Skype protocol

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

Lua error in package.lua at line 80: module 'strict' not found.

Lua error in package.lua at line 80: module 'strict' not found. The Skype protocol is a proprietary Internet telephony network based on peer-to-peer architecture, used by Skype. The protocol's specifications have not been made publicly available by Skype and official applications using the protocol are closed-source.

The Skype network is not interoperable with most other Voice over IP (VoIP) networks without proper licensing from Skype. Numerous attempts to study and/or reverse engineer the protocol have been undertaken to reveal the protocol, investigate security or to allow unofficial clients.

On June 20, 2014, Microsoft announced the deprecation of the old Skype protocol. Within several months from this date, in order to continue using Skype services, Skype users had to update to Skype applications released in 2014, and users were not able to log in to older Skype versions (clients).[1][2] There's no word on whether SmartTV and hardware phones with built-in Skype functionality will continue to work without interruptions. The new Skype protocol - Microsoft Notification Protocol 24 - promised better offline messaging and better messages synchronization across Skype devices. The deprecation became effective in the second week of August, 2014.[3]

Peer-to-peer architecture

Skype was the first peer-to-peer IP telephony network.[4] The network contains three types of entities: supernodes, ordinary nodes, and the login server. Each client maintains a host cache with the IP address and port numbers of reachable supernodes. The Skype user directory is decentralized and distributed among the supernodes in the network.

Previously any client with good bandwidth, no restrictions due to firewall or NAT, and adequate processing power could become a supernode. This placed an extra burden on those who connected to the Internet without NAT, as Skype used their computers and Internet connections as third parties for UDP hole punching (to directly connect two clients both behind NAT) or to completely relay other users' calls. In 2012, Microsoft altered the design of the network, and brought all supernodes under their control as hosted servers in data centres.[5] Microsoft at the time defended the move, saying they "believe this approach has immediate performance, scalability and availability benefits for the hundreds of millions of users that make up the Skype community."[6] At the time there was some concern regarding the privacy implications of the change,[7] which appear to have been proven true with the revelation of the PRISM surveillance program in June 2013.[8][9]

Skype does not support the use of the IPv6 protocol,[10] which would greatly reduce the complexity associated with the aforementioned IPv4 communication structure.

Supernodes relay communications on behalf of two other clients, both of which are behind firewalls or "one-to-many" Network address translation. Without relaying by the Supernodes, two clients with firewall or NAT difficulties would be unable to make or receive calls from one another. Skype tries to get the two ends to negotiate the connection details directly, but sometimes the sum of problems at both ends can prevent direct conversation being established.

The problems with firewalls and NAT can be:

  • The external port numbers or IP address are not derivable, because NAT rewrites them,
  • The firewall and NAT in use prevents the session being received
  • UDP is not usable due to NAT issues, such as timeout
  • firewalls block many ports
  • TCP through many-to-one NAT is always "outward only" by default - Adding port-forwarding settings to the NAT router can allow reception of TCP sessions

Supernodes are grouped into slots (9–10 supernodes), and slots are grouped into blocks (8 slots).

Protocol

Signaling is encrypted using RC4; however, the method only obfuscates the traffic as the key can be recovered from the packet. Voice data is encrypted with AES.[11]

The Skype client's application programming interface (API) opens the network to software developers. The Skype API allows other programs to use the Skype network to get "white pages" information and manage calls.

The Skype code is closed source, and the protocol is not standardized.[12] Parts of the client use Internet Direct (Indy), an open source socket communication library.[citation needed]

On July 8, 2012, a researcher from Benin, Ouanilo Medegan, released articles and proof of concept code, results of his reverse engineering the Skype client.[13]

Protocol detection

Many networking and security companies claim to detect and control Skype's protocol for enterprise and carrier applications. While the specific detection methods used by these companies are often proprietary, Pearson's chi-squared test and stochastic characterization with Naive Bayes classifiers are two approaches that were published in 2007.[14]

Preliminaries

Abbreviations that are used:

  • SN: Skype network
  • SC: Skype client
  • HC: host cache

Skype client

The main functions of a Skype client are:

  • login
  • user search
  • start and end calls
  • media transfer
  • presence messages
  • video conference

Login

A Skype client authenticates the user with the login server, advertises its presence to other peers, determines the type of NAT and firewall it is behind and discovers nodes that have public IP addresses.

