IP MULTIMEDIA SUBSYSTEM (IMS) SECURITY MODEL

Similar documents
Improved One-Pass IP Multimedia Subsystem Authentication for UMTS

MonAM ( ) at TUebingen Germany

Mobile Computing #MC05 Internet Protocol and Mobile Computing

IMS Client Framework for All IP-Based Communication Networks

MED: Voice over IP systems

Security and Lawful Intercept In VoIP Networks. Manohar Mahavadi Centillium Communications Inc. Fremont, California

PROPOSAL THESIS RESEACH IP MULTIMEDIA PACKET DELAY AND TRAFFIC ANALYSIS

A Review Paper on Voice over Internet Protocol (VoIP)

Federated Identity Management and Network Virtualization

3GPP security. Valtteri Niemi 3GPP SA3 (Security) chairman Nokia

Medical Sensor Application Framework Based on IMS/SIP Platform

SIP Flex Test Suite. Highlights. IMS and VoIP Network Element and Service Testing

IMS signalling for multiparty services based on network level multicast

Secure Telephony Enabled Middle-box (STEM)

TSIN02 - Internetworking

4G: Convergence, Openness for Excellence and Opportunity Cisco Systems, Inc

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA)

Mobile Converged Networks

Open Standards and Interoperability for IP Multimedia Subsystem (IMS)

xavier[dot]mila[at]upf[dot]edu Universitat Pompeu Fabra (UPF)

Analyzing the Internal Processing of IMS-based and traditional VoIP systems

New and Current Approaches for Secure VoIP Service

IP MULTIMEDIA SUBSYSTEM: SECURITY EVALUATION

Business Considerations for Migration to IMT-2000

A Proposed IP Multimedia Subsystem Security Framework for Long Term Evaluation (LTE) Networks

Ingate SIParator /Firewall SIP Security for the Enterprise

IMS Mapping of QoS Requirements on the Network Level

Spirent Landslide VoLTE

IPv6 the Catalyst for Convergence

NGN: Carriers and Vendors Must Take Security Seriously

Firewall-Friendly VoIP Secure Gateway and VoIP Security Issues

Govt. of Karnataka, Department of Technical Education Diploma in Computer Science Sixth Semester. Contact Hrs / week: 4 Total hrs: 64

Overview and Status of NGN Standardization Activities. Naotaka Morita Vice Chairman of SG13, ITU-T NTT Service Integration Laboratories

VoIP Security Threat Analysis

IP Multimedia Subsystem Application Servers

COPYRIGHTED MATERIAL. Contents. 1 Short Message Service and IP Network Integration 1. 2 Mobility Management for GPRS and UMTS 39

atl IP Telephone SIP Compatibility

A New Approach to Authentication Mechanism in IP Multimedia Subsystem

IP Possibilities Conference & Expo. Minneapolis, MN April 11, 2007

Securing IP Multimedia Subsystem with the appropriate Security Gateway and IPSec Tunneling

WHITE PAPER. Session Border Controllers: Helping keep enterprise networks safe TABLE OF CONTENTS. Starting Points

GPRS and UMTS T

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks

IMS, NFV and Cloud-based Services BUILDING INTEGRATED CLOUD COMMUNICATION SERVICES

Trends and Developments in Telecommunication Security

IP Multimedia Subsystem(IMS) and Its Applications

IMS Adoption Fueled by the Open IMS Core Project and MySQL

ITU-T Kaleidoscope Conference Innovations in NGN. Cross-fertilization of IMS and IPTV services over NGN

IP Based Multimedia Services Platform

Performance Testing of Open Source IP Multimedia Subsystem

Experimental Analysis of the Femtocell Location Verification Techniques

Preface Preliminaries. Introduction to VoIP Networks. Public Switched Telephone Network (PSTN) Switching Routing Connection hierarchy Telephone

Presence Scalability Architectures 1

Applications and Services in Internet (4 cr) Autumn 2007 Periods I, II

Cybersecurity Standards Coordination and Deployment Strategies: CITEL Initiatives

IP multimedia in 3G. Structure. Author: MartinHarris Orange. Understanding IP multimedia in 3G. Developments in 3GPP. IP multimedia services

ETSI TR V1.1.1 ( )

Firewalls for Secure Unified Communications

IMS Migrations IMS Enabling Common Network Convergence. Michael Coward CTO and Co-founder

Overview of the Session Initiation Protocol

IP Multimedia Subsystem and its protocols: a step to convergence

IP Multimedia Subsystem Part 3 Marek Średniawa

Experiences and hopes of an IMS based approach to FMC

Request for Comments: 3574 Category: Informational August 2003

8.4 IMS Network Architecture A Closer Look

Breaking the Silos Access and Service Convergence over the Mobile Internet

Status of IMS-Based Next Generation Networks for Fixed Mobile Convergence

Chapter 5. Security Components and Considerations.

