CN101494644A - Transmission method for session initiation protocol message - Google Patents

Transmission method for session initiation protocol message Download PDF

Info

Publication number
CN101494644A
CN101494644A CNA2008100656123A CN200810065612A CN101494644A CN 101494644 A CN101494644 A CN 101494644A CN A2008100656123 A CNA2008100656123 A CN A2008100656123A CN 200810065612 A CN200810065612 A CN 200810065612A CN 101494644 A CN101494644 A CN 101494644A
Authority
CN
China
Prior art keywords
sip
message
head
transfer server
transmission method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2008100656123A
Other languages
Chinese (zh)
Other versions
CN101494644B (en
Inventor
陆剑峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN 200810065612 priority Critical patent/CN101494644B/en
Publication of CN101494644A publication Critical patent/CN101494644A/en
Application granted granted Critical
Publication of CN101494644B publication Critical patent/CN101494644B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a message transmitting method of a session initiation protocol, which adopts the following technical proposal: in a transmission process of a session initiation protocol (SIP) message, a sender encrypts a head part of the SIP message and then sends the SIP message to a receiver which decrypts the received SIP message. The message transmitting method of the session initiation protocol transmits the SIP message after encrypting the head part of the SIP message, thus breaking through the blockage of the SIP message in a transmission network and achieving the goal of application functions; furthermore, the message transmitting method of the session initiation protocol adopts an encrypting method with simple and easy operation as well as low implementation cost.

Description

A kind of transmission method of conversation launch protocol message
Technical field
The present invention relates to the transmission method of a kind of SIP (Session Initiation Protocol, Session initiation Protocol) message.
Background technology
SIP is the IP phone signaling protocol that is proposed by IETF (Internet engineering duty group), its main purpose is in order to solve the signaling control in the IP network, and with the communication of Soft Switch (soft switch), thereby constitute follow-on value-added service platform, provide better value-added service industries such as telecommunications, bank, finance.
SIP has used for reference the design philosophy of other Internet standards and agreement, and its outstanding advantage is arranged: 1. it is based on the agreement of text, thereby just fairly simple to the morphology and the syntactic analysis of the message represented with textual form; 2. SIP conversation request process and media consultation process etc. are carried out together, so call set-up time is short; As long as 3. SIP makes full use of defined header field, in case of necessity header field is carried out simple extension and just can support supplementary service or IN service easily; 4. SIP has distributed multicast functionality.
Because SIP has above numerous outstanding advantage, along with the continuous development in IP field, based on the also generation thereupon of a lot of application of SIP.But because some odjective causes, some Network Provider transmission to sip message on network limits.In order not influence normally carrying out and using of application, need encrypt sip message, and then in transmission over networks, transmission network no longer limits it like this.And existing encryption method mainly is to consider from the fail safe aspect, divulges a secret after the third party from intercepting and capturing preventing, but when not need to be keep secret, and it is too complicated to adopt existing encryption method to break through the restriction of network, has increased design cost.
Summary of the invention
Technical problem to be solved by this invention provides a kind of transmission method of sip message, transmits the restriction that breaks through network after sip message is simply encrypted.
For solving the problems of the technologies described above, the objective of the invention is to be achieved through the following technical solutions:
A kind of transmission method of conversation launch protocol message, in the transmission course of Session initiation Protocol sip message, transmit leg sends to the recipient with sip message after the head of sip message is encrypted again, and the recipient is decrypted the sip message that it received.
Wherein, in the described method character string of alphabet string, partial character string or selection at interval in the head of sip message is encrypted.
Wherein, described encryption method is: the character string to the head of sip message is carried out code conversion.
Wherein, take the degree of depth 20 full inverted order modes to encrypt to the head of sip message in the described method.
Wherein, described transmit leg and recipient are sip terminal or SIP transfer server.
Wherein, described sip terminal is a pc client or based on the terminal of embedded OS.
Wherein, described method further may further comprise the steps:
A, first sip terminal are encrypted the head of sip request message, and the sip request message after encrypting is issued the SIP transfer server;
B, SIP transfer server are decrypted sip request message, and the sip message after the deciphering is transmitted to application server according to clear-text way;
C, application server are handled it after receiving sip message, and the result sip message is issued the SIP transfer server according to clear-text way;
D, SIP transfer server are encrypted the head of the result sip message of application server, and the result sip message after encrypting is issued first sip terminal.
Wherein, described method further may further comprise the steps:
A, application server are issued the SIP transfer server with sip request message according to clear-text way;
B, SIP transfer server are encrypted the head of sip request message, and the sip request message after encrypting is issued second sip terminal;
C, second sip terminal are decrypted the sip request message that receives, and realize concrete logic function then, and issue the SIP transfer server after the head encryption with the result sip message;
D, SIP transfer server are decrypted the back to its result sip message that receives and issue application server according to clear-text way.
Wherein, pass through User Datagram Protoco (UDP) mode transmitting SIP message between described sip terminal and the SIP transfer server.
The present invention has following beneficial effect:
The present invention is transmitted after the head of sip message is encrypted, and breaks through the blockade of transmission network to sip message like this, realized the purpose of application function, and encryption method is simple to operation, realizes that cost is low.
Description of drawings
Fig. 1 is an application system structural representation of the present invention;
Fig. 2 is a sip message transmission method flow chart among the embodiment;
Fig. 3 is a sip message composition diagram in the preferred embodiment;
Fig. 4 is the structure chart after the sip message head is encrypted in the preferred embodiment.
Embodiment
The invention will be further described below in conjunction with the drawings and specific embodiments:
See also Fig. 1, this figure is depicted as and uses system construction drawing of the present invention, wherein mainly comprises 3 entities: sip terminal, SIP transfer server, application server.
Sip terminal can be a pc client, also can be based on the terminal (as SIP phone, mobile phone etc.) of embedded OS, and it comprises SIP encoding and decoding, encryption and decryption processing module; Be responsible for that sip message is carried out encrypting and transmitting and give the SIP transfer server; With the encryption sip message deciphering that the SIP transfer server sends over, handle again.
The SIP transfer server, the encryption sip message of being responsible for sip terminal is sent is decrypted, and is transmitted to application server again; The head of the sip message that application server sends is encrypted, and is transmitted to sip terminal again.
Application server is responsible for realizing applied logic and concrete business function.
See also Fig. 2, this figure is depicted as the method flow diagram of said system transmitting SIP message, may further comprise the steps:
Step 201: first sip terminal is encrypted the head of sip request message, issues the SIP transfer server by UDP (User Datagram Protocol, User Datagram Protoco (UDP)) mode then;
After step 202:SIP transfer server is received request, the content that receives is decrypted, the sip message after the deciphering is transmitted to application server according to clear-text way;
Step 203: after application server is received sip message, handle, the result sip message is issued the SIP transfer server according to clear-text way;
Step 204:SIP transfer server is encrypted the head of the result sip message of application server, and the content after encrypting is issued first sip terminal by the UDP mode;
Step 205: application server is issued the SIP transfer server with sip request message according to clear-text way;
Step 206:SIP transfer server is encrypted the head of sip request message, and the content after encrypting is issued second sip terminal by the UDP mode;
Step 207: after second sip terminal is received request, the content that receives is decrypted, realizes concrete logic function then, and issue the SIP transfer server after the head of result sip message encrypted;
Step 208:SIP transfer server receives the result after the encryption, after being decrypted, the result sip message is issued application server according to clear-text way.
In the said method, described encryption method to sip message is: the character string to the head of sip message is carried out simple code conversion.
Please join Fig. 3 and in conjunction with Fig. 4, original sip message comprises head and text two parts, first sip terminal and/or SIP transfer server, in a preferred embodiment by adopting the degree of depth 20 full inverted order modes to encrypt to " MESSAGE sip:PS@10.41.6.24SIP/2.0 " character string in the head, otherwise, accept the sip request message of head encryption from transfer server after, adopt corresponding manner of decryption to be decrypted to obtain origination message.
Certainly, in this preferred enforcement, only delegation's character string in the head is encrypted, in other embodiments, can encrypt at alphabet string, partial character string in the head or the character string of selecting at interval.
In addition, in the above-described embodiments, adopt the degree of depth 20 full inverted order modes to encrypt, only be statement, in other embodiments, the common algorithm that can also adopt other present technique field those of ordinary skill to adopt is encrypted.
Adopt above-mentioned method, the message behind the coding, when transmitting on the internet, each network equipment can not normally resolve to normal sip message, thereby can not limit, filter this message of message, can guarantee the normal transmission of message.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (9)

