• Title/Summary/Keyword: VoIP Encryption

Search Result 22, Processing Time 0.029 seconds

A Study about Wiretapping Attack and Security of VoIP Service (VoIP 서비스의 도청 공격과 보안에 관한 연구)

  • Park Dea-Woo;Yoon Seok-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.4 s.42
    • /
    • pp.155-164
    • /
    • 2006
  • VoIP technology is Eight New Services among Ubiquitous-IT839 strategies. This paper tested wiretapping or VoIP service in connected a soft phone and LAN and WAN sections, Internet telephones and a device. IP PBX, a banner operator network to have been connected to VoIP Internet network. As a result of having experimented on wiretapping of VoIP networks, Vulnerability was found. and a wiretapping by attacks of a hacker was succeeded in a terminal and proxy and attachment points of a VoIP network like a hub to follow a CVE list. Currently applied a security plan of an each wiretapping section in viewpoints of 6 security function of Access Control. Confidentiality, Authentication. Availability, Integrity. Non-repudiation in VoIP networks named to 070. Prevented wiretapping of contents by the results, the AES encryption that executed wiretapping experiment about a packet after application of a security plan. Prevented wiretapping, and kept security and audit log. and were able to accomplish VoIP information protection to network monitoring and audit log by an access interception and qualification and message hash functions and use of an incoming refusal.

  • PDF

Implementation of Extracting Specific Information by Sniffing Voice Packet in VoIP

  • Lee, Dong-Geon;Choi, WoongChul
    • International journal of advanced smart convergence
    • /
    • v.9 no.4
    • /
    • pp.209-214
    • /
    • 2020
  • VoIP technology has been widely used for exchanging voice or image data through IP networks. VoIP technology, often called Internet Telephony, sends and receives voice data over the RTP protocol during the session. However, there is an exposition risk in the voice data in VoIP using the RTP protocol, where the RTP protocol does not have a specification for encryption of the original data. We implement programs that can extract meaningful information from the user's dialogue. The meaningful information means the information that the program user wants to obtain. In order to do that, our implementation has two parts. One is the client part, which inputs the keyword of the information that the user wants to obtain, and the other is the server part, which sniffs and performs the speech recognition process. We use the Google Speech API from Google Cloud, which uses machine learning in the speech recognition process. Finally, we discuss the usability and the limitations of the implementation with the example.

A Media Key Distribution Scheme for Lawful Interception in Secured VoIP Systems (보안이 적용된 VoIP 시스템의 합법적 감청을 위한 미디어 키 분배 기법)

  • Roh Hyo-Sun;Jung Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.8B
    • /
    • pp.730-735
    • /
    • 2006
  • This paper proposes a media key distribution scheme for lawful interception in secured VoIP systems. A problem of the current US or EU standards for lawful interception is that they do not provide a mechanism for collecting keys used for encrypting media streams between two end points. In the proposed scheme, dual encryption was applied on the media keys using two shared secrets: one between the ISP AAA server and user agent, and the other between the TSP registrar and user agent. Only the lawful agency with court warrant can collect both keys from the service providers. This scheme can still provide a privacy by preventing the misusage of the keys by the service providers.

Implementation and Evaluation of Secure VoIP Conference System (DTLS 기반의 안전한 VoIP 컨퍼런스 시스템 구현 및 평가)

  • Kang, Seong-Ku;Kim, Kyou-Young;Kim, Joong-Man;Won, Yoo-Jae;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.45-57
    • /
    • 2009
  • In this paper, we implemented the conference system based on DTLS for saving securely the VoIP, which is served sprightly in the latest, securely and tested (and also analyzed) the system. As VoIP technology development, demand of conference system is increased and the related technologies are growed. But Security protocol to protect conference service is getting late than conference technology. In this paper, we studied based on DTLS protocol that can provide function of signaling, channel security, media channel security and application of group key and apply to VoIP conference system based UDP unchanged. In this paper, we searched suggested security protocols based on DTLS can apply to conference system and implement and apply the protocol to conference system. And we tested (and also alayzed) overhead of encryption and key management mechanism.

A Session Key Exchange Scheme for Authentication and SDP Encryption to Protect P2P SPIT in SIP (SIP P2P 스팸 방지를 위한 인증 및 SDP 암호화 키 교환 기법)

  • Jang, Yu-Jung;Choi, Jae-Sic;Choi, Jae-Duck;Won, Yoo-Jae;Cho, Young-Duk;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.12B
    • /
    • pp.750-757
    • /
    • 2007
  • This paper analyzes spam threats and proposes key exchange scheme for user authentication and SDP encryption to protect potential spam threats in SIP-based VoIP services. The existing HTTP digest authentication scheme exchanges many message because challenge is sent for every establishment of the session and doesn't provide a confidentiality of SDP. To protect SPIT, our scheme exchanges initial nonce and a session master key for authentication and SDP encryption during registration. In our scheme, the challenge and response procedure is not necessary and the communication overhead is much less than applying S/MIME or TLS.

