SIP协议的结构和信令流程,然后详细介绍了一种基于SIP协议的VoIP客户端的设计与实现方法.  相似文献   

2.
IP电话的普及,下一代网络和软交换技术的发展,使得SIP协议受到了越来越多的重视。比较了H.323和SIP协议,介绍了SIP协议在软交换网络和IMS中的应用,提出了一种基于SIP协议的VoIP实现方案,并介绍SIP在VoIP网络中的实现原理及控制过程,并对未来的发展做出了探讨。  相似文献   

3.
侯站 《电信快报》2008,(1):44-46
会话初始化协议(SIP)是VoIP的信令标准之一,它具有可扩展性、灵活性、简单和易实现等优点。此外,SIP还能提供良好的QoS支持,全面满足VoIP的特性要求。文章介绍了基于SIP的VoIP系统的工作原理、关键技术、系统结构及业务环境,并以一种业务为例对系统的业务提供进行了分析。  相似文献   

4.
万兵  杨阳 《电信快报》2010,(2):32-35,42
目前用于VoIP的流量监测技术主要是基于SIP协议或者H.323协议,其对标准VoIP流量的监测率较高,但是对目前所存在的各种非法VoIP业务的监测能力欠佳。文章提出了一种基于协议分析、端口匹配、深度净荷匹配来监测VoIP流量的综合方法,并运用于实际的VoIP监控系统当中,通过在电信现场环境下的验证,最终表明该方法对VoIP流量的监测准确率较高。  相似文献   

5.
VoIP技术两大发展方向   总被引:1,自引:0,他引:1  
目前被广泛接受的VoIP控制信令体系包括ITU-T的H.323标准和IETF的SIP协议。两者实现的信令控制功能相同,但设计风格和实现方式不同。这两种不同标准又引发了VoIP的两大发展方向——基于H.323标准的VoIP系统和基于SIP协议的VoIP系统。  相似文献   

6.
王静 《中国新通信》2010,(17):82-84
SIP协议由于其简单、易于扩展、便于实现,逐渐成为NGN和3G领域的重要协议。本设计是基于SIP协议的小型VoIP网络方案,实现VoIP网络的基本功能,具有一定的实用价值。  相似文献   

7.
SIP(Session Initiation Protocol)是IETF提出的新一代多媒体通信框架信令协议,业务逻辑实现简单,功能灵活、支持有线、无线网络的无缝接入,已成为NGN的核心协议。目前,SIP已广泛地应用在VoIP系统中,SIP在视频通信系统中的应用更是当前的研究热点课题。论文详细研究了SIP的分层结构、功能实体、消息语法、基本工作流程以及其实现机制,并基于开放源代码的VOCAL系统,分析基于SIP的语音通信实现方法,深入探讨SIP的实现机制。  相似文献   

8.
杨瑞 《电视技术》2011,35(23):71-74
介绍并分析SIP开源协议栈OSIP,EXOSIP,RTP开源协议栈ORTP的原理和运行机制.并在此基础上,设计并实现了一个基于SIC8008数字机顶盒芯片为硬件平台、Linux为操作系统的VoIP终端.该终端通过一个10/100 Base-T的RJ-45以太网接口直接连接互联网来实现和其他VoIP终端的通话.  相似文献   

9.
在VoIP技术中,SIP协议凭借其简单、易于扩展、便于实现等诸多优点越来越得到业界的认可,逐步成为下一代网络演进的重要协议。基于SIP协议的开源服务器和终端产品也相继推出。选择使用合适的开源平台搭建低成本VoIP呼叫系统可以有效降低中小企业通信成本。针对中小企业通信需求,提出了使用基于SIP协议的开源终端与服务器平台搭建VoIP呼叫系统的方法。  相似文献   

10.
VoIP体系协议的分析与研究   总被引:3,自引:0,他引:3  
VoIP是一种在Internet网络上进行语音通信的新业务。H.323、MGCP、Skype、H.248、SIP是VoIP的重要协议。论文在分析这些协议结构的基础上,研究和对比了各种VoIP协议的使用特点,为架构不同的VoIP网络提出了协议选择建议。  相似文献   

11.
1 Introduction Internet telephony, also known as Voice over IP (VoIP)or IP telephony (IPtel), is the real time delivery of voice(and possibly other multimedia data types) between two ormore parties, across networks using the Internet protocols,and the exchange of information required to control this de livery. Internet telephony offers the opportunity to design aglobal multimedia communications system that may eventual ly replace the existing telephony infrastructure. Internet Engine…  相似文献   

12.
基于身份加密系统的SIP认证机制   总被引:1,自引:0,他引:1  
SIP协议通常用来进行VoIP的呼叫建立,但IETF制定的SIP标准中给出的认证机制存在很多的安全风险。论文提出了一种基于身份加密系统(椭圆曲线上的双线性配对密码系统)的SIP认证机制,该机制能为VoIP的用户间提供安全、保密的通信。  相似文献   