To connect to the Skype network, the host cache must contain a valid entry. A TCP connection must be established (i.e. to a supernode) otherwise the login will fail. Here hc means host cache i.e. the information that a skype client stores about the list of supernodes(sc)

 1.  start
 2.  send UDP packet(s) to HC
 3.  if no response within 5 seconds then
 4.    attempt TCP connection with HC
 5.    if not connected then
 6.      attempt TCP connection with HC on port 80 (HTTP)
 7.      if not connected then
 8.        attempt TCP connection with HC on port 443 (HTTPS)
 9.        if not connected then
10.          attempts++
11.          if attempts == 5 then
12.            fail
13.          else
14.            wait 6 seconds
15.            goto step 2
16.  Success

After a Skype client is connected it must authenticate the username and password with the Skype login server. There are many different Skype login servers using different ports. An obfuscated list of servers is hardcoded in the Skype executable.

Skype servers are:

<templatestyles src="Div col/styles.css"/>

  • dir1.sd.skype.net:9010
  • dir2.sd.skype.net:9010
  • dir3.sd.skype.net:9010
  • dir4.sd.skype.net:9010
  • dir5.sd.skype.net:9010
  • dir6.sd.skype.net:9010
  • dir7.sd.skype.net:9010
  • dir8.sd.skype.net:9010
  • http1.sd.skype.net:80
  • http2.sd.skype.net:80
  • http3.sd.skype.net:80
  • http4.sd.skype.net:80
  • http5.sd.skype.net:80
  • http6.sd.skype.net:80
  • http7.sd.skype.net:80
  • http8.sd.skype.net:80

Skype-SW connects randomly to 1–8.

On each login session, Skype generates a session key from 192 random bits. The session key is encrypted with the hard-coded login server's 1536-bit public RSA key to form an encrypted session key. Skype also generates a 1024-bit private/public RSA key pair. An MD5 hash of a concatenation of the user name, constant string ("\nSkyper\n") and password is used as a shared secret with the login server. The plain session key is hashed into a 256-bit AES key that is used to encrypt the session's public RSA key and the shared secret. The encrypted session key and the AES encrypted value are sent to the login server.

On the login server side, the plain session key is obtained by decrypting the encrypted session key using the login server's private RSA key. The plain session key is then used to decrypt the session's public RSA key and the shared secret. If the shared secret match, the login server will sign the user's public RSA key with its private key. The signed data is dispatched to the super nodes.

Upon searching for a buddy, a super node will return the buddy's public key signed by Skype. The SC will authenticate the buddy and agree on a session key by using the mentioned RSA key.

UDP

UDP packets:

IP
UDP
Skype SoF
Skype Crypted Data01

The Start of Frame (SoF) consists of:

  1. frame ID number (2 bytes)
  2. payload type (1 byte)
    • obfuscated payload
    • Ack/NAck packet
    • payload forwarding packet
    • payload resending packet
    • other

Obfuscation Layer

The RC4 encryption algorithm is used to obfuscate the payload of datagrams.

  1. The CRC32 of public source and destination IP, Skype's packet ID are taken
  2. Skype obfuscation layer's initialization vector (IV).

The XOR of these two 32-bit values is transformed to an 80-byte RC4 key using an unknown key engine.

A notable misuse of RC4 in Skype can be found on TCP streams (UDP is unaffected). The first 14 bytes (10 of which are known to the user, since they consist of a hash of the username and password) are XOR-ed with the RC4 stream. Then, the cipher is reinitialized to encrypt the rest of the TCP stream.[15]

TCP

TCP packets:

TCP
Skype Init TCP packet

The Skype Init TCP packet contains

  • the seed (4 bytes)
  • init_str string 00 01 00 00 01 00 00 00 01/03

Low-level datagrams

Almost all traffic is ciphered. Each command has its parameters appended in an object list. The object list can be compressed.

