Jump to content

User:Pnm/sandbox/Skype protocol

From Wikipedia, the free encyclopedia


Skype uses a proprietary protocol based on peer-to-peer architecture, AES-encrypted voice communication,

can work almost seamlessly behind NATs and firewalls

The protocol is protected by Skype's license agreement. Skype software is closed-source and there are no open source implementations of the protocol. Academics, computer security experts, and hackers have studied and reverse engineered the protocol.

Skype uses TCP for signaling and voice streaming. http://www.cs.columbia.edu/~library/TR-repository/reports/reports-2004/cucs-039-04.pdf (pg 11)

Skype traverses NATs and firewalls but it does so withhout any explicit NAT or firewall traversal server.

It uses wide band codecs and has probably licensed them from GlobalIPSound [10]. Skype communication is encrypted.

Peer-to-peer architecture[edit]

Skype was the first VoIP network to operate on a peer-to-peer model[1] rather than the more traditional client-server model.

The main difference between Skype and other VoIP networks is that Skype operates on a peer-to-peer model, rather than the more traditional server-client model. The Skype user directory is entirely decentralized and distributed among the nodes in the network, which means the network can scale very easily to large sizes (405 million users as of 2009)[2] without a complex and costly centralized infrastructure.

A Skype network is a peer-to-peer network with three main entities: supernodes, ordinary nodes and the login server. Each client maintains a list of reachable nodes known as the host cache. The host cache contains IP address and port numbers of supernodes. Supernodes relay communications to other clients behind a firewall. Any Skype client can become a supernode if it has good bandwidth, no firewall, and adequate processing power. Supernodes are grouped into slots (9-10 supernodes). Slots are grouped into blocks (8 slots).

Skype also relays calls through other Skype peers on the network to ease the crossing of Symmetric NATs and firewalls. This, however, puts an extra burden on those who connect to the Internet without NAT, as Skype may use their computers and Internet connections to relay other users' calls.

Security[edit]

Unlike some other VoIP based systems, Skype uses 256-bit AES encryption to encrypt communication between users[3], making it nearly impossible for a relaying node or intermediate network to obtain.[4]

While signaling data between nodes is obfuscated, it can be obtained by network monitoring. It is encrypted using RC4 but the key can be recovered from the packet.

Endpoint security / logging[edit]

Interoperability[edit]

Get a cite to this

The Skype network is not interoperable with most other VoIP networks without proper licensing from Skype. Digium, the main sponsor of Asterisk PBX released a driver licensed by Skype dubbed 'Skype for Asterisk' to interface as a client to the Skype network, however this still remains closed source.[5]

The Skype client's application programming interface (API) opens the network to software developers. The Skype API allows other programs to use the Skype network to get "white pages" information and manage calls.

The Skype code is closed source, and the protocol is not standardized[6]. Parts of the client use Internet Direct (Indy), an open source socket communication library.[citation needed]

Audio and video codec[edit]


Video Skype 2.0

In December 2005, Skype announced that they had selected the VP7 codec for point-to-point video conferencing.[7]

http://broadcastengineering.com/newsrooms/skype-on2-technologies-truemotion/

Legal issues[edit]

Reverse engineering of the Skype protocol by inspecting/disassembling binaries is prohibited by the terms and conditions of Skype's license agreement. However there are legal precedents when the reverse-engineering is aimed at interoperability of file formats and protocols.[8][9][10] In the United States, the Digital Millennium Copyright Act grants a safe harbor to reverse engineer software for the purposes of interoperability with other software.[11][12] In addition, many countries specifically permit a program to be copied for the purposes of reverse engineering.[13]

Detecting Skype use on a network[edit]

Many networking and security companies claim to detect and control Skype's protocol for enterprise and carrier applications. While the specific detection methods used by these companies are often proprietary, Pearson's chi-square test and stochastic characterization with Naive Bayes classifiers are two approaches that were published in 2007.[14]



Technical details[edit]

Authentication[edit]

A Skype client authenticates the user with the login server, advertises its presence to other peers, determines the type of NAT and firewall it is behind and discovers nodes that have public IP addresses.

To connect to the Skype network, the host cache must contain a valid entry. A TCP connection must be established (i.e. to a supernode) otherwise the login will fail.

