Loading...

Proceedings of

International Conference on Future Trends In Computing and Communication FTCC FTCC 2013

"A DETAILED STUDY OF TRANSPORT LAYER SCT PROTOCOL AND ITS SECURITY SOLUTIONS"

RAGHAVENDRA GANIGA SANOOP MALLISSERY
DOI
10.15224/978-981-07-7021-1-03
Pages
9 - 14
Authors
2
ISBN
978-981-07-7021-1

Abstract: “Among many reliable transport protocols, the Stream Control Transmission (SCT) Protocol is very much suitable in networking scenario. To transport telephone signaling messages over IP networks the SCT Protocol act as key role. Multimedia data such as speech, images and video is basic input to SCT Protocol and can be compared with the traditional protocols. The key factor of SCT Protocol will be the capacity to secure the transported data on the network. Security services like authentication, authorization and confidentiality are important and must be provided for SCT Protocol traffic. This paper is highlighting on working of SCT Protocol on transport layer and the security solutions.”

Keywords: SCTP, RFC, S-SCTP, TLS, IPSec, SSH

Download PDF