Impact of Network Security on Speech Quality Is Far from Being a Closed Chapter

Total Page:16

File Type:pdf, Size:1020Kb

Impact of Network Security on Speech Quality Is Far from Being a Closed Chapter Department of Electronics, ……..……..…..…..……..…University of Aveiro Telecommunications and Informatics ……..……..……....……..…2008 ……..VŠB – Technical University of Ostrava Department of Telecommunications ……..2008 Saul IMPACTO DE MECANISMOS DE SEGURANÇA Parada <[email protected]> EM REDES NA TELEFONIA IP IMPACT OF NETWORK SECURITY ON SPEECH QUALITY Department of Electronics, ……..……..…..…..……..…University of Aveiro Telecommunications and Informatics ……..……..……....……..…2008 ……..VŠB – Technical University of Ostrava Department of Telecommunications ……..2008 Saul IMPACTO DE MECANISMOS DE SEGURANÇA Parada <[email protected]> EM REDES NA TELEFONIA IP IMPACT OF NETWORK SECURITY ON SPEECH QUALITY Final report presented to the University of Aveiro in partial fulfillment of the requirements for the degree of Master of Science in Engineering of Electronics and Telecommunications, developed under scientific orientation of Eng. Miroslav Vozňák, PhD., and Eng. António Nogueira, PhD., professors of the Department of Telecommunications in VŠB - Technical University of Ostrava and of the Department of Electronics, Telecommunications and Informatics in University of Aveiro, respectively. This is dedicated to my beloved grandmother Ana Rosa Lopes da Fonseca Parada. the jury president Eng. Aníbal Manuel de Oliveira Duarte, PhD. Full Professor of the Department of Electronics, Telecommunications and Informatics in University of Aveiro examiners committee Eng. Rui Jorge Morais Tomaz Valadas, PhD. Full Professor of the Department of Electrical and Computer Engineering in Instituto Superior Técnico from Technical University of Lisbon Eng. António Manuel Duarte Nogueira, PhD. Assistant Professor of the Department of Electronics, Telecommunications and Informatics in University of Aveiro people involved supervisor Eng. Miroslav Vozňák, PhD. Assistant Professor of the Department of Telecommunications in VŠB - Technical University of Ostrava co-supervisor Eng. António Manuel Duarte Nogueira, PhD. Assistant Professor of the Department of Electronics, Telecommunications and Informatics in University of Aveiro “Whatever you can do or dream you can, begin it. Boldness has genius, power and magic in it.” Johann Wolfgang von Goethe acknowledgments "As we enjoy great advantages from inventions of others, we should be glad of an opportunity to serve others by any invention of ours; and this we should do freely and generously." Benjamin Franklin In the spirit of this dictum, I would like to express my thanks to all who have joyfully contributed to this dissertation with their own "inventions" – be it ideas, technical expertise or feedback, as well as by bearing over with me during this interesting albeit intense time. From VŠB - Technical University of Ostrava, my supervisor Eng. Miroslav Vozňák, PhD., deserves thanks for both professional and practical guidance, as well as all the friendship; to my friend Filip Řezáč for all the precious advices and good moments spent together working. My co-supervisor Eng. António Nogueira, PhD., from University of Aveiro, deserves thanks for all the support, particularly, dealing with the exchange bureaucracy making it possible. Last, I would like to mention the most important persons in my life, my family. To all, my sincerest thanks. keywords VoIP, security, IPsec, TLS, Openswan, OpenVPN, AES, Triple-DES, MOS and R-factor. abstract This dissertation is about the impact of secure network environments on speech quality of IP Telephony. Results of the analysis of voice over different unsecure and secure communication links, such as IPsec and TLS, are presented. The use of secure network environments can affect speech quality. There is also a performance comparison of different cipher algorithms and a description on how the used security mechanisms influence the final MOS and R-factor variables. The presented results are based on numerous experiments which have been performed on a real IP-based network. CONTENTS 1 INTRODUCTION ................................................................................................................... 1 1.1. MOTIVATION ........................................................................................................................ 1 1.2. OBJECTIVES .......................................................................................................................... 1 1.3. DOCUMENT OUTLINE ............................................................................................................. 2 2 STATE-OF-THE-ART .............................................................................................................. 5 2.1. INTRODUCTION ..................................................................................................................... 5 2.2. VOIP TEST AND MONITOR SOLUTIONS ...................................................................................... 5 2.3. SECURITY APPLICATIONS ......................................................................................................... 6 2.4. NETWORK ANALYZERS ............................................................................................................ 8 2.5. CONCLUSIONS ....................................................................................................................... 8 3 OVERVIEW OF VOIP ........................................................................................................... 11 3.1. INTRODUCTION ................................................................................................................... 11 3.2. CONCEPTS .......................................................................................................................... 