13.
The Session Initiation Protocol (SIP) is considered to be a future powerful alternative to the H.323 standard as the signalling system for the dominant Voice over IP (VoIP) communications. This paper provides an in-depth analysis of SIP by describing the SIP protocol stack, summarising the main features of the protocol, and illustrating its architecture, message and operation. The paper also explains the architecture and the two key aspects of signalling interworking when SIP is interconnected with the PSTN.  相似文献   

14.
The advent of Voice over IP (VoIP) has offered numerous advantages but, at the same time, it has introduced security threats not previously encountered in networks with a closed architecture like the Public Switch Telephone Networks (PSTN). One of these threats is that of signaling attacks. This paper examines the signaling attacks in VoIP environments based on the Session Initiation Protocol (SIP), focusing on the design of a robust lightweight protection mechanism against them. The proposed scheme introduces a new SIP header, namely the Integrity-Auth header, which is utilized for protecting the SIP-based VoIP services from signaling attacks while ensuring authenticity and integrity.  相似文献   

15.
基于SIP的无线视频监控系统信令的设计与实现   总被引:1,自引:1,他引:0  
介绍了初始会话协议(SIP),设计和实现了基于SIP的视频监控系统,包括视频服务器和客户端。着重阐述了SIP模块的开发测试、实现过程,以及信令交互和方法应用。  相似文献   

16.
In this paper, we present an approach of integrating SIP (Session Initiation Protocol) in converged multimodal/multimedia communication services. An extensible VoIPTeleserver for VoIP in SIP environment is described. It is based on the concept of dialogue system and Web convergence that separates the channel dependent media resources from the application dependent service creation and hosting environment. It supports XML based service applications for multiple channels including voice, DTMF, IM and chat over IP. The loosely coupled open architecture in our approach is highly extensible. We describe the concept and structure of VoIPTeleServer used in our approach in detail, which interfaces to the VoIP world through SIP signaling and works as a broker between the VoIP SIP environment and MTIP to deliver converged communication services. A prototype of VoIPTeleServer was implemented, and services and applications based on SIP and MTIP convergence are constructed. Special attention is given to the adverse effect of delay, jitter and packet loss for voice portal services over IP. In particular, case studies of DTMF service in voice portal under adverse channel conditions are performed. The compounding effects of multiple channel impairments to DTMF in voice portal services over IP are characterized. The potential high error rate of the DTMF service indicates that the data redundancy method as proposed in RFC 2198 is needed for DTMF in order to achieve reliable voice portal services over IP.  相似文献   

17.
This paper describes a Session Initiation Protocol (SIP) based solution for mobility management that provides seamless mobile multimedia services in a heterogeneous scenario where different radio access technologies are used (802.11/ WiFi, Bluetooth, 2.5G/3G networks). The solution relies on the so called “Session Border Controllers” which are now widely used in many commercial SIP telephony solutions, mainly to deal with NAT traversal. Session Border Controller functionality has been extended to support seamless mobility for multimedia applications. A prototype of the proposed solution focused on VoIP services has been implemented in a test bed which is able to perform seamless handovers (and NAT traversal) using the 802.11, Bluetooth and 3G (UMTS) access networks. Measurements results are reported which analyze the performance of the solution in a real world environment, using commercial WiFi and 3G services.  相似文献   

18.
The wireless mesh network (WMN) has emerged recently as a promising technology for next-generation wireless networking. In WMNs, it is important to provide high quality multimedia service in a flexible and intelligent manner. To address this issue in this article, we study the Session Initiation Protocol (SIP) for wireless voice over IP (VoIP) applications. Especially, we investigate the technical challenges in WMN VoIP systems and propose a design of an enhanced SIP proxy server to overcome them. An analysis of the signaling process and a study of simulation results have shown the advantages of our proposed approach.  相似文献   

19.
Recent years the Session Initiation Protocol (SIP) is commonly used in establishing Voice over IP (VoIP) calls and has become the centerpiece for most VoIP architecture. As wireless and mobile all-IP networks become prosperous, free VoIP applications are utilized in all places. Consequently, the security VoIP is a crucial requirements for its adoption. Many authentication and key agreement schemes are proposed to protect the SIP messages, however, lacking concrete implementations. The performance of VoIP is critical for users’ impressions. In view of this, this paper studies the performance impact of using key agreements, elliptic curve Diffie–Hellman and elliptic curve Menezes–Qu–Vanstone, for making a SIP-based VoIP call. We evaluate the key agreement cost using spongycastle.jce.provider package in Java running on android-based mobile phones, the effect of using different elliptic curves and analyze the security of both key agreements. Furthermore, we design a practical and efficient authentication mechanism to deploy our VoIP architecture and show that a VoIP call can be established in an acceptable interval. As a result, this paper provides a concrete and feasible architecture to secure a VoIP call.  相似文献   

20.
基于PKI的SIP协议安全的研究   总被引:5,自引:0,他引:5  
刘华  王琨 《电子科技》2005,(2):37-40
IETF提/P协议安全解决方法,通过使用基于数字证书的认证和加密机制,解决了SIP协议进行会话呼叫控制时的安全问题,为SIP协议在网络上的应用奠定了安全基础.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号