基于SIP协议的嵌入式IP电话终端的设计与实现
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
SIP ( Session Initiation Protocol,会话初始协议)是由IETF( Internet工程任务组)提出的IP电话信令协议,发挥着越来越重要的作用,其应用领域从最初的VOIP扩展到软交换、NGN和3G中。
     SIP (Session Initiation Protocol)协议是由一个应用层信令控制协议,用于创建,修改以及终结由一个或多个参与者参加的会话。它能更好的将电信级应用与Internet应用融合在一起,打破传统的电信业务的传输模式,采用基于Internet的准则,提供基于IP的多媒体业务,具有广泛的应用前景,因此在IP电话中采用SIP协议作为信令协议成为越来越多开发者的选择。
     本文将SIP协议引入到嵌入式环境中,实现了基于MIPS平台的嵌入式电话终端,本课题研究的主要内容如下:
     1.深入分析了SIP协议体系结构如协议栈原理、消息机制、信令流程和SIP的一些关键技术如注册过程、可靠性机制等。重点探讨和分析了SIP在嵌入式环境下的应用优势和特点;
     2.分析了基于SIP协议的嵌入式系统设计的关键问题;设计和实现了以MIPS为硬件平台的局域网内的嵌入式SIP电话终端,并针对此终端给出了应该如何从硬件和软件两方面对嵌入式SIP应用系统进行设计和开发的方案;
     3.针对嵌入式网络通信系统的特点,从几个方面对嵌入式Nucleus系统和应用程序进行了优化,提高了系统的运行效率和响应速度。
SIP, Session Initiation Protocol, was initially proposed by IETF as an IP phone signaling protocol. It has been playing an important role in many fields including Voip, soft switch, NGN and 3G.
     SIP (Session Initiation Protocol) is an application-layer control(signaling) protocol for creating,modifying, and terminating sessions with one or more participants. It can amalgamate traditional telecommunication network application into Internet application and break the traditional telecommunication service model,it provide muti-media service based on IP with Internet rules, so IP Phone which use SIP as signaling protocol become a choice by more and more developers.
     Therefore, the paper presents the thought that applying SIP to the embedded system, and conducts the study of SIP and the design of an embedded IP Phone based on MIPS. This task of the paper is as follows:
     1. Deeply research on SIP architecture including SIP Protocol, message mechanism, signaling flow and some other critical technique, such as registering process and reliability. SIP Discussing and analyzing the superiority and the characteristic of SIP when it is applied to embedded environment.
     2. Analyzing the key questions when designing the embedded application system based on SIP. Designing and realizing the embedded SIP telephone terminal based on MIPS in LAN. Aiming at this telephone terminal, presenting the program of how to design and develop embedded SIP application system from hardware and software.
     3. The paper also optimizes embedded Nucleus system and application according to the system hardware and software platform in various ways, which greatly improves its speed and efficiency.
引文
[1].李向东,王耀阳,何道有.语音通信技术发展展望闭一移动通信,2005.7:59^61
    [2].J.Rosenberg, H.Schulzrinne, GCamarillo. "SIP: Session Initiation Protocol", RFC3261.June 2002.
    [3].J.Rosenberg, H.Schulzrinne. "SIP: Locating SIP Servers", RFC3263, June 2002.
    [4].孟旭东.H.323 与 SIP 的比较.电信技术,2001.12.
    [5]. Henning Schulzrinne, Jonathan Rosenberg. The Session Initiation Protocol: Internet-centric signaling. IEEE Communications Magazine, Volume: 38 Issue: 10, Oct 2000.
    [6]. Mohan Krishna Ranganathan, Liam Kilmartin. "Performance analysis of secure session initiation protocol based VoIP networks". Computer Communication 26 (2003) 552-565.
    [7].R. Sparks. SIP Call Control Transfer. IETF Internet-Drafts, 2000: 162-196.
    [8].S.Moyer, D.Marples.Framework Draft for Networked Appliances using the Session Initiation Protocol. http:llwww.wgreenhouse.coniliapp/draft-moyer.
    [9].RFC2205 RSVP: Resource ReSerVation Protocol. 1997,9.