11 3.3. VOIP IMPLEMENTATION DETAILS ............................................................................................ 12 3.3.1. Call Setup Protocols .............................................................................................. 12 3.3.2. Transport Protocols ............................................................................................... 17 3.4. AUDIO CODECS ................................................................................................................... 22 3.5. VOIP RISKS AND VULNERABILITIES .......................................................................................... 23 4 EVALUATION OF SPEECH QUALITY IN IP TELEPHONY .......................................................... 27 4.1. INTRODUCTION ................................................................................................................... 27 4.2. QOS CONCEPTS................................................................................................................... 27 4.3. TELEPHONY QOS ................................................................................................................. 28 4.4. AUDIO QUALITY MEASUREMENT ............................................................................................ 29 4.5. ITU-T E-MODEL ................................................................................................................. 31 4.6. AUDIO QUALITY EXPECTATIONS .............................................................................................. 33 4.7. BANDWIDTH AND EFFECTIVE BANDWIDTH ................................................................................ 34 4.8. OVERCOME QOS ISSUES ....................................................................................................... 35 5 NETWORK SECURITY TECHNIQUES ..................................................................................... 37 5.1. INTRODUCTION ................................................................................................................... 37 5.2. CRYPTOGRAPHY ................................................................................................................... 38 5.2.1. Symmetric-key Encryption .................................................................................... 39 5.2.2. Public-key Encryption ............................................................................................ 43 5.3. INTERNET PROTOCOL SECURITY .............................................................................................. 44 5.3.1. IPsec Security Protocols ........................................................................................ 45 5.3.2. IPsec Modes .......................................................................................................... 46 5.3.3. The Role of IPsec in VoIP ....................................................................................... 47 5.3.4. IPsec and NAT Incompatibility .............................................................................. 47 5.4. TRANSPORT LAYER SECURITY ................................................................................................. 47 5.4.1. Establishing an Encrypted Communication ........................................................... 48 5.4.2. TLS Handshake Protocol ........................................................................................ 49 5.4.3. TLS Record Protocol .............................................................................................. 50 saulparada i 6 USED TECHNIQUES OF MEASUREMENT .............................................................................. 53 6.1. INTRODUCTION ................................................................................................................... 53 6.2. BANDWIDTH EMULATION .....................................................................................................
Recommended publications
  • Master Thesis
    Master's Programme in Computer Network Engineering, 60 credits MASTER Connect street light control devices in a secure network THESIS Andreas Kostoulas, Efstathios Lykouropoulos, Zainab Jumaa Network security, 15 credits Halmstad 2015-02-16 “Connect street light control devices in a secure network” Master’s Thesis in Computer Network engineering 2014 Authors: Andreas Kostoulas, Efstathios Lykouropoulos, Zainab Jumaa Supervisor: Alexey Vinel Examiner: Tony Larsson Preface This thesis is submitted in partial fulfilment of the requirements for a Master’s Degree in Computer Network Engineering at the Department of Information Science - Computer and Electrical Engineering, at University of Halmstad, Sweden. The research - implementation described herein was conducted under the supervision of Professor Alexey Vinel and in cooperation with Greinon engineering. This was a challenging trip with both ups and downs but accompanied by an extend team of experts, always willing to coach, sponsor, help and motivate us. For this we would like to thank them. We would like to thank our parents and family for their financial and motivational support, although distance between us was more than 1500 kilometres. Last but not least we would like to thank our fellow researchers and friends on our department for useful discussions, comments, suggestions, thoughts and also creative and fun moments we spend together. i Abstract Wireless communications is a constantly progressing technology in network engineering society, creating an environment full of opportunities that are targeting in financial growth, quality of life and humans prosperity. Wireless security is the science that has as a goal to provide safe data communication between authorized users and prevent unauthorized users from gaining access, deny access, damage or counterfeit data in a wireless environment.