AMERICAN NATIONAL STANDARD

Modern IP Communication bears risks

Technical White Paper for NAT Traversal

PacketCable 2.0. HSS Technical Report PKT-TR-HSS-V RELEASED. Notice

NG40 IMS Emulator. Key features: IMS Registration VoLTE Basic SRVCC (one-way HO of single active speech session from 4G PS to 3G CS)

Reflections on Security Options for the Real-time Transport Protocol Framework. Colin Perkins

Multimedia! 23/03/18. Part 3: Lecture 3! Content and multimedia! Internet traffic!

Part 3: Lecture 3! Content and multimedia!

ETSI TS V1.1.1 ( )

Introduction to Networking

NGN Security standards for Fixed-Mobile Convergence

All-IP Core Network Multimedia Domain

Leveraging Wi-Fi Calling To Reduced Operator Costs and Improve the Customer Experience

VPN-1 Power/UTM. Administration guide Version NGX R

A Framework for Real-Time Resource Allocation in IP Multimedia Subsystem Network

Securing emerging wireless networks and services

The IP Multimedia Subsystem (IMS)

IMS and Media Control. James Rafferty, Cantata Technology August 10, 2007

let your network blossom Orchid One Security Features

PTT + IMS = PTM - Towards Community/Presence-based IMS Multimedia Services

Approaches to Deploying VoIP Technology Instead of PSTN Case Study: Libyan Telephone Company to Facilitate the Internal Work between the Branches

IP Multimedia Subsystem Part 5 Marek Średniawa

Standardization Trends of the Next Generation Network in ETSI TISPAN

3GPP TR V ( )

Secure Communications on VoIP Networks

The Future Wireless Internet

Unsolicited Communication / SPIT / multimedia-spam

Real-time Communications Security and SDN

Security Common Functions Architecture

Chapter 9. Firewalls

Cisco ATA 191 Analog Telephone Adapter Overview

A Review on Security in Smart Grids

Transcription:

International Journal of Advance Research, IJOAR.org ISSN 2320-9194 1 International Journal of Advance Research, IJOAR.org Volume 1, Issue 3, March 2013, Online: ISSN 2320-9194 IP MULTIMEDIA SUBSYSTEM (IMS) SECURITY MODEL Qasim Jan, Shahzad Latif Department of Computer Science, Shaheed Zulfiqar Ali Bhutto Institute of Science and Technology (SZABIST) Islamabad, Pakistan Email: qasimjan83@yahoo.com Abstract- The IP multimedia subsystem (IMS) is a Next Generation Network (NGN) that integrates wireless, wireline and internet technologies. IMS enables the convergence of voice, data and multimedia services such as Voice over IP (VoIP), Video over IP, push-to-talk, presence or instant messaging services. IMS is almost independent of the access technology and uses a number of protocols such as HTTP and SMTP while the most important one is called SIP or session Initiation Protocol. At parallel this open based emerging technology has security challenges from multiple communication protocols like IP, SIP and RTP etc. Because of the nature of the IMS (IP based), these networks will inherit most of the security threats that these protocols are currently facing. In this paper we have presented a security model to protect IMS resources from different attacks like session teardown attack, session modification attack and media flow attack. Also authorization module is proposed to protect IMS resources against unauthorized access. All of these affect the IMS value added services. Keywords: Next Generation Networks, IP Multimedia Subsystem, IMS Security, Security threats, Intrusion Detection & Prevention System, Authorization IJOAR 2013 http://www.ijoar.org