1, a kind of transmission method of conversation launch protocol message, it is characterized in that, in the transmission course of Session initiation Protocol sip message, transmit leg sends to the recipient with sip message after the head of sip message is encrypted again, and the recipient is decrypted the sip message that it received.
2, the transmission method of conversation launch protocol message as claimed in claim 1 is characterized in that, in the described method character string of alphabet string, partial character string or selection at interval in the head of sip message is encrypted.
3, the transmission method of conversation launch protocol message as claimed in claim 1 or 2 is characterized in that, described encryption method is: the character string to the head of sip message is carried out code conversion.
4, the transmission method of conversation launch protocol message as claimed in claim 3 is characterized in that, takes the degree of depth 20 full inverted order modes to encrypt to the head of sip message in the described method.
5, the transmission method of conversation launch protocol message as claimed in claim 1 is characterized in that, described transmit leg and recipient are sip terminal or SIP transfer server.
6, the transmission method of conversation launch protocol message as claimed in claim 5 is characterized in that, described sip terminal is a pc client or based on the terminal of embedded OS.
7, the transmission method of conversation launch protocol message as claimed in claim 6 is characterized in that, described method further may further comprise the steps:
A, first sip terminal are encrypted the head of sip request message, and the sip request message after encrypting is issued the SIP transfer server;
B, SIP transfer server are decrypted sip request message, and the sip message after the deciphering is transmitted to application server according to clear-text way;
C, application server are handled it after receiving sip message, and the result sip message is issued the SIP transfer server according to clear-text way;
D, SIP transfer server are encrypted the head of the result sip message of application server, and the result sip message after encrypting is issued first sip terminal.
8, the transmission method of conversation launch protocol message as claimed in claim 6 is characterized in that, described method further may further comprise the steps:
A, application server are issued the SIP transfer server with sip request message according to clear-text way;
B, SIP transfer server are encrypted the head of sip request message, and the sip request message after encrypting is issued second sip terminal;
C, second sip terminal are decrypted the sip request message that receives, and realize concrete logic function then, and issue the SIP transfer server after the head encryption with the result sip message;
D, SIP transfer server are decrypted the back to its result sip message that receives and issue application server according to clear-text way.
9, as the transmission method of claim 7 or 8 described conversation launch protocol messages, it is characterized in that, pass through User Datagram Protoco (UDP) mode transmitting SIP message between described sip terminal and the SIP transfer server.
CN 200810065612 2008-01-21 2008-01-21 Transmission method for session initiation protocol message Expired - Fee Related CN101494644B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200810065612 CN101494644B (en) 2008-01-21 2008-01-21 Transmission method for session initiation protocol message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200810065612 CN101494644B (en) 2008-01-21 2008-01-21 Transmission method for session initiation protocol message