                                 / Object List     ... -|
        Enc      -> Cmd -> Encod
                     ^           \ Compressed List ... -|
        Frag         |                                  |
                     |------------------<---------------|
        Ack
        NAck
        Forward  -> Forwarded..Message

Object Lists

An object can be a number, string, an IP:port, or even another object list. Each object has an ID. This ID identifies which command parameter the object is.

 Object:
         Number
         IP:Port
         List of numbers
         String
         RSA key
 Object List
         List Size (n)
         Object 1
         .
         .
         Object n

Packet compression

Packets can be compressed. The algorithm is a variation of arithmetic compression that uses reals instead of bits.

Legal issues

Reverse engineering of the Skype protocol by inspecting/disassembling binaries is prohibited by the terms and conditions of Skype's license agreement. However European Union law allows reverse-engineering a computer program without getting a permission from an author for inter-operability purposes.[16] In the United States, the Digital Millennium Copyright Act provides protections for reverse engineering software for the purposes of interoperability with other software.[17][18] There are also legal precedents in the United States when the reverse-engineering is aimed at interoperability of file formats and protocols.[19][20][21]

In addition, some countries specifically permit a program to be copied for the purposes of reverse engineering.[22]

Notes

  1. http://blogs.skype.com/2014/06/20/making-way-for-the-next-generation-of-skype-on-desktop/
  2. http://www.computerworld.com/s/article/9249275/Update_Skype_to_retire_recent_editions_for_Windows_Mac_upgrades_mandatory
  3. Lua error in package.lua at line 80: module 'strict' not found.
  4. Page 11 in Lua error in package.lua at line 80: module 'strict' not found.
  5. Lua error in package.lua at line 80: module 'strict' not found.
  6. Lua error in package.lua at line 80: module 'strict' not found.
  7. Lua error in package.lua at line 80: module 'strict' not found.
  8. Lua error in package.lua at line 80: module 'strict' not found.
  9. Lua error in package.lua at line 80: module 'strict' not found.
  10. Lua error in package.lua at line 80: module 'strict' not found.
  11. Introduction Skype analysis Enforcing anti-Skype policies, Skype uncovered Security study of Skype, Desclaux Fabrice, 7/11/2005, EADS CCR/STI/C
  12. http://support.skype.com/en_US/faq/FA153/Which-protocols-does-Skype-use[dead link]
  13. http://www.oklabs.net/category/skype-reverse/ http://www.oklabs.net/skype-reverse-engineering-the-long-journey/
  14. Dario Bonfiglio et al. “Revealing Skype Traffic: When Randomness Plays with You,” ACM SIGCOMM Computer Communication Review, Volume 37:4 (SIGCOMM 2007), p. 37–48
  15. Lua error in package.lua at line 80: module 'strict' not found.
  16. Directive 2009/24/EC of the European Parliament and of the Council of 23 April 2009 on the legal protection of computer programs
  17. 17 U.S.C. Sec. 1201(f).
  18. WIPO Copyright and Performances and Phonograms Treaties Implementation Act
  19. Sega vs Accolade, 1992
  20. Sony vs Connectix, 2000
  21. Pamela Samuelson and Suzanne Scotchmer, "The Law and Economics of Reverse Engineering", 111 Yale Law Journal 1575-1663 (May 2002) [1]
  22. In the French "intellectual property" law set, there is an exception that allows any software user to reverse engineer it. See code de la propriété intellectuelle (French). This law is the national implementation of a piece of EU legislation: Council Directive 91/250/EEC, since then repealed by Directive 2009/24/EC of the European Parliament and of the Council of 23 April 2009 on the legal protection of computer programs which also has a very similar provision allowing reverse engineering/decompilation for the purposes of development and testing of independent but inter-operating programs).

References

  • Lua error in package.lua at line 80: module 'strict' not found.
  • Lua error in package.lua at line 80: module 'strict' not found.
  • Lua error in package.lua at line 80: module 'strict' not found.
  • Lua error in package.lua at line 80: module 'strict' not found.
  • Lua error in package.lua at line 80: module 'strict' not found.
  • Lua error in package.lua at line 80: module 'strict' not found.
  • Lua error in package.lua at line 80: module 'strict' not found.

External links

it:Protocollo Skype

sk:Skype Protocol