Title
Secure End-to-End Transport over SCTP
Abstract
Abstract—The,Stream Control Transmission,Protocol is a new,transport,protocol initially developed,to transport,signaling messages,over IP networks. The new,features of SCTP make,it also a suitable candidate,for applications,which nowadays,use the standard,transport,protocols TCP and UDP. Many,of these applications,have strict requirements with,respect to end-to-end security. Providing end-to-end security by using IPsec or the Transport,Layer Security (TLS) protocol,in combination,with,SCTP is subject,to functional and,performance,related limitations. These can be avoided,by integrating,security functions,directly into SCTP (S-SCTP). Although,S-SCTP in principle solves all limitations, some issues remain hindering broad deployment of this solution. Therefore, we propose an alternative solution which,preserves,the advantages,of S-SCTP while avoiding major,modifications,to existing standards,and,operating systems. Index Terms—End-to-End Security, SCTP, TLS, IPSec,
Year
DOI
Venue
2007
10.1007/11766155_27
Emerging Trends in Information and Communication Security
Keywords
Field
DocType
stream control transmission protocol,end-to-end security,standard transport protocol,alternative solution,security function,broad deployment,ip network,new transport protocol,transport layer security,new feature,secure end-to-end transport,sctp,tls,dtls,security,ipsec,transport protocol
IPsec,Stream Control Transmission Protocol,Software deployment,End-to-end principle,Computer science,Datagram Transport Layer Security,Computer network,Diameter,Transport Layer Security,End to end security,Distributed computing
Journal
Volume
Issue
ISSN
2
4
0302-9743
ISBN
Citations 
PageRank 
3-540-34640-6
8
0.72
References 
Authors
17
4
Name
Order
Citations
PageRank
Carsten Hohendorf180.72
Erwin P. Rathgeb241849.45
Esbold Unurkhaan3202.36
Michael Tüxen417624.45