SlideShare a Scribd company logo
1 of 75
[object Object],[object Object],An overview of all major voice security protocols like never done Fabio Pietrosanti (naif) Email:  [email_address] Blog:  http://infosecurity.ch
Agenda: Mission impossible in 1 hour? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Who am i Fabio Pietrosanti ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object]
[object Object],[object Object]
Communication technologies ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
Authorities for standards ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
Result of complexity in technologies and authorities ,[object Object],[object Object],[object Object],Understanding voice encryption
Digital vs. Analog ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
TLC Communication technologies ,[object Object],Understanding voice encryption Data Transmission Circuit Switched Packet Switched ISDN, GSM,CDMA,UMTS, PSTN, SAT VoIP Quality of service Granted GPRS / EDGE / UMTS Not Granted Coverage Full Only Urban Area Billing Per-second (sender pay) Per-packet (sender/receiver pay) Signaling Outband In-band (over IP)
Different use case and requirements ,[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
Major technology summary Understanding voice encryption Use case Technology End-To-Site Security End-to-En Security Government and Military SCIP Yes Yes Public Safety TETRA Yes Yes  (optional) Mobile Industry GSM UMTS LTE Yes No IETF (Internet) SRTP/SDES SRTP/ZRTP Yes Yes
Different security model ,[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
Security of crypto operation ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
Standards vs Proprietary ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
NSA Cryptographic Modernization Program ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
The race to standardization ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
Beware of Snake Oil Crypto ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Understanding voice encryption
[object Object],[object Object]
Security by lobbying and patenting Mobile TLC industry ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
2G: GSM encryption Mobile TLC industry ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
2.5G: GPRS/EDGE Encryption Mobile TLC industry ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
3G: UMTS encryption Mobile TLC industry ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
4G: LTE multiple encryption Mobile TLC industry ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
UMA / GAN Mobile TLC industry ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object]
Intro ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Government and Military
SIGSALY Secure Voice System Circa 1943, SIGSALY provided perfect security for secure voice communication among allies.  Twelve units were built and deployed in Washington, London, Algiers, Brisbane , Paris ….. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
Sylvania’s ACP-0 (Advanced Computational Processor) Circa 1966, the ACP-0 was the first programmable digital signal processing computer.  A 12-bit machine, it was used to program modems, voice and error control coders. One unit was built, leading to the ACP-1, a 16-bit machine. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
Sylvania’s PSP (Programmable Signal Processor) Circa 1970, the PSP was Sylvania’s third generation programmable digital signal processing computer. A 16-bit machine.  The PSP led to the STU-I. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
STU-I Circa 1979, the STU-I used the PSP digital signal processing computer.  A few hundred units were eventually deployed. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
Original STU-II Circa 1982, the STU-II provided 2400 and 9600 bps secure voice.  A few thousand units were eventually deployed. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
First interoperability attempt ,[object Object],[object Object],Government and Military Selex BRENT BRENT And the story repeat again… broken interoperability with European NATO partners! German TopSec-703
But again in the ‘90 STE appeared! ,[object Object],[object Object],Government and Military ,[object Object],[object Object],[object Object],[object Object],[object Object]
Finally standard telephony: FNBDT / SCIP ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Government and Military
SCIP: Tech sheet ,[object Object],[object Object],[object Object],[object Object],[object Object],Government and Military
NSA EKMS ,[object Object],[object Object],[object Object],[object Object],Government and Military
SCIP: Where are the specification? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Government and Military
SCIP protocol stack view Government and Military
Some SCIP Manufacturer ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Government and Military
[object Object],[object Object]
From analog scrambler…. ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Public Safety
To TETRA (1) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Public Safety
To TETRA (2) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Public Safety
TETRA encryption algorithms ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Public Safety
TETRA encryption configuration ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Public Safety
TETRA BOS digital radio (germany) ,[object Object],[object Object],Public Safety
[object Object]
VoIP basic ,[object Object],[object Object],[object Object],[object Object],[object Object],IETF VoIP security standards
Signaling Encryption: SIP/TLS ,[object Object],IETF VoIP security standards
Media encryption: SRTP  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],IETF VoIP security standards
Media encryption: SRTP  IETF VoIP security standards
E2S Key exchange: SDES ,[object Object],[object Object],IETF VoIP security standards
E2S Key exchange: SDES packet IETF VoIP security standards INVITE sips:* [email_address] ;user=phone SIP/2.0 Via: SIP/2.0/TLS 172.20.25.100:2049;branch=z9hG4bK-s5kcqq8jqjv3;rport From: &quot;123&quot; <sips: [email_address] g >;tag=mogkx srhm4 To: <sips:* [email_address] ;user=phone> Call-ID: 3 [email_address] CSeq: 1 INVITE Max-Forwards: 70 Contact: <sip: [email_address] :2049;transport=t ls;line =gyhiepdm> ;reg-id=1 User-Agent: snom360/6.2.2 Accept: application/sdp Allow: INVITE, ACK, CANCEL, BYE, REFER, OPTIONS, NOTIFY, SUBSCRIBE, PRACK, MESSAGE, INFO Allow-Events: talk, hold, refer Supported: timer, 100rel, replaces, callerid Session-Expires: 3600;refresher=uas Min-SE: 90 Content-Type: application/sdp Content-Length: 477 v=0 o=root 2071608643 2071608643 IN IP4 172.20.25.100 s=call c=IN IP4 172.20.25.100 t=0 0 m=audio 57676 RTP/AVP 0 8 9 2 3 18 4 101 a=crypto:1 AES_CM_128_HMAC_SHA1_32 inline:WbTBosdVUZqEb6Htqhn+m3z7wUh4RJVR8nE15GbN a=rtpmap:0 pcmu/8000 a=rtpmap:8 pcma/8000 a=rtpmap:9 g722/8000 a=rtpmap:2 g726-32/8000 a=rtpmap:3 gsm/8000 a=rtpmap:18 g729/8000 a=rtpmap:4 g723/8000 a=rtpmap:101 telephone-event/8000 a=fmtp:101 0-16 a=ptime:20 a=encryption:optional a=sendrecv
E2E/E2S Key exchange: MIKEY ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],IETF VoIP security standards
End-to-end encryption key exchange for SRTP ,[object Object],[object Object],[object Object],IETF VoIP security standards
E2E key exchange - DTLS ,[object Object],[object Object],[object Object],IETF VoIP security standards
E2E Key Exchange: DTLS-SRTP ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],IETF VoIP security standards
E2E Key exchange: ZRTP (1) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],IETF VoIP security standards
E2E Key exchange: ZRTP (2) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],IETF VoIP security standards
E2E Key exchange: ZRTP (3) IETF VoIP security standards
ZRTP (4) ,[object Object],[object Object],[object Object],IETF VoIP security standards
Comparison of key agreements method of SRTP IETF VoIP security standards Technology SDES SRTP - ZRTP SRTP - MIKEY SRTP - DTLS Require signaling security Yes No Depend Yes (with additional complexity) End-to-Site security Yes No Depend Yes End-to-End security No Yes Depend Yes (it depends) Man in the middle protection No Yes Yes Yes (not always) Different implementation in 2010 Yes Yes not widely diffused No
[object Object],[object Object],[object Object]
Too many technologies Various anti-wiretapping secure phone ,[object Object],[object Object],[object Object],[object Object],[object Object]
A bit of history: clipper, born to fail ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Various anti-wiretapping secure phone
A bit of history: PGPhone ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Various anti-wiretapping secure phone
A bit of history: Cryptophone ,[object Object],[object Object],[object Object],[object Object],[object Object],Various anti-wiretapping secure phone
ZRTP for CS telephony and Radio ZRTP/S ,[object Object],[object Object],[object Object],[object Object],Various anti-wiretapping secure phone
ZRTP/S Tech sheet ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Various anti-wiretapping secure phone
Chocolate grade encryption? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Various anti-wiretapping secure phone
PIN to protect local keys? Wrong! ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Various anti-wiretapping secure phone ,[object Object],[object Object]
[object Object]
To summarize ,[object Object],[object Object],[object Object],[object Object],[object Object],Conclusion
[object Object],[object Object],An overview of all major voice security protocols like never done Fabio Pietrosanti (naif) Email:  [email_address] Blog:  http://infosecurity.ch

More Related Content

What's hot

Mobile Banking Channel Security - Cyber Security Conference 2011
Mobile Banking Channel Security - Cyber Security Conference 2011Mobile Banking Channel Security - Cyber Security Conference 2011
Mobile Banking Channel Security - Cyber Security Conference 2011Filip Maertens
 
Complete Security
Complete SecurityComplete Security
Complete SecuritySophos
 
Secure it mobile_comms
Secure it mobile_commsSecure it mobile_comms
Secure it mobile_commswangqiang6100
 
ISSC456_Project_Presentation_Intindolo
ISSC456_Project_Presentation_IntindoloISSC456_Project_Presentation_Intindolo
ISSC456_Project_Presentation_IntindoloJohn Intindolo
 
Voippresentation
VoippresentationVoippresentation
Voippresentationeliran2
 
Securing hand held computing devices
Securing hand held computing devicesSecuring hand held computing devices
Securing hand held computing devicesjraja01
 
Security is sexy again
Security is sexy againSecurity is sexy again
Security is sexy againVitor Domingos
 
OmniSpotlight 05-2014
OmniSpotlight 05-2014OmniSpotlight 05-2014
OmniSpotlight 05-2014Anita Lösch
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomiIvan Carmona
 
Widyatama Lecture Applied Networking IV Week06 Mobile Security 2
Widyatama Lecture Applied Networking IV Week06 Mobile Security 2Widyatama Lecture Applied Networking IV Week06 Mobile Security 2
Widyatama Lecture Applied Networking IV Week06 Mobile Security 2Djadja Sardjana
 
Technology for national security
Technology for national securityTechnology for national security
Technology for national securityMUTHU LAKSHMI
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceNowSecure
 
Security 2 Q 07[1]
Security 2 Q 07[1]Security 2 Q 07[1]
Security 2 Q 07[1]Sharpe Smith
 
Leaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowLeaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowNowSecure
 
Technology for national security.ppt
Technology for national security.pptTechnology for national security.ppt
Technology for national security.pptNithish Balaji P
 
Operating Systems: Computer Security
Operating Systems: Computer SecurityOperating Systems: Computer Security
Operating Systems: Computer SecurityDamian T. Gordon
 
Securing mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environmentSecuring mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environmentK Singh
 

What's hot (20)

Mobile Banking Channel Security - Cyber Security Conference 2011
Mobile Banking Channel Security - Cyber Security Conference 2011Mobile Banking Channel Security - Cyber Security Conference 2011
Mobile Banking Channel Security - Cyber Security Conference 2011
 
Complete Security
Complete SecurityComplete Security
Complete Security
 
B010331019
B010331019B010331019
B010331019
 
Secure it mobile_comms
Secure it mobile_commsSecure it mobile_comms
Secure it mobile_comms
 
ISSC456_Project_Presentation_Intindolo
ISSC456_Project_Presentation_IntindoloISSC456_Project_Presentation_Intindolo
ISSC456_Project_Presentation_Intindolo
 
Voippresentation
VoippresentationVoippresentation
Voippresentation
 
Securing hand held computing devices
Securing hand held computing devicesSecuring hand held computing devices
Securing hand held computing devices
 
Security is sexy again
Security is sexy againSecurity is sexy again
Security is sexy again
 
OmniSpotlight 05-2014
OmniSpotlight 05-2014OmniSpotlight 05-2014
OmniSpotlight 05-2014
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
 
VOIP - Pankaj Karande
VOIP -  Pankaj KarandeVOIP -  Pankaj Karande
VOIP - Pankaj Karande
 
Widyatama Lecture Applied Networking IV Week06 Mobile Security 2
Widyatama Lecture Applied Networking IV Week06 Mobile Security 2Widyatama Lecture Applied Networking IV Week06 Mobile Security 2
Widyatama Lecture Applied Networking IV Week06 Mobile Security 2
 
Technology for national security
Technology for national securityTechnology for national security
Technology for national security
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
 
Ch 04 wireless security
Ch 04 wireless securityCh 04 wireless security
Ch 04 wireless security
 
Security 2 Q 07[1]
Security 2 Q 07[1]Security 2 Q 07[1]
Security 2 Q 07[1]
 
Leaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowLeaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to Know
 
Technology for national security.ppt
Technology for national security.pptTechnology for national security.ppt
Technology for national security.ppt
 
Operating Systems: Computer Security
Operating Systems: Computer SecurityOperating Systems: Computer Security
Operating Systems: Computer Security
 
Securing mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environmentSecuring mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environment
 

Viewers also liked

PrivateGSM user manual multiplatform_en
PrivateGSM user manual multiplatform_enPrivateGSM user manual multiplatform_en
PrivateGSM user manual multiplatform_enPrivateWave Italia SpA
 
PrivateGSM - Voice Encryption Technical Overview
PrivateGSM - Voice Encryption Technical OverviewPrivateGSM - Voice Encryption Technical Overview
PrivateGSM - Voice Encryption Technical OverviewPrivateWave Italia SpA
 
TETRA Networks Security
TETRA Networks SecurityTETRA Networks Security
TETRA Networks SecurityMarek Sebera
 
Securing Voice Communication
Securing Voice CommunicationSecuring Voice Communication
Securing Voice CommunicationLuca Pradovera
 
Psi android telephony_case_study_v10
Psi android telephony_case_study_v10Psi android telephony_case_study_v10
Psi android telephony_case_study_v10Primesoftinc
 
Labmeeting - 20150211 - Novel End-to-End Voice Encryption Method in GSM System
Labmeeting - 20150211 - Novel End-to-End Voice Encryption Method in GSM SystemLabmeeting - 20150211 - Novel End-to-End Voice Encryption Method in GSM System
Labmeeting - 20150211 - Novel End-to-End Voice Encryption Method in GSM SystemSyuan Wang
 
Encrypted Voice Communications
Encrypted Voice CommunicationsEncrypted Voice Communications
Encrypted Voice Communicationssbwahid
 
Voice encryption for gsm using arduino
Voice encryption for gsm using arduinoVoice encryption for gsm using arduino
Voice encryption for gsm using arduinoiruldaworld
 
RT Procedure new KTM
RT Procedure new KTMRT Procedure new KTM
RT Procedure new KTMRaj Pradhan
 
Linux kernel modules
Linux kernel modulesLinux kernel modules
Linux kernel modulesEddy Reyes
 
Android telephony stack
Android telephony stackAndroid telephony stack
Android telephony stackDavid Marques
 
Android Telephony Manager and SMS
Android Telephony Manager and SMSAndroid Telephony Manager and SMS
Android Telephony Manager and SMSJussi Pohjolainen
 
5432 cellular network
5432 cellular network5432 cellular network
5432 cellular networkRaafat younis
 
Kernel Configuration and Compilation
Kernel Configuration and CompilationKernel Configuration and Compilation
Kernel Configuration and CompilationBud Siddhisena
 
RIL and Android Telephony
RIL and Android TelephonyRIL and Android Telephony
RIL and Android TelephonyLeaf Johnson
 

Viewers also liked (20)

PrivateGSM user manual multiplatform_en
PrivateGSM user manual multiplatform_enPrivateGSM user manual multiplatform_en
PrivateGSM user manual multiplatform_en
 
Ict encryption agt_fabio_pietrosanti
Ict encryption agt_fabio_pietrosantiIct encryption agt_fabio_pietrosanti
Ict encryption agt_fabio_pietrosanti
 
PrivateGSM - Voice Encryption Technical Overview
PrivateGSM - Voice Encryption Technical OverviewPrivateGSM - Voice Encryption Technical Overview
PrivateGSM - Voice Encryption Technical Overview
 
TETRA Networks Security
TETRA Networks SecurityTETRA Networks Security
TETRA Networks Security
 
Securing Voice Communication
Securing Voice CommunicationSecuring Voice Communication
Securing Voice Communication
 
Jitsi
JitsiJitsi
Jitsi
 
Psi android telephony_case_study_v10
Psi android telephony_case_study_v10Psi android telephony_case_study_v10
Psi android telephony_case_study_v10
 
Labmeeting - 20150211 - Novel End-to-End Voice Encryption Method in GSM System
Labmeeting - 20150211 - Novel End-to-End Voice Encryption Method in GSM SystemLabmeeting - 20150211 - Novel End-to-End Voice Encryption Method in GSM System
Labmeeting - 20150211 - Novel End-to-End Voice Encryption Method in GSM System
 
Encrypted Voice Communications
Encrypted Voice CommunicationsEncrypted Voice Communications
Encrypted Voice Communications
 
Kernel modules
Kernel modulesKernel modules
Kernel modules
 
Android presentation
Android presentationAndroid presentation
Android presentation
 
Voice encryption for gsm using arduino
Voice encryption for gsm using arduinoVoice encryption for gsm using arduino
Voice encryption for gsm using arduino
 
RT Procedure new KTM
RT Procedure new KTMRT Procedure new KTM
RT Procedure new KTM
 
Cellular network
Cellular networkCellular network
Cellular network
 
Linux kernel modules
Linux kernel modulesLinux kernel modules
Linux kernel modules
 
Android telephony stack
Android telephony stackAndroid telephony stack
Android telephony stack
 
Android Telephony Manager and SMS
Android Telephony Manager and SMSAndroid Telephony Manager and SMS
Android Telephony Manager and SMS
 
5432 cellular network
5432 cellular network5432 cellular network
5432 cellular network
 
Kernel Configuration and Compilation
Kernel Configuration and CompilationKernel Configuration and Compilation
Kernel Configuration and Compilation
 
RIL and Android Telephony
RIL and Android TelephonyRIL and Android Telephony
RIL and Android Telephony
 

Similar to Voice securityprotocol review

Pros and cons_of_p25_vs_tetra
Pros and cons_of_p25_vs_tetraPros and cons_of_p25_vs_tetra
Pros and cons_of_p25_vs_tetraVasco Macaringue
 
Pros and cons_of_p25_vs_tetra
Pros and cons_of_p25_vs_tetraPros and cons_of_p25_vs_tetra
Pros and cons_of_p25_vs_tetraWahli Nurdin
 
Information System Security Engineering and ManagementModule 1.docx
Information System Security Engineering and ManagementModule 1.docxInformation System Security Engineering and ManagementModule 1.docx
Information System Security Engineering and ManagementModule 1.docxdirkrplav
 
Technical Sheet - PrivateGSM VoIP - english
Technical Sheet - PrivateGSM VoIP - englishTechnical Sheet - PrivateGSM VoIP - english
Technical Sheet - PrivateGSM VoIP - englishPrivateWave Italia SpA
 
Roma Tech & South Europe Forum - Convegno RF & Wireless Sfide e benefici -...
 	 Roma Tech & South Europe Forum - Convegno RF & Wireless Sfide e benefici -... 	 Roma Tech & South Europe Forum - Convegno RF & Wireless Sfide e benefici -...
Roma Tech & South Europe Forum - Convegno RF & Wireless Sfide e benefici -...tecnoimprese
 
J.-P. Seifert; Security-Aware Android Applications for the Enterprise
J.-P. Seifert; Security-Aware Android Applications for the EnterpriseJ.-P. Seifert; Security-Aware Android Applications for the Enterprise
J.-P. Seifert; Security-Aware Android Applications for the EnterpriseDroidcon Berlin
 
GSM Technology and security impact
GSM Technology and security impactGSM Technology and security impact
GSM Technology and security impactAhmad Sharifi
 
Lte security concepts and design considerations
Lte security concepts and design considerationsLte security concepts and design considerations
Lte security concepts and design considerationsMary McEvoy Carroll
 