    [Show full text]
  • AWS Site-To-Site VPN User Guide AWS Site-To-Site VPN User Guide
    AWS Site-to-Site VPN User Guide AWS Site-to-Site VPN User Guide AWS Site-to-Site VPN: User Guide Copyright © Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. AWS Site-to-Site VPN User Guide Table of Contents What is Site-to-Site VPN ..................................................................................................................... 1 Concepts ................................................................................................................................... 1 Working with Site-to-Site VPN ..................................................................................................... 1 Site-to-Site VPN limitations ......................................................................................................... 2 Pricing ...................................................................................................................................... 2 How AWS Site-to-Site VPN works ........................................................................................................ 3 Site-to-Site VPN Components .....................................................................................................
    [Show full text]
  • Building Ipv6 Based Tunneling Mechanisms for Voip Security
    WK,QWHUQDWLRQDO0XOWL&RQIHUHQFHRQ6\VWHPV6LJQDOV 'HYLFHV Building IPv6 Based Tunneling Mechanisms for VoIP Security Amzari J. Ghazali, Waleed Al-Nuaimy, Ali Al-Ataby, Majid A. Al-Taee Department of Electrical Engineering and Electronics University of Liverpool, UK e-mail: {amzari.ghazali, wax, ali.ataby, altaeem}@liv.ac.uk Abstract—Internet protocol version 6 (IPv6) was such as Toredo, 6to4 and manual configuration [4]. developed to resolve the IPv4 address exhaustion Despite the benefits of using IPv6, there are still problem and support new features. However, IPv6 still challenges and obstacles in implementing and comprises some defectiveness of IPv4 protocol such as practically using IPv6 VoIP [5]. The issues of the multimedia security. This paper presents IPv6-based transition from the current IPv4 network to IPv6 as tunneling mechanisms for securing Voice over Internet Protocol (VoIP) network traffic using OpenSwan IPSec well as VoIP performance for both IP versions need (site-to-site). IPSec with Triple Data Encryption to be assessed and compared. Algorithm (3DES) is used to create a Virtual Private Evaluation of VoIP performance with IPSec in Network (VPN) on top of existing physical networks. IPv4, IPv6 and 6to4 networks using Teredo for NAT Secure communication mechanisms can therefore be provided for data and control information transmitted traversal in a test LAN was previously reported in between networks. Secure VoIP-oriented mechanisms [6]. The testbed used softphones to setup calls, and on VPN IPv6 have been designed, implemented and background traffic was generated to create congestion tested successfully using open source approaches. The on the links and routers. The results demonstrated the performance of the IPv6 VoIP network is assessed feasibility of using a single Linux box to handle experimentally in terms of several performance metrics IPSec, 6to4 and NAT processing, and it was found including jitter, throughput and packet loss rate.
    [Show full text]
  • CS670: Network Security
    Cristina Nita-Rotaru CS670: Network security IPsec. TLS. Sources 1. Many slides courtesy of Christo Wilson and Wil Robertson 2. IPSec Key management based on slides from B. LaMacchia 3. Analysis of the HTTPS Certificate Ecosystem, IMC 2013: https://jhalderm.com/pub/papers/https-imc13.pdf 4. Analysis of SSL certificate reissues and revocations in the wake of Heartbleed, IMC 2014: http://www.ccs.neu.edu/home/cbw/pdf/imc254-zhang.pdf 2 IPSec; TLS 1: Protecting IP: IPsec OSI/ISO Model Application Application Presentation Presentation Session Session Transport Transport Network Network Data Link Data Link Physical Layer Physical Layer 4 IPSec; TLS IPsec design goals } Design philosophy: applications cannot be trusted to implement end-to-end security properly and security should be built into the network itself } Transparent to applications (below transport layer ) } Goal: Facilitate direct IP connectivity between sensitive hosts through untrusted networks } It is designed to be extremely flexible } Different crypto algorithms and key exchange supported } Different security services compositions } Different granularities of protection 5 IPSec; TLS Security goals } IPsec provides: } access control } integrity } data origin authentication } rejection of replayed packets } confidentiality } IETF IPSEC Working Group } Documented in RFCs and Internet drafts 6 IPSec; TLS Security and deployment mechanisms } Operates based on security associations } Deployment: } Transport-mode: encapsulates an upper-layer protocol (e.g. TCP or UDP) and preapends an
    [Show full text]
  • FIPS 140-2 Security Policy
    Red Hat Enterprise Linux 6.2 Openswan Cryptographic Module v2.0 FIPS 140-2 Security Policy version 1.1 Last Update: 2012-11-13 Red Hat Enterprise Linux 6.2 Openswan Cryptographic Module version 2.0 FIPS 140-2 Security Policy Contents 1 Cryptographic Module Specification .................................................................................................... .................. 3 1.1 Description of Module ............................................................................................................. .................. ... 3 1.2 Description of Approved Mode .......................................................................................................... ............ 4 1.3 Cryptographic Module Boundary ......................................................................................... ......................... 5 1.3.1 Hardware Block Diagram ................................................................................................................. .......... 6 1.3.2 Software Block Diagram .......................................................................................................... ................... 7 1.4 Red Hat Enterprise Linux 6.2 Cryptographic Modules and FIPS 140-2 Certification ......................... .......... 7 1.4.1 Platforms ............................................................................................................................... ............. ........ 8 1.4.2 FIPS Approved Mode .......................................................................................................................
