簡易檢索 / 詳目顯示

研究生: 王敏清
Min-ching Wang
論文名稱: 嵌入式系統應用於加密型網路電話之理論與設計
Integrated encryption and VoIP phone on embedded system
指導教授: 邱炳樟
Bin-Chang Chieu
口試委員: 黃忠偉
Jong-Woei Whang 
徐敬文
Ching-Wen Hsue
學位類別: 碩士
Master
系所名稱: 電資學院 - 電子工程系
Department of Electronic and Computer Engineering
論文出版年: 2006
畢業學年度: 94
語文別: 中文
論文頁數: 68
中文關鍵詞: 網路電話嵌入式系統
外文關鍵詞: VoIP, AES, SIP
相關次數: 點閱:334下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 本研究中實作VoIP在Embedded System的系統上,並提供聲音與影像的結合和聲音訊號加密。其中VoIP以目前而言並非嶄新的技術,但如何提高附加價值是值得努力的課題。本論文中分為兩大主軸,一為由軟體觀點出發由下到上介紹軟體結構,另一方面由硬體觀點敘述發展嵌入式實驗平台的硬體線路,最後再整合軟體與硬體平台實現整個VoIP在嵌入式系統的實際運用,並在其VoIP整合平台上發展聲音與影像的結合與在通訊封包上施以加密機制以強化通信安全。最後期望以此VoIP整合平台能作為日後驗證新技術的基礎。


    Voice and Video over IP is about transmitting the formations across an IP network, the classical application of VoIP is as a telephone alternative. This thesis first introduces the IP network, then on security point of view RTP architectures designed for VoIP communication. Then continues with discussing the hardware of embedded system. And finally presents some of VoIP SIP protocols on embedded system. The Internet Protocol (IP) is a part of the TCP/IP architecture. The protocol itself offers only a best-effort service. Security of VoIP is considered right from the beginning, and parallel with the development in other areas of VoIP. Many security mechanisms are already defined in the standards but they also have some flaws and many security problems remain unsolved. Base on The IP network construct in order to encrypt the mechanism by strengthening the communication security on the package in communication of VoIP.
    This platform cans foundation of new technology in the future to expect finally.

    第一章 緒論1 1.1. 研究背景及動機1 1.2. 研究目的與功能簡介2 1.3. 論文結構4 第二章VoIP 網際網路協定5 2.1. 網際網路協定堆5 2.1.2. 網路層 (Internet Layer)6 2.1.3. 傳輸層 (Transport Layer)8 2.1.4. 應用層 (Application Layer)10 第三章 VoIP通訊程序11 3.1 SIP11 3.1.1. SIP信號協定11 3.1.2. SIP的發展歷史12 3.1.3. SIP訊息範例14 3.1.4. SIP Call with Proxy Server22 3.2. SDP23 3.3. RTP24 第四章 實驗操作平台28 4.1. ADS platform28 4.1.1. Image Data Encoder Path30 4.1.2. CMOS Sensor31 4.1.3. CSI(CMOS Sensor Interface)32 4.1.4. eMMA34 4.2.AUDIO CODEC39 第五章 加密演算42 5.1. 加密演算42 5.2. AES(Rijndael encryption algorithm)42 5.2.1 AddRoundKey43 5.2.2 SubBytes44 5.2.3 ShiftRows44 5.2.4 MixColumns45 5.3. OPENSSL46 5.3.1. AES SetEncryptkey46 5.3.2. AES Encryption47 5.4. 加解密程式流程49 5.4.1. Session Salt Key49 5.4.2. Session Encryption Key49 5.4.3. RTP封包的IV值50 5.4.4. Security RTP程式51 第六章 軟體架構52 6.1. VoIP Software 架構52 6.1.1 Call State Machine54 6.1.2 Transaction Layer55 6.1.2.1. INVITE CLIENT TRANSACTION57 6.1.2.2. NON-INVITE CLIENT TRANSACTION58 6.1.2.3. INVITE SERVER TRANSACTION59 6.1.2.4. NON-INVITE SERVER TRANSACTION60 6.1.3 SIP Package Parse61 第七章 實驗結果62 第八章 結論及未來展望64 參考文獻65

    [1] A. S. Tanenbau, Computer Networks, 4nd Edition, Prentice Hall, 2003.
    [2] U. D. Black, Voice Over IP, 2nd Edition,
    Prentice Hall, Jan. 2002.
    [3] L. Dang, C. Jennings, and D. Kelly, Practical VoIP Using VOCAL, OReilly & Associates Inc., 2002.
    [4] H. Schulzrinne and J. Rosenberg, “The IETF Internet telephony architecture and protocols,”IEEE Network, pp.18-23, May/June 1999.
    [5] IETF, “The group domain of interpretation,”
    http://www.rfc-editor.org/rfc/rfc3547.txt, July 2003
    [6] Henning Schulzrinne’s SIP page http://www.cs.columbia.edu/sip/.
    [7] IEIF, “RTP:A transport protocol for real-time applications,”
    http://www.ietf.org/rfc/rfc3550.txt, July 2003.
    [8] IETF, “The secure real-time transport protocol (SRTP),”
    http://www.rfc-editor.org/rfc/rfc3711.txt, March 2004.
    [9] IETF, “MIKEY: Multimedia Internet KEYing,”
    http://www.rfc-editor.org/rfc/rfc3830.txt, August 2004.
    [10] J. Arrko et al., “Key management extensions for session description protocol (SDP) and real time streaming protocol (RTSP),”Work in Progress.
    [11] IETF, “SDP: Session description protocol,”
    http://www.rfc-editor.org/rfc/rfc2327.txt, April 1998.
    [12] IETF, “Real time streaming protocol (RTSP),”
    http://www.rfc-editor.org/rfc/rfc2326.txt, April 1998.
    [13] F. Andreasen, M. Baugher, and D.Wing, "Session description protocol security descriptions for media streams",Work in Pro-gress.
    [14] M. Thomas and J. Vilhuber, “Kerberized Internet negotiation of keys (KINK),”Work in Progress.
    [15] Vovida Open Communication Application Library (VOCAL) http://www.vovida.org/.
    [16] Radvision, “SIP: Protocol overview,” Radvision TechnologyWhite Paper.
    [17] Ubiquity, “Understanding SIP: Today’s hottest communications protocol comes of age,”a Ubiquity TechnologyWhite Paper.
    [18] IEIF, “SIP: Session initiation protocol,”
    http://www.ietf.org/rfc/rfc3261.txt, Jun. 2002.
    [19] IETF, “The session initiation protocol (SIP) and session description protocol (SDP) static dictionary for signaling compression (Sig-Comp),”
    http://www.rfc-editor.org/rfc/rfc3485.txt, Feb. 2003.
    [20] IETF, “Dynamic host configuration protocol (DHCP-for-IPv4) option for session initiation protocol (SIP) servers,”
    http://www.rfc-editor.org/rfc/rfc3361.txt, Aug. 2002.
    [21] H. Schulzrinne and J. Rosenberg, “The session initiation protocol: Internet-centric signaling,”IEEE Communications Magazine, pp.134-141, October 2000.
    [22] J. Rosenberg, J. Lennox, and H. Schulzrinne, “Programming Internet telephony services,”IEEE Internet Computing, pp.63-72, May/June 1999.
    [23] IEIF, “Session initiation protocol (SIP): Locating SIP servers,”http://www.ietf.org/rfc/rfc3263.txt, Jun. 2002.
    [24] Motorola “MC9328MX21ADS, Application Development System, User Manual”
    [25] MX21_TO2 Linux Base program module documentation

    無法下載圖示 全文公開日期 2011/07/25 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE