• Title/Summary/Keyword: Voice Encryption

Search Result 26, Processing Time 0.035 seconds

Development of a Cryptographic Dongle for Secure Voice Encryption over GSM Voice Channel

  • Kim, Tae-Yong;Jang, Won-Tae;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.4
    • /
    • pp.561-564
    • /
    • 2009
  • A cryptographic dongle, which is capable of transmitting encrypted voice signals over the CDMA/GSM voice channel, was designed and implemented. The dongle used PIC microcontroller for signals processing including analog to digital conversion and digital to analog conversion, encryption and communicating with the smart phone. A smart phone was used to provide power to the dongle as well as passing the encrypted speech to the smart phone which then transmits the signal to the network. A number of tests were conducted to check the efficiency of the dongle, the firmware programming, the encryption algorithms, and the secret key management system, the interface between the smart phone and the dongle and the noise level.

A Study on the design of voice cryptograph system (음성암호시스템 설계에 관한 연구)

  • Choi, Tae-Sup;Ahn, In-Soo
    • Journal of the Institute of Electronics Engineers of Korea TE
    • /
    • v.39 no.2
    • /
    • pp.51-59
    • /
    • 2002
  • In this paper, we studied the voice cryptograph system designed by the SEED algorithm for the safe transmission and receipt on the voice communication. Voice band signal converts to digital signal by the CODEC and DSP that applied the improved SEED algorithm encrypt the digital signal. The CODEC convert Encryption signal into analog voice signal. This voice signal is transmitted safely because of encryption signal even if someone wiretap. Receiver can hear the source voice, because the encryption signal decrypted using the SEED algorithm. In this paper, We designed the 32 round key instead of 16 round key in the SEED algorithm so that we improve the truncated differential probability from $2^{-143.1}$ to $2^{-286.6}$

Design and Implementation of effective ECC Encryption Algorithm for Voice Data (음성 데이터 보안을 위한 효율적인 ECC 암호 알고리즘 설계 및 구현)

  • Kim, Hyun-Soo;Park, Seok-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2374-2380
    • /
    • 2011
  • Many people is preferred to mVoIP which offers call telephone-quality and convenient UI as well as free of charge. On the other hand, security of mVoIP is becoming an issue as it using Internet network may have danger about wiretapping. Although traditionally encryption algorithm of symmetric key for security of voice data has been used, ECC algorithm of public key type has been preferring for encryption because it is stronger in part the strength of encryption than others. However, the existing way is restricted by lots of operations in poor mobile environment. Thus this paper proposes the efficiency of resource consumption way by reducing cryptographic operations.

Security Exposure of RTP packet in VoIP

  • Lee, Dong-Geon;Choi, WoongChul
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.11 no.3
    • /
    • pp.59-63
    • /
    • 2019
  • VoIP technology is a technology for exchanging voice or video data through IP network. Various protocols are used for this technique, in particular, RTP(Real-time Transport Protocol) protocol is used to exchange voice data. In recent years, with the development of communication technology, there has been an increasing tendency of services such as "Kakao Voice Talk" to exchange voice and video data through IP network. Most of these services provide a service with security guarantee by a user authentication process and an encryption process. However, RTP protocol does not require encryption when transmitting data. Therefore, there is an exposition risk in the voice data using RTP protocol. We will present the risk of the situation where packets are sniffed in VoIP(Voice over IP) communication using RTP protocol. To this end, we configured a VoIP telephone network, applied our own sniffing tool, and analyzed the sniffed packets to show the risk that users' data could be exposed unprotected.

Speech Encryption Scheme Using Frequency Band Scrambling (대역 스크램블을 이용한 음성 보호방식)

  • Ji, Hyung-Kun;Lee, Dong-Wook
    • Proceedings of the KIEE Conference
    • /
    • 1999.11c
    • /
    • pp.700-702
    • /
    • 1999
  • The protection of data which we want to keep secret from invalid users has become a main topic nowadays. This paper introduces a encryption scheme for protecting speech signals from eavesdropping. The proposed encryption scheme adopts a secure voice cryptographic algorithm based on the scrambling in frequency band. In order to improve the conventional speech signal encryption scheme, we have randomly permuted DCT coefficients of speech signal. Simulation results are included to show the performance of the proposed algorithm for secure transmission of speech signals.

  • PDF

Study on New Security Device of Telephony Using the Pseudo Random Number Generator (의사난수발생기를 이용한 새로운 유선전화 도청방지장치에 관한 연구)

  • Kim, Soon-Seok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.655-657
    • /
    • 2008
  • We suggest the digital voice encryption module using the pseudo random number generator and design the sorority device of a telephone using the module. The proposed method provides encryption method of the telephone against the third party. This encryption method uses pseudo random number generator which computes the encryption key using the shared secret key and the current time value.

  • PDF

Study on New Security Device of Telephony Using the Pseudo Random Number Generator (의사난수발생기를 이용한 새로운 유선전화 도청방지장치에 관한 연구)

  • Kim, Soon-Seok;Lee, Yong-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.6
    • /
    • pp.1006-1009
    • /
    • 2008
  • We suggest the digital voice encryption module using the pseudo random number generator and design the security device of a telephone using the module. The proposed method provides encryption method of the telephone against the third party. This encryption method uses pseudo random number generator which computes the encryption key using the shared secret key and the current time value.

A Study of Voice over Internet Protocol Encryption in Smart Phone (스마트폰을 이용한 VoIP 암호화 기술 연구)

  • Chun, Woo-Sung;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.10a
    • /
    • pp.281-284
    • /
    • 2011
  • Smart phone is being used in the job as the ubiquitous society will Without being restricted by the time and place and devices. The rapid increase in the use of smart phones has brought the activation of the mobile job. And government agencies have brought in the transition to a smart society. In this paper, using a Voice over Internet protocol(VoIP) service for your smart phones to enhance security is the study of encryption technologies. External and internal signals, and call encryption and security standards of administrative agencies is the study of VoIP. Smart phone VoIP service is a study that security of equipment certificate, the internal signal and call encryption. This paper will contribute what using smart phone VoIP security and usability In smart generation.

  • PDF

The Research about Voice Transmission between CDMA Network and PSTN Network Using CDMA Circuit Data Service (CDMA 회선 데이터 서비스를 이용한 CDMA망과 PSTN 망간의 음성 전송에 관한 연구)

  • Park, Yong-Seok;Ahn, Jae-Hwan;Ryou, Jae-Cheol
    • The KIPS Transactions:PartC
    • /
    • v.15C no.5
    • /
    • pp.367-374
    • /
    • 2008
  • To realize the voice privacy between CDMA mobile phone and PSTN terminal, the voice frames shall be transmitted transparently between the heterogeneous networks. For satisfying this requirement, we propose the method which transmits voice frames using the CDMA circuit data channel in real time. In this paper we analyze the causes of voice delay which occurs during voice transmission using circuit data channel. And in order to overcome this kind of delay, the technique controlling the TCP control flag and the variable audio block construction algorithm according to the vocoder output rate are proposed. As a result of experimenting by applying the proposed method, we confirmed that the transit delay was improved with about average 70%.

A Security-Enhanced Storing Method for the Voice Data in the Aircraft (항공기에서 보안 강화된 음성 데이터 저장 방식)

  • Cho, Seung Hoon;Suh, Jeong Bae;Moon, Yong Ho
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.6 no.4
    • /
    • pp.255-261
    • /
    • 2011
  • In this paper, we propose a security-enhanced storing method for the voice data obtained during the flight. When an emergency occurs during flight, the flight data in the storage device such as DTS or Blackbox can be exposed to antagonist or enemy. Currently, zeroize function is embedded in these devices in order to prevent this situation. However, this could not be operated if the system is malfunctioned or the pilot is wounded in the emergency. In order to solve this problem, the voice data compressed by the ADPCM is encrypted in the proposed method composed of the AES algorithm and a reordering method. The simulation results show that the security for the voice date is further enhanced due to the proposed method.