International Journal of Advance Research, IJOAR.org ISSN 2320-9194 2 I. INTRODUCTION The IP Multimedia Subsystem (IMS) provides a powerful framework for the deployment of Next Generation Networks (NGN). The IP Multimedia Subsystem standardized by the 3rd generation partnership project (3GPP) and 3GPP2 [1] is a technology that merges both the cellular and internet technologies. IMS is a packet switched and IP based network which provides the users to receive a wide range of multimedia services such as audio, video and data over a single IP network. As IP based networks have open and distributed architecture therefore they are easier for intruders to attack on these networks and access information, resources and services. Therefore a We have followed an experimental approach to implement a security model for the IMS. In this paper, the IMS security is discussed in detail. This paper provides a comprehensive survey of security threats to IMS network. A proposed IMS security model is discussed in detail to protect the IMS services and resources from these threats. The rest of the paper is organized as follows. Section II presents an overview of the IP Multimedia Subsystem with special consideration given to security while section III describes related work about IMS security. Section IV and V describes the existing and proposed security solutions. The conclusion is given in section IV The last section ends with the future work. II. AN OVERVIEW OF THE IP MULTIMEDIA SUBSYSTEM ARCHITECTURE IMS architecture [13] supports a wide range of services that are enabled based on SIP protocols. IMS network architecture has three layers (Device Layer, Transport Layer, and Control Layer) plus the service layer as shown in the figure below. An overview of these layers as shown in figure is given below. Device layer: This layer of the IMS architecture provides the user the facility to select from end point devices such as computers, mobile phones, PDAs, and digital phones etc. These devices are able to connect to the IMS infrastructure via the Network. Other devices like traditional analog telephones phones which can not be connected directly to IP networks are able to connect with these devices via PSTN gateway. Transport Layer: The responsibility of this layer is to initiate and terminate SIP sessions. It also converts the data transmitted between analog/digital formats and an IP packet format. IMS devices connect to the IP network in the transport layer via a variety of transmission media, including WiFi (a wireless local area networks technology), DSL, Cable, SIP, GPRS (General Packet Radio Service is a mobile data service), and WCDMA (Wideband Code Division Multiple IJOAR 2013 http://www.ijoar.org

Access, a type of 3G cellular network). In addition, the transport layer allows IMS devices to make and receive calls to and from the PSTN network or other circuitswitched networks via the PSTN gateway. Control Layer: The core elements of the control layer are Call Session Control Function (CSCF) and Home subscriber Server (HSS) database. CSCF is a general name that refers to SIP servers or proxies. CSCF handles SIP registration of the end points and process SIP signal messaging of the appropriate application server in the service layer. Home Subscriber Server (HSS) database stores the unique service profile for each end user. The service profile may include a user's IP address, telephone records, buddy lists, voice mail greetings and so on. By centralizing a user's information in HSS, service providers can create unified personal directories and centralized user data administration across all services provided in IMS. Service Layer: Service layer is on the top of the IMS network architecture. The three layers described above provide an integrated and standardized network platform to allow service providers to offer a variety of multimedia services in the service layer. The services are all run by application servers. The application servers are not only responsible for hosting and executing the services, but also provide the interface against the control layers using the SIP protocol. A single application server may host multiple services, for example, telephony and messaging services run on one application server. One advantage of this flexibility is to reduce the workload of the control layer. The authors Frank S. Park et al in paper [1] have presented the threat model for IMS network architecture, Call Session Control Function (CSCF), Home Subscriber Server (HSS) and SIP application server (SIP-AS). According to authors the original specification of IMS shows that IPv6 and IPSec must be used for secure implementation of IMS, but deviation from these standards leads the IMS insecure. The strength of this paper is that each threat model is discussed in detail. Also mitigation of vulnerabilities against each threat model has been discussed in detail in this paper. The limitation of this paper is that no test results have been given to validate the authors work. In this paper [2] the authors Yacine Rebahi et al say that IMS is based on session initiation protocol (SIP), which is the target of denial of service (DoS) attack, therefore IMS will also inherit this problem. The authors have proposed the CUSUM algorithm for flooding attacks detection. This algorithm can detect both the constant rate attacks and increasing rate attacks very fast. The strength of this algorithm is that it can detect the attacks in a very short time interval and achieves high detection accuracy. By [3] the authors Muhammad Sher et al have discussed the IMS service delivery platform (SDP). The authors say that as IMS has open interfaces and is based on IP, therefore it is more vulnerable to attacks. The authors have proposed an IDP system for IMS-SDP which provides security against application layer attacks. The strength of this paper is that the proposed prototype is efficient because the performance results shows that the processing delay of IDP is very small. Also it achieves authorization in a secure fashion. The weakness of the proposed solution is that, it only provides authentication but does not provides authorization of the legitimate user. IV. EXISTING SECURITY SOLUTIONS The existing security solutions include using TLS [8] or IPSec [9] which provides authentication, integrity and confidentiality by securing SIP messages. Two security solutions are considered to secure the IMS Service Delivery Platform i.e. Transport Layer Security (TLS) for secure link between user and application server, Generic Bootstrapping Architecture (GBA) [10] and Generic Authentication Architecture (GAA) [11] to authenticate users before accessing services. Figure 1: Typical IMS architecture diagram [13] III. RELATED WORK A. TRANSPORT LAYER SECURITY (TLS) The TLS is specified in RFC 2246 [8] and based on the SSL (Secure Sockets Layer) 3.0 protocol specification