Evaluation of Security Protocols for the Session Initiation Protocol (SIP 보안 프로토콜의 성능 분석)

  • Cha, Eun-Chul;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.14C no.1 s.111
    • /
    • pp.55-64
    • /
    • 2007
  • Behind the popularity of VoIP in these days, it may present significant security challenges in privacy and accounting. Authentication and message encryption are considered to be essential mechanisms in VoIP to be comparable to PSTN. SIP is responsible for setting up a secure call in VoIP. SIP employs TLS, DTLS or IPSec combined with TCP, UDP or SCTP as a security protocol in VoIP. These security mechanisms may introduce additional overheads into the SIP performance. However, this overhead has not been understood in detail by the community. In this paper we present the effect of the security protocol on the performance of SIP by comparing the call setup delays among security protocols. We implement a simulation of the various combinations of three security protocols and three transport layer protocols suggested for SIP. UDP with any combination of security protocols performs a lot better than the combination of TCP. TLS over SCTP may impose higher impact on the performance in average because TLS might have to open secure channels as the same number of streams in SCTP. The reasons for differences in the SIP performances are given.

A Lightweight Cryptographic Capability Negotiation Mechanism based on MIKEY for Multimedia Data Encryption (멀티미디어 데이터 암호화를 위한 경량화된 MIKEY기반 암호 능력 협상 메커니즘)

  • Yoon, Seok-Ung;Kim, Joong-Man;Won, Yoo-Jae
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.06d
    • /
    • pp.50-53
    • /
    • 2007
  • MIKEY(Multimedia Internet KEYing)는 IETF에서 멀티미디어 데이터 암호화를 위한 표준 키 관리 프로토콜로 제안되었으며, 미디어 암호 프로토콜인 SRTP(Secure RTP)에서 키 교환 프로토콜로 고려되고 있다. 멀티미디어 데이터 암호화를 위해 MIKEY에서는 메시지를 교환함으로써 상호간의 공통적인 암호 알고리즘을 찾아내는 협상 메커니즘을 제시하고 있다. 하지만 이러한 방법은 상호간에 지원하는 알고리즘이 많은 경우나 상이한 경우에 이를 찾아내기 위한 메시지 교환 횟수가 증가하는 등 실시간 VoIP 암호통신에는 적합하지 않다. 따라서, 본 논문에서는 메시지 교환 횟수를 줄여 실시간 VoIP 암호통신에 적합한 경량화된 MIKEY기반 암호 능력 협상 메커니즘을 제안한다.

  • PDF

Analysis of Encryption Algorithm for mVoIP (모바일 인터넷전화를 위한 암호 알고리즘 분석)

  • Yun, Sung-Yeol;Kim, Hyun-Soo;Park, Seok-Cheon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1074-1076
    • /
    • 2010
  • 최근 스마트폰이 크게 활성화됨에 따라 스마트폰에서 이용할 수 있는 인터넷전화가 급부상하고 있다. 그러나 인터넷전화는 인터넷망을 이용하기 때문에 요금이 저렴한 반면에 보안이 취약한 문제점을 가지고 있다. 이에 따라 본 논문에서는 도청방지를 위해 모바일 인터넷전화 시스템에 적합한 암호 알고리즘인 RSA, ECC 등을 비교 분석한다. 향후 모바일 인터넷전화 시스템 개발시 암호 알고리즘을 적용하는데 참고할 수 있다.

A Handover Scheme based on Partial Encrypton Method to Support Security and Rapidity of Mobile WiMAX (Mobile WiMAX에서 부분암호화 방식을 적용한 안전하고 신속한 핸드오버 기법)

  • Kim, Ki-Su;Kim, Yon-Cheol;Lee, Sang-Ho
    • Journal of Convergence Society for SMB
    • /
    • v.1 no.1
    • /
    • pp.67-73
    • /
    • 2011
  • Handover in high speed mobile communication service, in particulary mobile WiMAX is supported efficiency mobility to 120km/h speed. But, in order to accommodate number of user increment in a cell, wireless network is increment to microcell and picocell by allocate bandwidth and by decrease cell size. handover is occurrent and increment connection failure ratio In this result. IEEE 802.16 standard is support seamless connection through handover optimization scheme. But because authentication process is abbreviate, network weakness is exposure. In this paper, we propose handover scheme for support realtime service as VoIP, Picure communication, Streaming Data Service in order to support partially encryption method. In experiment, proposed scheme is proof which process time is increment 20% more than previous scheme.

  • PDF

Efficient and Secure User Authentication and SDP Encryption Method in SIP (일회성 암호를 이용한 효율적이고 안전한 SIP 사용자 인증 및 SDP 암호화 기법)

  • Kim, Jung-Je;Chung, Man-Hyun;Cho, Jae-Ik;Shon, Tae-Shik;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.463-472
    • /
    • 2012
  • This paper propose a security method that performs mutual authentication between the SIP UA and the server, check for integrity of the signaling channel and protection of SDP information for VoIP using a One-Time Password. To solve the vulnerability of existing HTTP Digest authentication scheme in SIP, Various SIP Authentication schemes have been proposed. But, these schemes can't meet security requirements of SIP or require expensive cryptographic operations. Proposed method uses OTP that only uses hash function and is updated each authentication. So Proposed method do not require expensive cryptographic operations but performs user authentication efficiently and safely than existing methods. In addition, Proposed method verifies the integrity of the SIP messages and performs SDP encryption/decryption through OTP that used for user authentication. So Proposed method can reduce communication overhead when applying S/MIME or TLS.