Publications (2)

Publication Number Publication Date
CN101494644A true CN101494644A (en) 2009-07-29
CN101494644B CN101494644B (en) 2013-08-21

Family

ID=40925049

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200810065612 Expired - Fee Related CN101494644B (en) 2008-01-21 2008-01-21 Transmission method for session initiation protocol message

Country Status (1)

Country Link
CN (1) CN101494644B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102036232A (en) * 2010-12-17 2011-04-27 中兴通讯股份有限公司 Method and device for transmitting and receiving base station data
CN102281203A (en) * 2011-09-08 2011-12-14 航天科工深圳(集团)有限公司 Method and system for transmitting IEC101 protocol message
CN104956625A (en) * 2012-11-28 2015-09-30 微软技术许可有限责任公司 Monitoring encrypted sessions

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070130475A1 (en) * 2005-12-05 2007-06-07 Ajay Sathyanath Method of embedding information in internet transmissions

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070130475A1 (en) * 2005-12-05 2007-06-07 Ajay Sathyanath Method of embedding information in internet transmissions

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102036232A (en) * 2010-12-17 2011-04-27 中兴通讯股份有限公司 Method and device for transmitting and receiving base station data
WO2012079332A1 (en) * 2010-12-17 2012-06-21 中兴通讯股份有限公司 Method and apparatus for transmitting or receiving base station data
CN102036232B (en) * 2010-12-17 2015-12-09 中兴通讯股份有限公司 A kind of base station data sending, receiving method and device
CN102281203A (en) * 2011-09-08 2011-12-14 航天科工深圳(集团)有限公司 Method and system for transmitting IEC101 protocol message
CN104956625A (en) * 2012-11-28 2015-09-30 微软技术许可有限责任公司 Monitoring encrypted sessions

Also Published As

Publication number Publication date
CN101494644B (en) 2013-08-21

Similar Documents

Publication Publication Date Title
KR100862050B1 (en) Secure voip communication method and user agent using the same
CN101197674B (en) Encrypted communication method, server and encrypted communication system
EP1161806B1 (en) Key management for telephone calls to protect signaling and call packets between cta's
CN101340443B (en) Session key negotiating method, system and server in communication network
CN101379802B (en) Method and device for the encoded transmission of media data between the media server and the subscriber terminal
CN106790281A (en) A kind of end-to-end voice encryption device and encryption method towards intercom system
CN105429753A (en) Voice data method for improving security of VoLTE communication, system and mobile terminal
CN103096304A (en) Method for encryption and decryption of secure voice tendencies of internet protocol (IP) network communication terminal
CN103167494B (en) Method for sending information and system
CN105516943A (en) Short message encryption system on the basis of domestic commercial crypto chip and realization method thereof
CN104618387A (en) Method applying SIP signaling to quantum secure communication system, integrated access quantum gateway and system
CN1115924C (en) Encryption method for mobile telephone
JP4832959B2 (en) Voice communication terminal device, voice communication control method, and voice communication terminal program
CN102098307A (en) Password type instant message (IM) encryption method and system in self-service bank
CN101494644B (en) Transmission method for session initiation protocol message
CN101552666B (en) Real time media stream encryption transmission method
CN114630290A (en) Key agreement method, device, equipment and storage medium for voice encryption communication
WO2010148672A1 (en) Method and system for delaying transmission of media information in internet protocol (ip) multimedia subsystem
CN108924142B (en) Secure voice talkback communication method based on SIP protocol
KR101121230B1 (en) Sip base voip service protection system and the method
CN101222324A (en) Method and apparatus for implementing end-to-end media stream safety
CN1889425A (en) Method and system for realizing H.323 network internodal safety calling
CN101729535B (en) Implementation method of media on-demand business
EP2266251B1 (en) Efficient multiparty key exchange
CN112953963B (en) System and method for encrypting media stream content

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130821

Termination date: 20170121

CF01 Termination of patent right due to non-payment of annual fee