as published by Netscape. It provides communications privacy over IP network and allows client/server applications to communicate securely against eavesdropping, tampering, or message forgery attacks. For IMS SDP, TLS could provide SIP message confidentiality and integrity protection against man-in the- middle and eavesdropping attacks. B. GENERIC BOOTSTRAPPING ARCHITECTURE (GBA) The 3GPP has recommended the use of Generic Bootstrapping Architecture (GBA) [10] and Generic Authentication Architecture (GAA) [11] to authenticate users before accessing IMS services. By implementing this framework the services can be protected against misuses. The Ut interface is reference point between the User and Application Server (AS) that enables users to securely manage and configure their network servicesrelated information hosted on application servers. Examples of services that utilize the Ut reference point are presence and conferencing. The Application Server may need to provide security for the Ut reference point. The HTTP is the chosen data protocol for the Ut reference point that performs the functionality to manage data traffic for HTTP based applications. Thus securing the Ut interface means to achieve confidentiality and data integrity protection of HTTPbased traffic. V. PROPOSED SECURITY SOLUTION The existing security solution provides better security against lower layer attacks in the specific domain. They do not provide authorization. The motivation behind this research is [3], in which the authors have proposed the IDP system to enhance the existing security against unauthorized access or misuse of IMS resources. We have enhanced the existing IDP system and add another module that is access rights list module for authorization of the legitimate user. This module can be implemented either through introducing Authorization server or by introducing access control list. A brief introduction of each module and detail working of the proposed solution is as below. a) Misuse detection module: This module detects the attack and penalizes the attacker before serving the request. b) Attack rules: This module contains a detail list of every kind of possible attacks. c) Black list: This module consists of a list of blocked users for a particular time who try to attack on the network. d) Anomaly detection module: This module locates the attack after the application server serves the request and checks the effect of the request on application server. e) Access rights list This module determines what services/resources a subscriber is allowed access to, as well as what networks the subscriber is allowed to visit. This is stored in the HSS assigned to each subscriber. When a request comes from a user to IMS core, S- CSCF forwards this request to misuse detection module of the IDP system. This module consists of set of rules about each type of attack and a blacklist. After receiving the request, it matches it with the blacklist. If that user ID exists in the blacklist then it is discarded immediately. If it does not exist in the blacklist then it is matched with the attack rules. If any match with the attack rules found then it is considered as an attack and discarded immediately. After discarding this request from a particular ID, this ID is put into the blacklist for some time. The blacklist has a counter and timing information for every ID. This timing depends upon the attacker, if this is the first attempt to attack of that particular ID, then it is blacklisted for few minutes. But if it again tries to attack after getting out of the blacklist, then its blacklist timing is doubled. After each subsequent attack the counter is incremented and the timing is doubled from the previous timing. The detail architecture of the proposed system is shown in figure 2. 6.Response Trash Anomaly Detection 7.Post Effect 4a.Exist 8.Decision 8b.Not Detected.Ok Application Server IMS Core 1.Request Misuse Detection Module 4.Decision Exists in Blacklist? Attack Detection 2.Check 3.Response 4b.Does not Exist 8a.Detected.Update 9.Rights Granted Black list Attack Rules 5.Decision Rule Matching 5b.Not Matched Access Right List 5a.Matched.Request discarded Figure 2: Architecture of the Proposed IDP System If it does not match with any attack rule then it is considered as a legitimate user and the authentication step is completed here. Now it is the time to forward this ID to Authorization server to verify authorization of that particular ID. Authorization determines what 8a.Detected. Add

