Journals Proceedings

International Journal of Advances in Computer Networks and Its Security

A Detailed Study of Transport Layer SCT Protocol and its Security Solutions

Author(s) : RAGHAVENDRA GANIGA , SANOOP MALLISSERY

Abstract

Among many reliable transport protocols, the Stream Control Transmission (SCT) Protocol is very much suitable in networking scenario. To transport telephone signaling messages over IP networks the SCT Protocol act as key role. Multimedia data such as speech, images and video is basic input to SCT Protocol and can be compared with the traditional protocols. The key factor of SCT Protocol will be the capacity to secure the transported data on the network. Security services like authentication, authorization and confidentiality are important and must be provided for SCT Protocol traffic. This paper is highlighting on working of SCT Protocol on transport layer and the security solutions. Keywords—SCTP, RFC, S-SCTP, TLS, IPSec, SSH etc.

No fo Author(s) : 2
Page(s) : 50 - 55
Electronic ISSN : 2250 - 3757
Volume 4 : Issue 1
Views : 379   |   Download(s) : 175