    [Show full text]
  • Bohrende Fragen Wireguard
    01/2018 VPN mit Wireguard aufsetzen Titelthema Bohrende Fragen Wireguard 38 Wer ein Virtual Private Network einrichten möchte, kämpft oftmals mit einer nicht ganz simplen Konfiguration. Wireguard verspricht, dass der Tunnelbau auch einfacher und flinker gelingen kann. Falko Benthin www.linux-magazin.de Quelltext und setzt auf starke Verschlüs- selungsalgorithmen, wofür Donenfeld Trevor Perrins Noise Protocol Framework [9] ins Boot nimmt. Für Zertifikate setzt das Wireguard-Protokoll auf Ed25519, für den Schlüsselaustausch auf Curve25519 (ECDHE) und für den Datentransport auf Chacha20-poly1305. Wireguard unterstützt allerdings nur eine kryptografische Suite, die sich je- doch bei Problemen ohne Weiteres aus- tauschen lässt. Anwender müssen ihre Verschlüsselungs-Suite also nicht mehr aus verschiedenen Chiffren selbst zusam- menbasteln. Das reduziert die Komple- xität und vermindert das Risiko von Si- cherheitslücken. Wireguard arbeitet aus © Péter Gudella, 123RF © Péter Sicht des Administrators zustandslos und bringt einen integrierten Schutz gegen VPNs (Virtual Private Networks) gelten In freien Wildbahn treffen Admins Wire- Denial-of-Service-Attacken mit. als sichere Nummer, wenn es darum guard bislang noch eher selten an. Das geht, das Home Office mit dem Firmen- dürfte vor allem daran liegen, dass das Installation und netz, Firmensitze mit der Zentrale oder Projekt noch nicht im offiziellen Linux- Inbetriebnahme Geschäftsreisende mit ihrer Kundenda- Kernel steckt und aktuell nur für Linux tenbank zu verbinden. Privatnutzer ver- und OS X verfügbar ist. Daneben feh- Die Repositories zahlreicher Distributio- wenden VPNs, um beispielsweise sicher len Sicherheits-Audits und das Protokoll nen bieten Wireguard bereits an, sodass über das Internet auf die heimische Wet- kann sich noch ändern. Experimentierfreudige es leicht mit Hilfe terstation mit angeschlossenem Daten- Trotzdem haben es manche VPN-Provi- der entsprechenden Paketverwaltung in- bankserver zuzugreifen.
    [Show full text]
  • Evolution of the Transport Layer Security As Internet Security Protocol: Impact, Improvements and Extent
    Norberto Novoa Torres, et. al. International Journal of Engineering Research and Applications www.ijera.com ISSN: 2248-9622, Vol. 10, Issue 11, (Series-II) November 2020, pp. 27-34 RESEARCH ARTICLE OPEN ACCESS Evolution Of The Transport Layer Security As Internet Security Protocol: Impact, Improvements And Extent. Johana Alejandra Mendoza Aguilera*, Norberto Novoa Torres** *(Engineering Department, Universidad Distrital Francisco José de Caldas, Facultad Tecnologica, Bogotá D.C. – Colombia. ** (Engineering Department, Universidad Distrital Francisco José de Caldas, Facultad Tecnologica, Bogotá D.C. – Colombia. ABSTRACT Although, it presents the use of SSL and TLS as protection mechanisms of communication trough encryption in data transportation making it been the most used crucial service, like messaging, financial transactions, etc., At the same time, it becomes in an attack target through its different versions which they have managed to be successful because of different methods. Making the protocol to evolve rapidly in its implementation modes and present improvements by means of hybrid solutions with the aim to solve those found security breaches or to give power to other services. In this document it is presented an analysis of these affirmations, managing to determine how safe the protocol is at the moment and how it prepares to the future. Keywords – Comunication, Safe protocols, Security, SSL, TLS. --------------------------------------------------------------------------------------------------------------------------------------- Date of Submission: 06-11-2020 Date of Acceptance: 19-11-2020 --------------------------------------------------------------------------------------------------------------------------------------- has been done until now. Or, if it is planned to I. INTRODUCTION include improvements that keep it situating as one of Nowadays, technology presents high the best solutions talking about information and safe advantages ahead of the challenges of security communications it refers.
