• Title/Summary/Keyword: SRTP

Search Result 12, Processing Time 0.028 seconds

SRTP Key Exchange Scheme Using Split Transfer of Divided RSA Public Key (RSA 공개키 분할 전송을 이용한 SRTP 키 교환 기법)

  • Chae, Kang-Suk;Jung, Sou-Hwan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.12
    • /
    • pp.147-156
    • /
    • 2009
  • This paper proposes a SRTP key exchange scheme using split transfer of divided RSA public key in SIP-based VoIP environment without PKI. The existing schemes are hard to apply to real VoIP environment, because they require a PKI and certificates in the end devices. But in case of ZRTP. which is one of existing schemes, it's able to exchange SRTP Key securely without PKI, but it is inconvenient since it needs user's involvement. To solve these problems, the proposed scheme will split RSA public key and transmit them to SIP signaling secession and media secession respectively. It can defend effectively possible Man-in-The-Middle attacks, and it is also able to exchange the SRTP key without the user's involvement. Besides, it meets the requirements for security of SRTP key exchange. Therefore, it's easy to apply to real VoIP environment that is not available to construct PKL.

MKIPS: MKI-based protocol steganography method in SRTP

  • Alishavandi, Amir Mahmoud;Fakhredanesh, Mohammad
    • ETRI Journal
    • /
    • v.43 no.3
    • /
    • pp.561-570
    • /
    • 2021
  • This paper presents master key identifier based protocol steganography (MKIPS), a new approach toward creating a covert channel within the Secure Real-time Transfer Protocol, also known as SRTP. This can be achieved using the ability of the sender of Voice-over-Internet Protocol packets to select a master key from a pre-shared list of available cryptographic keys. This list is handed to the SRTP sender and receiver by an external key management protocol during session initiation. In this work, by intelligent utilization of the master key identifier field in the SRTP packet creation process, a covert channel is created. The proposed covert channel can reach a relatively high transfer rate, and its capacity may vary based on the underlying SRTP channel properties. In comparison to existing data embedding methods in SRTP, MKIPS can convey a secret message without adding to the traffic overhead of the channel and packet loss in the destination. Additionally, the proposed covert channel is as robust as its underlying user datagram protocol channel.

A Design of Encryption Method for Strong Security about Tapping/Interception of VoIP Media Information between Different Private Networks (이종 사설망간에 VoIP 미디어의 도.감청 보안 강화를 위한 암호화 기법 설계)

  • Oh, Hyung-Jun;Won, Yoo-Hun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.3
    • /
    • pp.113-120
    • /
    • 2012
  • VoIP provides voice data service using existing IP networks and has received much attention recently. VoIP service has a variety of security vulnerabilities. Types of main attacks on VoIP service are tapping/interception, DoS attacks, spam, misuse of service attacks and the like. Of these, confidential information leak because of tapping/interception has been considered as a critical problem. Encryption techniques, such as SRTP and ZRTP, are mostly used to prevent tap and intercept on VoIP media information. In general, VoIP service has two service scenarios. First, VoIP service operates within a single private network. Second, VoIP service operates between different private networks. Both SRTP and ZRTP for VoIP media information within a single private network can perform encryption. But they can not perform encryption between different private networks. In order to solve this problem, in this paper, we modify SRTP protocol. And then, we propose an encryption method that can perform encryption of VoIP media information between the different private networks.

Redesign and Performance Analysis of RTP(Real-time Transport Protocol) for Encryption of VoIP Media Information between Different Communication Networks (이종의 통신망 간에 VoIP 미디어 암호화를 위한 RTP(Real-time Transport Protocol)의 재설계 및 성능 분석)

  • Oh, Hyung-Jun;Park, Jae-Kyoung;Won, Yoo-Hun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.4
    • /
    • pp.87-96
    • /
    • 2013
  • In this paper, we suggest redesigned RTP protocol that is able to perform encryption of VoIP media information for single private network and between the different private networks. And we conduct a test for performance analysis. Such as SRTP or ZRTP methods have been used for VoIP media encryption. But, the existing encryption techniques have problem that can not perform end-to-end encryption between different private networks. In order to solve this problem, in this paper, we redesign RTP protocol. Redesigned RTP includes all information for encryption of VoIP media. Therefore the encryption is not affected by modification of SIP and SDP information that occurred in gateway. Also, redesigned RTP includes code for whether or not to apply encryption. By using the code, modification of RTP header from gateway prevents. As a result, redesigned RTP maintain the integrity and the RTP is able to perform encryption between the different private networks. Also, we conduct a test for performance analysis of SRTP, ZRTP and redesigned RTP.

Implementation of a Secure VoIP System based on SIP (SIP 기반의 VoIP 보안 시스템 구현)

  • Choi, Jae-Deok;Jung, Tae-Woon;Jung, Sou-Hwan;Kim, Young-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.9B
    • /
    • pp.799-807
    • /
    • 2004
  • In this paper, a security mechanism for a VoIP system based on SIP was implemented. This was satisfied sec security requirement of RFC 3261. The SIP standard proposes a HTTP digest authentication for user authentication mechanism, TLS for hop-by-hop security and S/MIME for end-to-end security. SRTP draft was implemented for media security. We also analyzed security of proposed SIP standard.