 1.  start
 2.  send UDP packet(s) to HC
 3.  if no response within 5 seconds then
 4.    attempt TCP connection with HC
 5.    if not connected then
 6.      attempt TCP connection with HC on port 80 (HTTP)
 7.      if not connected then
 8.        attempt TCP connection with HC on port 443 (HTTPS)
 9.        if not connected then
10.          attempts++
11.          if attempts==5 then 
12.            fail
13.          else
14.            wait 6 seconds
15.            goto step 2
16.  Success

After a Skype client is connected it must authenticate the username and password with the Skype login server. There are many different Skype login servers using different ports. An obfuscated list of servers is hardcoded in the Skype executable.

Skype servers are: "dir1.sd.skype.net:9010", "dir2.sd.skype.net:9010", "dir3.sd.skype.net:9010", "dir4.sd.skype.net:9010", "dir5.sd.skype.net:9010", "dir6.sd.skype.net:9010", "dir7.sd.skype.net:9010", "dir8.sd.skype.net:9010" "http1.sd.skype.net:80", "http2.sd.skype.net:80", "http3.sd.skype.net:80", "http4.sd.skype.net:80", "http5.sd.skype.net:80", "http6.sd.skype.net:80", "http7.sd.skype.net:80", "http8.sd.skype.net:80" Skype-SW connects randomly to 1-8.

On each login session, Skype generates a session key from 192 random bits. The session key is encrypted with the hard-coded login server's 1536-bit RSA key to form an encrypted session key. Skype also generates a 1024-bit private/public RSA key pair. An MD5 hash of a concatenation of the user name, constant string ("\nSkyper\n") and password is used as a shared secret with the login server. The plain session key is hashed into a 256-bit AES key that is used to encrypt the session's public RSA key and the shared secret. The encrypted session key and the AES encrypted value are sent to the login server.

On the login server side, the plain session key is obtained by decrypting the encrypted session key using the login server's private RSA key. The plain session key is then used to decrypt the session's public RSA key and the shared secret. If the shared secret match, the login server will sign the user's public RSA key with its private key. The signed data is dispatched to the super nodes.

Upon searching for a buddy, a super node will return the buddy's public key signed by Skype. The SC will authenticate the buddy and agree on a session key by using the mentioned RSA key.

Preliminaries[edit]

Abbreviations that are used:

  • SN: Skype network
  • SC: Skype client
  • HC: host cache
Skype client[edit]

The main functions of a Skype client are:

  • login
  • user search
  • start and end calls
  • media transfer
  • presence messages


UDP[edit]

UDP packets:

IP
UDP
Skype SoF
Skype Crypted Data01

The Start of Frame (SoF) consists of:

  1. frame ID number (2 bytes)
  2. payload type (1 byte)
    • obfuscated payload
    • Ack/NAck packet
    • payload forwarding packet
    • payload resending packet
    • other

Obfuscation Layer[edit]

The RC4 encryption algorithm is used to obfuscate the payload of datagrams.

  1. The CRC32 of public source and destination IP, Skype's packet ID are taken
  2. Skype obfuscation layer's initialization vector (IV).

The XOR of these two 32 bit values is transformed to a 80-byte RC4 key using an unknown key engine.

A notable misuse of RC4 in Skype can be found on TCP streams (UDP is unaffected). The first 14 bytes (10 of which are known) are xored with the RC4 stream. Then, the cipher is reinitialized to encrypt the rest of the TCP stream.[15]

TCP[edit]

TCP packets:

TCP
Skype Init TCP packet

The Skype Init TCP packet contains

  • the seed (4 bytes)
  • init_str string 00 01 00 00 01 00 00 00 01/03

Low-level Datagrams[edit]

Almost all traffic is ciphered. Each command has its parameters appended in an object list. The object list can be compressed.

                                 / Object List     ... -|
        Enc      -> Cmd -> Encod 
                     ^           \ Compressed List ... -|
        Frag         |                                  |
                     |------------------<---------------|
        Ack

        NAck

        Forward  -> Forwarded..Message

Object Lists[edit]

An object can be a number, string, an IP:port, or even another object list. Each object has an ID. This ID identifies which command parameter the object is.

 Object:
         Number
         IP:Port
         List of numbers
         String
         RSA key
 Object List
         List Size (n)
         Object 1
         .
         .
         Object n

Packet compression[edit]

Packets can be compressed. The algorithm is a variation of arithmetic compression that uses reals instead of bits.