    [Show full text]
  • 2. Descrizione Delle Applicazioni Vpn
    UNIVERSITÀ DEGLI STUDI DI PISA Facoltà di Ingegneria Corso di Laurea in Ingegneria delle Telecomunicazioni Tesi di Laurea Analisi sperimentale di soluzioni open-source per la realizzazione di VPN Relatori Candidato Prof. Stefano Giordano Dario Napolitano Prof. Michele Pagano Ing. Davide Adami 1 1. INTRODUZIONE ........................................................................ 5 1.1 ARCHITETTURA DI UNA VPN ........................................................ 9 1.1.1 Indirizzi privati............................................................... 12 1.2 ALGORITMI CRITTOGRAFICI......................................................... 14 1.2.1 3DES .............................................................................. 17 1.2.2 AES................................................................................. 20 1.2.3 Algoritmi hash................................................................ 22 1.2.4 RSA................................................................................. 22 1.2.5 Diffie-Hellman ............................................................... 25 1.3 PARAMETRI DI QUALITÀ .............................................................. 26 1.3.1 Throughput..................................................................... 27 1.3.2 Latenza........................................................................... 28 1.3.3 Packet Loss .................................................................... 29 1.3.4 Jitter ..............................................................................
    [Show full text]
  • Applied Crypto Hardening
    Applied Crypto Hardening Wolfgang Breyha, David Durvaux, Tobias Dussa, L. Aaron Kaplan, Florian Mendel, Christian Mock, Manuel Koschuch, Adi Kriegisch, Ulrich Pöschl, Ramin Sabet, Berg San, Ralf Schlatterbeck, Thomas Schreck, Alexander Würstlein, Aaron Zauner, Pepi Zawodsky (University of Vienna, CERT.be, KIT-CERT, CERT.at, A-SIT/IAIK, coretec.at,FH Campus Wien, VRVis, MilCERT Austria, A-Trust, Runtux.com,Friedrich-Alexander University Erlangen-Nuremberg, azet.org, maclemon.at) April 25, 2017 Contents 1. Abstract 5 1.1. Acknowledgements ........................................ 6 2. Introduction 8 2.1. Audience .............................................. 8 2.2. Related publications ........................................ 8 2.3. How to read this guide ....................................... 8 2.4. Disclaimer and scope ........................................ 9 2.4.1. Scope ............................................ 10 2.5. Methods ............................................... 11 3. Practical recommendations 12 3.1. Webservers ............................................. 12 3.1.1. Apache ........................................... 12 3.1.2. lighttpd ........................................... 13 3.1.3. nginx ............................................ 14 3.1.4. Cherokee .......................................... 15 3.1.5. MS IIS ............................................ 17 3.2. SSH ................................................. 20 3.2.1. OpenSSH .......................................... 20 3.2.2. Cisco ASA .........................................