The Distributed Transport Platform for Real-Time Multimedia Stream (실시간 멀티미디어 스트림을 위한 분산 전송 플랫폼)

  • 송병훈;정광수;정형석
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.260-269
    • /
    • 2003
  • The traditional distributed object middleware platform is not suitable for the transmission of stream data, because RPC(Remote Procedure Call)-based message transmission have a great overhead. Therefore, the OMG(Object Management Group) proposes the AV(Audio and Video) stream reference model for streaming on the distributed object middleware platform. But, this reference model has not a detail of implementation. Particularly it also has not congestion control scheme for improvement of network efficiency on the real network environment. It is a very important and difficult technical issue to provide the stream transmission platform with advanced congestion control scheme. In this paper, we propose an architecture of a distributed stream transport platform and deal with the design and implementation concept of our proposed platform. Also, we present a mechanism to improve streaming utilization by SRTP(Smart RTP). SRTP is our proposed TCP-Friendly scheme.

Impact of Cryptographic operations on the QoS of VoIP system (VoIP 보안 시스템의 QoS 측정 및 분석)

  • 홍기훈;정수환;유현경;김도영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.10B
    • /
    • pp.916-926
    • /
    • 2003
  • The encryption of packets increases delay and delay jitter that may degrade the quality of service (QoS) in real-time communications. So, we analyzed the delay jitter, delay, and interval delay between consecutive packets which were encrypted by the DES, 3DES, SEED and AES algorithms in this study. The interval delay and jitter of three algorithms such as the DES, SEED, AES were similar to the results of no encryption. But in the case of 3DES, the encryption of packets increases the variance of interval delay and jitter in comparison with other algorithms. we also analyzed properties of security and an efficiency of RTP security between SRTP and H.235.

Analysis of Padding Oracle Attack Possibility about Application Environment; SRTP, MIKEY, CMS, IPSec, TLS, IPTV (SRTP, MIKEY, CMS, IPSec, TLS, IPTV에 대한 패딩 오라클 공격 가능성 분석)

  • Hwang, Seongjin;Park, Myungseo;Moon, Dukjae;Kang, HyungChul;Kim, Jongsung;Lee, Changhoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.2
    • /
    • pp.73-80
    • /
    • 2015
  • In the various application environments on the internet, we use verified cipher algorithm to protect personal information. Even so, if an application method isn't proper, the information you want to keep can be intercepted. One of the representative examples of it is a PADDING ORACLE ATTACK. This thesis studied about STRP, MIKEY, CMS, IPSec, TLS, IPTV, an application environment which apply CBC operational mode based on block cipher and CBC padding method, and about whether we can attack against the Padding Oracle Attack as well as the vulnerable points.

A Study on th e TCP-Friendly Congestion Control with Dynamic Rate Smoothness (동적인 전송률 순화를 지원하는 TCP-Friendly혼잡 제어 방법에 관한 연구)

  • 송병훈;정광수;오승준
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10c
    • /
    • pp.424-426
    • /
    • 2001
  • 현재의 인터넷 응용들을 살펴보면 종 단간 혼잡 제어 방법을 지원하는 TCP를 대표적인 전송 프로토콜로 사용하고 있음을 알 수 있다. 그러나 최근 폭발적으로 증가하는 멀티미디어 서비스들은 UDP 혹은 보다 적절한 RTP(Real-time Transport Protoco) 와 같은 미디어의 실시간 특성에 맞는 전송 프로토콜을 주로 사용하고 있다. 그런대 TCP-friendly 하지 않는 UDP나 RTP 같은 트래픽의 무분별한 증가는 같은 링크를 점유하며 공정하게 경쟁하는 TCP 연결들의 전송 효율을 억제 하는 특성을 나타낸다. 그러므로 이러한 현상은 네트워크 활용에 불균형 현상을 초래 한다. 본 논문에서는 이러한 문제를 해결 하기위해서 TCP-Friendly 멀티미디어 전송 프로토콜인 SRTP(Smart RTP)를 제안하였다. 또한 구현 및 성능평가를 통해서 이 프로토콜이 스트리밍 전송률을 동적으로 순화하면서 혼잡 상황에 적절히 적응 할 수 있음을 나타내었다.

  • PDF

A Lightweight Cryptographic Capability Negotiation Mechanism based on MIKEY for Multimedia Data Encryption (멀티미디어 데이터 암호화를 위한 경량화된 MIKEY기반 암호 능력 협상 메커니즘)

  • Yoon, Seok-Ung;Kim, Joong-Man;Won, Yoo-Jae
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.06d
    • /
    • pp.50-53
    • /
    • 2007
  • MIKEY(Multimedia Internet KEYing)는 IETF에서 멀티미디어 데이터 암호화를 위한 표준 키 관리 프로토콜로 제안되었으며, 미디어 암호 프로토콜인 SRTP(Secure RTP)에서 키 교환 프로토콜로 고려되고 있다. 멀티미디어 데이터 암호화를 위해 MIKEY에서는 메시지를 교환함으로써 상호간의 공통적인 암호 알고리즘을 찾아내는 협상 메커니즘을 제시하고 있다. 하지만 이러한 방법은 상호간에 지원하는 알고리즘이 많은 경우나 상이한 경우에 이를 찾아내기 위한 메시지 교환 횟수가 증가하는 등 실시간 VoIP 암호통신에는 적합하지 않다. 따라서, 본 논문에서는 메시지 교환 횟수를 줄여 실시간 VoIP 암호통신에 적합한 경량화된 MIKEY기반 암호 능력 협상 메커니즘을 제안한다.

  • PDF