4G LTE full tutorial
4G LTE full tutorial4G LTE full tutorial
4G LTE full tutorialAfzaal Anwar
 
Mobile Computing.pdf
Mobile Computing.pdfMobile Computing.pdf
Mobile Computing.pdfYASINMOLLAH2
 
Mobile Computing (Part-1)
Mobile Computing (Part-1)Mobile Computing (Part-1)
Mobile Computing (Part-1)Ankur Kumar
 
3g security analysis
3g security analysis3g security analysis
3g security analysisashrawi92
 
Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056mashiur
 
IoT (and M2M and WoT) From the Operators (CSP) perspective
IoT (and M2M and WoT) From the Operators (CSP) perspectiveIoT (and M2M and WoT) From the Operators (CSP) perspective
IoT (and M2M and WoT) From the Operators (CSP) perspectiveSamuel Dratwa
 
Isep m2 m - iot - course 1 - update 2013 - 09122013 - part 2 - v(0.5)
Isep   m2 m - iot - course 1 - update 2013 - 09122013 - part 2 - v(0.5)Isep   m2 m - iot - course 1 - update 2013 - 09122013 - part 2 - v(0.5)
Isep m2 m - iot - course 1 - update 2013 - 09122013 - part 2 - v(0.5)Thierry Lestable
 
Securty Issues from 1999
Securty Issues from 1999Securty Issues from 1999
Securty Issues from 1999TomParker
 

Similar to Voice securityprotocol review (20)

Pros and cons_of_p25_vs_tetra
Pros and cons_of_p25_vs_tetraPros and cons_of_p25_vs_tetra
Pros and cons_of_p25_vs_tetra
 
Pros and cons_of_p25_vs_tetra
Pros and cons_of_p25_vs_tetraPros and cons_of_p25_vs_tetra
Pros and cons_of_p25_vs_tetra
 
4G
4G4G
4G
 
Information System Security Engineering and ManagementModule 1.docx
Information System Security Engineering and ManagementModule 1.docxInformation System Security Engineering and ManagementModule 1.docx
Information System Security Engineering and ManagementModule 1.docx
 
It's LTE Time!
It's LTE Time!It's LTE Time!
It's LTE Time!
 
Technical Sheet - PrivateGSM VoIP - english
Technical Sheet - PrivateGSM VoIP - englishTechnical Sheet - PrivateGSM VoIP - english
Technical Sheet - PrivateGSM VoIP - english
 
Roma Tech & South Europe Forum - Convegno RF & Wireless Sfide e benefici -...
 	 Roma Tech & South Europe Forum - Convegno RF & Wireless Sfide e benefici -... 	 Roma Tech & South Europe Forum - Convegno RF & Wireless Sfide e benefici -...
Roma Tech & South Europe Forum - Convegno RF & Wireless Sfide e benefici -...
 
J.-P. Seifert; Security-Aware Android Applications for the Enterprise
J.-P. Seifert; Security-Aware Android Applications for the EnterpriseJ.-P. Seifert; Security-Aware Android Applications for the Enterprise
J.-P. Seifert; Security-Aware Android Applications for the Enterprise
 
Overview – M2M Equipment’s Manufacturer
Overview – M2M Equipment’s ManufacturerOverview – M2M Equipment’s Manufacturer
Overview – M2M Equipment’s Manufacturer
 
GSM Technology and security impact
GSM Technology and security impactGSM Technology and security impact
GSM Technology and security impact
 
Lte security concepts and design considerations
Lte security concepts and design considerationsLte security concepts and design considerations
Lte security concepts and design considerations
 
4G LTE full tutorial
4G LTE full tutorial4G LTE full tutorial
4G LTE full tutorial
 
Mobile Computing.pdf
Mobile Computing.pdfMobile Computing.pdf
Mobile Computing.pdf
 
Mobile Computing (Part-1)
Mobile Computing (Part-1)Mobile Computing (Part-1)
Mobile Computing (Part-1)
 
3g security analysis
3g security analysis3g security analysis
3g security analysis
 
Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056
 
IoT (and M2M and WoT) From the Operators (CSP) perspective
IoT (and M2M and WoT) From the Operators (CSP) perspectiveIoT (and M2M and WoT) From the Operators (CSP) perspective
IoT (and M2M and WoT) From the Operators (CSP) perspective
 
Isep m2 m - iot - course 1 - update 2013 - 09122013 - part 2 - v(0.5)
Isep   m2 m - iot - course 1 - update 2013 - 09122013 - part 2 - v(0.5)Isep   m2 m - iot - course 1 - update 2013 - 09122013 - part 2 - v(0.5)
Isep m2 m - iot - course 1 - update 2013 - 09122013 - part 2 - v(0.5)
 
lteLte
lteLtelteLte
lteLte
 
Securty Issues from 1999
Securty Issues from 1999Securty Issues from 1999
Securty Issues from 1999
 

More from Fabio Pietrosanti

2010: Mobile Security - Intense overview
2010: Mobile Security - Intense overview2010: Mobile Security - Intense overview
2010: Mobile Security - Intense overviewFabio Pietrosanti
 
2009: Voice Security And Privacy (Security Summit - Milan)
2009: Voice Security And Privacy (Security Summit - Milan)2009: Voice Security And Privacy (Security Summit - Milan)
2009: Voice Security And Privacy (Security Summit - Milan)Fabio Pietrosanti
 
2003 CNR Security Task Force: Wireless (In)security
2003 CNR Security Task Force: Wireless (In)security2003 CNR Security Task Force: Wireless (In)security
2003 CNR Security Task Force: Wireless (In)securityFabio Pietrosanti
 
2007: Infosecurity Italy: Voice Privacy Security (flash talk)
2007: Infosecurity Italy: Voice Privacy Security (flash talk)2007: Infosecurity Italy: Voice Privacy Security (flash talk)
2007: Infosecurity Italy: Voice Privacy Security (flash talk)Fabio Pietrosanti
 
2006: Infosecurity Italy: Tecnologie di Firma Digitale e Tutela della Riserva...
2006: Infosecurity Italy: Tecnologie di Firma Digitale e Tutela della Riserva...2006: Infosecurity Italy: Tecnologie di Firma Digitale e Tutela della Riserva...
2006: Infosecurity Italy: Tecnologie di Firma Digitale e Tutela della Riserva...Fabio Pietrosanti
 
2005: E-privacy 2005: Pgp Luci E Ombre
2005: E-privacy 2005: Pgp Luci E Ombre2005: E-privacy 2005: Pgp Luci E Ombre
2005: E-privacy 2005: Pgp Luci E OmbreFabio Pietrosanti
 
2004: Webbit Padova 04: Presentazione Sikurezza.Org
2004: Webbit Padova 04: Presentazione Sikurezza.Org2004: Webbit Padova 04: Presentazione Sikurezza.Org
2004: Webbit Padova 04: Presentazione Sikurezza.OrgFabio Pietrosanti
 
2002: SMAU ITBH: Wireless (in)security
2002: SMAU ITBH: Wireless (in)security2002: SMAU ITBH: Wireless (in)security
2002: SMAU ITBH: Wireless (in)securityFabio Pietrosanti
 
2004: Webbit Padova 04: Wireless (in)security
2004: Webbit Padova 04: Wireless (in)security2004: Webbit Padova 04: Wireless (in)security
2004: Webbit Padova 04: Wireless (in)securityFabio Pietrosanti
 
2006: Hack.lu Luxembourg 2006: Anonymous Communication
2006: Hack.lu Luxembourg 2006: Anonymous Communication2006: Hack.lu Luxembourg 2006: Anonymous Communication
2006: Hack.lu Luxembourg 2006: Anonymous CommunicationFabio Pietrosanti
 

More from Fabio Pietrosanti (10)

2010: Mobile Security - Intense overview
2010: Mobile Security - Intense overview2010: Mobile Security - Intense overview
2010: Mobile Security - Intense overview
 