    [Show full text]
  • Supported Software
    The following table identifies the log types that the Binary Defense SIEM supports out of the box. SUPPORTED SOFTWARE Vendor Supported Software A10 Thunder WAF Abas ERP Abas Accellion Kiteworks Actiontec Verizon FIOS router Adtran NetVanta Aerohive Networks Wireless Access Point Alcatel Arista Switch AlienVault Agent | Availability-Monitoring | HIDS | Monit | Monitor |Netflow Alerts | NIDS | Nmap Hosts | Nmap Monitor | OCS Monitor | Ping Monitor | Post-Correlation | TCPTrack Monitor | USBdev | User Activity | Whois Monitor | WMI Application Logger | WMI Monitor | WMI Security Logger | WMI System Logger Allot Communications NetEnforcer Amun Amun Honeypot Anti-Spam SMTP Proxy Anti-Spam SMTP Proxy Apache Software Foundation Apache HTTP Server | OpenLDAP | SpamAssassin | Tomcat | Apple AirPort Extreme | OS-X AQTRONiX WebKnight Arbor Networks Pravail APS Arista Switches Arpalert Arpalert Array Networks Secure Access Gateway Artemisa Artemisa Honeypot Artica Proxy Aruba Networks Airwave | ClearPass | Mobility Access Switches | Wireless Asterisk VoIP AsusTek Wireless Router Automatic Software Solutions HoneyBOT Automation Access Tarantella Avast Free Antivirus Avaya Media Gateway | VSP switches | Wireless LAN Barracuda Link Balancer | Next Gen Firewall | Spam Firewall | SSL VPN | Web Application Firewall | Web Filter Binary Defense Artillery Honeypot Bitdefender GravityZone Blackboard Learn Blue Coat PacketShaper | ProxySG Bomgar Remote Support and Privileged Access Bro Bro NSM Broadweb IPS-Netkeeper | Netkeeper NIDS Brocade Brocade Devices
    [Show full text]
  • Master's Thesis Template
    DEGREE PROGRAMME IN WIRELESS COMMUNICATIONS ENGINEERING MASTER’S THESIS Wireless Backhaul in Future Cellular Communication Author Munim Morshed Supervisor Mika Ylianttila Second Examiner Jari Iinatti (Technical Advisor Jaakko Leinonen) August 2018 Morshed Munim. (2018) Wireless Backhaul for Future Cellular Communication. University of Oulu, Degree Programme in Wireless Communications Engineering. Master’s Thesis, 64 p. ABSTRACT In 5G technology, huge number of connected devices are needed to be considered where the expected throughput is also very ambitious. Capacity is needed and thus used frequencies are expected to get higher (above 6 GHz even up to 80 GHz), the Cell size getting smaller and number of cells arising significantly. Therefore, it is expected that wireless backhaul will be one option for Network operators to deliver capacity and coverage for high subscriber density areas with reduced cost. Wireless backhaul optimization, performance and scalability will be on the critical path on such cellular system. This master’s thesis work includes connecting a base station by using the wireless backhaul by introducing a VPN in the proposed network. We find the bottleneck and its solution. The network is using 3.5 GHz wireless link instead of LAN wire for backhaul link between the EnodeB and the core network (OpenEPC). LTE TDD band 42 acting as a Wireless Backhaul (Link between EnodeB and Band 42 CPE Router). The status and attachment procedure are observed from different nodes of the openEPC and from the VPN machine. Step by step we have established a tunnel between the CPE device and the VPN server using PPTP and L2TP with IPSec tunneling protocol.
    [Show full text]
  • City Research Online
    Sajjad, Ali (2015). A secure and scalable communication framework for inter-cloud services. (Unpublished Post-Doctoral thesis, City University London) City Research Online Original citation: Sajjad, Ali (2015). A secure and scalable communication framework for inter- cloud services. (Unpublished Post-Doctoral thesis, City University London) Permanent City Research Online URL: http://openaccess.city.ac.uk/14415/ Copyright & reuse City University London has developed City Research Online so that its users may access the research outputs of City University London's staff. Copyright © and Moral Rights for this paper are retained by the individual author(s) and/ or other copyright holders. All material in City Research Online is checked for eligibility for copyright before being made available in the live archive. URLs from City Research Online may be freely distributed and linked to from other web pages. Versions of research The version in City Research Online may differ from the final published version. Users are advised to check the Permanent City Research Online URL above for the status of the paper. Enquiries If you have any enquiries about any aspect of City Research Online, or if you wish to make contact with the author(s) of this paper, please email the team at [email protected]. A Secure and Scalable Communication Framework for Inter-Cloud Services Ali Sajjad School of Mathematics, Computer Science & Engineering City University London This dissertation is submitted for the degree of Doctor of Philosophy September 2015 THE FOLLOWING PARTS OF THIS THESIS HAVE BEEN REDACTED FOR COPYRIGHT REASONS: p 7: Fig 1.2. International Data Corporation survey.
    [Show full text]