well as what networks the subscriber is allowed to visit. This is stored in the HSS (Home Subscriber Server) assigned to each subscriber. Authorization prevents subscribers from accessing services they are not entitled to use. When it is combined with authentication and integrity, an operator can be assured that only subscribers authorized to access the network and authorized to use services/resources requested. When authorization is done then the request is forwarded to application server and is served. For authorization the I-CSCF sends a UAR (User Access Request) to the HSS to authorize the registration of the public user identity, access permissions, and roaming agreements. It is impossible that misuse detection module consists of all set of rules related to an attack. Sometimes the misuse detection module fails to identify few attacks. In order to handle this situation, the anomaly detection module is activated. After serving the request the server forwards the initial state, current state and the request to the anomaly detection module. The initial state is the state before serving the request whereas the current state is the state after serving the request. The anomaly detection module verifies whether it did the same for which it is supposed to do. If it results some undesirable action then it is considered as an attack and the rules set is updated by the anomaly detection module. At the same time it orders the misuse detection module to put the attacker into the blacklist. By this attacker is limited to only one attack. If the same attack occurs again then it will be discarded by the misuse detection module as the rule set is updated. VI. CONCLUTION In this paper we have proposed a security model for the IMS which protects IMS service delivery platform from various types of security attacks. The proposed model provides not only authentication but also authorization. We have focused to prevent IMS resources and application from such type of attacks that affects the services of IMS. Our developed model provides better security for IMS service delivery platform. VII. FUTURE WORK IMS is a new technology that is not fully implemented. This open based (IP based) technology has security challenges from different communication protocols like IP, SIP and RTP etc. Most of the security threats are inherited to IMS from these protocols. Therefore in future a more robust and secure models are needed for these protocols to protect the IMS services and resources from these threats. REFERENCES [1] Frank S. Park, Devdutt Patnaik, Chaitrali mrutkar, Michael T. Hunter A Security Evaluation of MS Deployments 2008 IEEE. [2] Yacine Rebahi, Muhammad Sher, Thomas Magedanz Detecting Flooding Attacks Against IP Multimedia Subsystem (IMS) Networks 2008 IEEE [3] Muhammad Sher, Thomas Magedanz, Protecting IP Multimedia Subsystem (IMS) Service Delivery Platform from Time Independent Attacks 2007 IEEE. [4] B. Gamm, B Howard, O. Paridaens Security features required in an NGN WHITE PAPER by Alcatel telecommunication Review 2nd Quarter 2001 [5] 3GPP, IP Multimedia Subsystems (IMS), TS 23.228 V6.7.0 (2004-09). [6] M. Poikselkae,G. Mayer, H. Khartabil, A. Niemi, The IMS, IP Multimedia Concepts and Services in the Mobile Domain ISBN 0-470-87133-X, John Willey & Sons Ltd. West sussex, England, 2004. [7] D. Geneiatakis, T. Dagiuklas, G. Kambourakis, C. Lambbrinoudakis, S. Gritizalis, S. Ehlert, D. Sisalem, Survey of Security Vulnerabilities in SIP Protocol, IEEE Communication Surveys Volume 8, No.3 ISBN 1553-877X, pp 68-81 (2006). [8] V.Gurbani, A.Jeffrey, draft-gurbani-sip-tls-use- 00: The Use of Transport Layer Security (TLS) in the Session Initiation Protocol (SIP), February 2006. [9] S. Bellovin, J. Ioannidis, A. Keromytis, R. Stewart, On the Use of Stream Control Transmission Protocol (SCTP) with IPSec, RFC 3554 (2003) [10] 3GPP, Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA) (Release 7), TS 33.220 V7 (2005). [11] 3GPP, Generic Authentication Architecture (GAA); Access to Network Application Functions using Hypertext Transfer Protocol over

Transport Layer Security (HTTPS) (Rel.7), TS 33.222 V7 (2005). [12] S. Bellovin, J. Ioannidis, A. Keromytis, R. Stewart, On the Use of Stream Control Transmission Protocol (SCTP) with IPSec, RFC 3554 (2003). [13] http://ltecorner.com/?p=16