    [10].RFC1889 RTP: A Transport Protocol for Real-Time Applications. 1996,1.
    [12].RFC2326 RTSP: Real Time Streaming Protocol.
    [13].MiYoung Huh, Wook Hyun, ShinGak Kang, PaeYoung Kim. Call management mechanism for Internet phone services based on SIP High Speed Networks and Multimedia Communications 5th IEEE International Conference. 2002.
    [14].A. Niemi, et al. "Hypertext Transfer Protocol (HTTP) Digest Authentication Using Authentication and Key Agreement (AKA)”.IETF RFC3310, September 2002.
    [15].http://www.sipcenter.com.
    [16].http://www.sofia-sip.sourceforge.net.
    [17].Nucleus PLUS Reference Manual
    [18].Nucleus NET Reference Manual
    [19].司端锋,韩心慧,龙勤,潘爱民,SIP 标准中的核心技术与研究进展,北京:软件学报,2005,16(02), 239-250
    [20].E.Wedlund, and H.Schulzrinne. "Mobility Support using SIP and RTP",ACM Multimedia Workshop.Seatle, August 1999.
    [21].林建民,嵌入式操作系统发展趋势,计算机工程,2001 (10):37-39
    [22].IP 电话相关的国际标准化组织,中国 VOIP 论坛网技术文摘,http://www.chinagk.org/technology/dijO3.htrn.
    [23].Douglas E. Comer, David L. Stevens. "Internetworking with TCP/IP, VOLUME II,Design, Implementation, and Internals". Prentice Hall, 1994.
    [24].L.Ong,1.Rytina,et al. "Framework Architecture for Signaling Transport", RFC 2719.IETF, October 1999.
    [25].郑家玲,张云峰,孙荷现,嵌入式系统的内核载入过程浅析,微型机与应用,2002(11):59-60.
    [26].Cirrus Logic, CS8900A DataSheet, 2001
    [27].欧阳庆荣,余厚全,SIP 协议栈中消息收发的研究,光通信研究,2004(4); 23-25
    [28].Vaha-Sipila, A., "URLs for Telephone Calls", RFC 2806, April 2000.
    [29].A. B. Roach, RFC3265 Session Initation Protocol(SIP) Sepecific Event Notification.
    [30].雷正雄,朱晓民,廖建新,SIP 协议栈的设计与实现,现代电信科技,2004(3): 17-20
    [31].李燕灵,马瑞芳,左力.基于 RTP/RTCP 的实时视频数据传输模型及实现.微电子学与计算机.2005.22(8):138^-143
    [32].战晓苏, 面向 NGN 的 IP 软交换关键技术与协议,北京电子科技学院学报 2005.13(4):1-5
    [33].J. Rosenberg, RFC 3264: An Offer/Answer Model with Session Description Protocol (SDP). June 2002.
    [34].R. Glitho. Advanced Service Architectures for Internet Telephony: A Critical Overview, IEEE NetworkMagazine, 2000,7: 38-44.
    [35].Rosenberg J., The Session Initiation Protocol (SIP) UPDATE Method, RFC 3311 October 2002
    [36].Ortp-a Real-time Transport Protocol stack. LGPL (Reference). http://www.linphone.org/ortp.
    [37].Kurt Wall 等著,张辉译.GNU/Linux 编程指南第二版.北京:清华大学出版社,2002.
    [38].Marcus Goncalves. Voice over IF networks[M], Mc Graw Hill, 1998.
    [39].SIP Forum, http://www.sipfonim.org.
    [40].Jonathan Rosenberg, and Dean Willis etc."SIP Extensions for Presence". March 2001.
    [41].Chang, Chia-Chen, Lu, Yung-Feng, Pang, Ai-Chun, Kuo, Tei-Wei, Design and implementation of SIP security Lecture Notes in Computer Science, v 3391, Information Networking 一 Convergence in Broadband and Mobile Networking - International Conference, ICOIN 2005, 2005, p 669-678.
    [42].Traversal of IP Voice and Video Data Throuh Firewalls and NATs--A RADVISION Technology White Paper. 2001.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700