References[edit]

  • S.A Baset, H. Schulzrinne (September 14, 2004). "An Analysis of the Skype Peer-to-Peer Internet Telephony Protocol" (PDF). Technical Report. Columbia University.
  • P. Biondi and F. Desclaux (March 3, 2006). "Silver Needle in the Skype" (PDF).
  • F. Desclaux and K. Kortchinsky (June 6, 2006). "Vanilla Skype - part 1" (PDF).
  • F. Desclaux and K. Kortchinsky (June 17, 2006). "Vanilla Skype - part 2" (PDF).
  • L. De Cicco, S. Mascolo, V. Palmisano (May 2007). "An Experimental Investigation of the Congestion Control Used by Skype VoIP" (PDF). WWIC 07. Springer.{{cite web}}: CS1 maint: multiple names: authors list (link)
  • L. De Cicco, S. Mascolo, V. Palmisano (9-11 Dec 2008). "A Mathematical Model of the Skype VoIP Congestion Control Algorithm" (PDF). Proc. of IEEE Conference on Decision and Control 2008. {{cite web}}: Check date values in: |date= (help)CS1 maint: multiple names: authors list (link)
  • Dario Bonfiglio, Marco Melia, Michela Meo, Dario Rossi, Paolo Tofanelli (August 27-31 2007). "Revealing Skype Traffic: When Randomness Plays With You". ACM SIGCOMM Computer Communication Review. {{cite web}}: Check date values in: |date= (help)CS1 maint: multiple names: authors list (link)

Notes[edit]

  1. ^ http://www.cs.columbia.edu/~library/TR-repository/reports/reports-2004/cucs-039-04.pdf (pg 11)
  2. ^ 2008 eBay Annual Report
  3. ^ https://support.skype.com/faq/FA145/What-type-of-encryption-is-used?frompage=search&q=encryption
  4. ^ Lynn Hathaway (June 2003). "National Policy on the Use of the Advanced Encryption Standard (AES) to Protect National Security Systems and National Security Information" (PDF). Retrieved 2008-11-02.
  5. ^ http://blogs.digium.com/2009/08/31/skype-for-asterisk-production-released/
  6. ^ http://support.skype.com/en_US/faq/FA153/Which-protocols-does-Skype-use<
  7. ^ On2 Technologies (2005-12-01). "On2 Technologies Codec Offers High Quality Video to Skype". On2 Technologies. Retrieved 2009-09-11. {{cite web}}: Cite has empty unknown parameter: |coauthors= (help)CS1 maint: numeric names: authors list (link)
  8. ^ Sega vs Accolade, 1992
  9. ^ Sony vs Connectix, 2000
  10. ^ Pamela Samuelson and Suzanne Scotchmer, "The Law and Economics of Reverse Engineering", 111 Yale Law Journal 1575-1663 (May 2002) [1]
  11. ^ 17 U.S.C. Sec. 1201(f).
  12. ^ WIPO Copyright and Performances and Phonograms Treaties Implementation Act
  13. ^ In the French "intellectual property" law set, there is an exception that allows any software user to reverse engineer it. See The official code (in French). This law came from a European rule (European Union directive #91-250 dated May 14, 1991, in the JOCE dated May 17, 1991, article 6, L.122, page 42)
  14. ^ Dario Bonfiglio et al. “Revealing Skype Traffic: When Randomness Plays with You,” ACM SIGCOMM Computer Communication Review, Volume 37:4 (SIGCOMM 2007), p. 37-48
  15. ^ Fabrice Desclaux, Kostya Kortchinsky (2006-06-17). "Vanilla Skype part 2" (PDF). RECON2006. {{cite conference}}: Unknown parameter |booktitle= ignored (|book-title= suggested) (help)

External links[edit]

Category:VoIP protocols Category:Instant messaging protocols Category:Skype

look up:[edit]

by trade secrecy.[citation needed]

http://articles.techrepublic.com.com/5100-10878_11-6129875.html http://abcnews.go.com/Technology/PCWorld/story?id=3502995 http://www.guardian.co.uk/media/2007/aug/23/digitalmedia2 http://www.networkworld.com/columnists/2005/121205faceoffno.html http://www.networkworld.com/columnists/2005/121205faceoffyes.html http://www.tmcnet.com/news/2005/nov/1203541.htm http://www.marketwatch.com/story/skype-emerges-as-standard-for-net-telephony?siteid=google http://www.cs.columbia.edu/~library/TR-repository/reports/reports-2004/cucs-039-04.pdf