2009: Voice Security And Privacy (Security Summit - Milan)
2009: Voice Security And Privacy (Security Summit - Milan)2009: Voice Security And Privacy (Security Summit - Milan)
2009: Voice Security And Privacy (Security Summit - Milan)
 
2003 CNR Security Task Force: Wireless (In)security
2003 CNR Security Task Force: Wireless (In)security2003 CNR Security Task Force: Wireless (In)security
2003 CNR Security Task Force: Wireless (In)security
 
2007: Infosecurity Italy: Voice Privacy Security (flash talk)
2007: Infosecurity Italy: Voice Privacy Security (flash talk)2007: Infosecurity Italy: Voice Privacy Security (flash talk)
2007: Infosecurity Italy: Voice Privacy Security (flash talk)
 
2006: Infosecurity Italy: Tecnologie di Firma Digitale e Tutela della Riserva...
2006: Infosecurity Italy: Tecnologie di Firma Digitale e Tutela della Riserva...2006: Infosecurity Italy: Tecnologie di Firma Digitale e Tutela della Riserva...
2006: Infosecurity Italy: Tecnologie di Firma Digitale e Tutela della Riserva...
 
2005: E-privacy 2005: Pgp Luci E Ombre
2005: E-privacy 2005: Pgp Luci E Ombre2005: E-privacy 2005: Pgp Luci E Ombre
2005: E-privacy 2005: Pgp Luci E Ombre
 
2004: Webbit Padova 04: Presentazione Sikurezza.Org
2004: Webbit Padova 04: Presentazione Sikurezza.Org2004: Webbit Padova 04: Presentazione Sikurezza.Org
2004: Webbit Padova 04: Presentazione Sikurezza.Org
 
2002: SMAU ITBH: Wireless (in)security
2002: SMAU ITBH: Wireless (in)security2002: SMAU ITBH: Wireless (in)security
2002: SMAU ITBH: Wireless (in)security
 
2004: Webbit Padova 04: Wireless (in)security
2004: Webbit Padova 04: Wireless (in)security2004: Webbit Padova 04: Wireless (in)security
2004: Webbit Padova 04: Wireless (in)security
 
2006: Hack.lu Luxembourg 2006: Anonymous Communication
2006: Hack.lu Luxembourg 2006: Anonymous Communication2006: Hack.lu Luxembourg 2006: Anonymous Communication
2006: Hack.lu Luxembourg 2006: Anonymous Communication
 

Voice securityprotocol review

  • 1.
  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 11.
  • 12. Major technology summary Understanding voice encryption Use case Technology End-To-Site Security End-to-En Security Government and Military SCIP Yes Yes Public Safety TETRA Yes Yes (optional) Mobile Industry GSM UMTS LTE Yes No IETF (Internet) SRTP/SDES SRTP/ZRTP Yes Yes
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27.
  • 28. SIGSALY Secure Voice System Circa 1943, SIGSALY provided perfect security for secure voice communication among allies. Twelve units were built and deployed in Washington, London, Algiers, Brisbane , Paris ….. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
  • 29. Sylvania’s ACP-0 (Advanced Computational Processor) Circa 1966, the ACP-0 was the first programmable digital signal processing computer. A 12-bit machine, it was used to program modems, voice and error control coders. One unit was built, leading to the ACP-1, a 16-bit machine. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
  • 30. Sylvania’s PSP (Programmable Signal Processor) Circa 1970, the PSP was Sylvania’s third generation programmable digital signal processing computer. A 16-bit machine. The PSP led to the STU-I. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
  • 31. STU-I Circa 1979, the STU-I used the PSP digital signal processing computer. A few hundred units were eventually deployed. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
  • 32. Original STU-II Circa 1982, the STU-II provided 2400 and 9600 bps secure voice. A few thousand units were eventually deployed. Reference: SCIP, Objective, History and Future Development: Veselin Tselkov Government and Military
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39. SCIP protocol stack view Government and Military
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46.
  • 47.
  • 48.
  • 49.
  • 50.
  • 51.
  • 52. Media encryption: SRTP IETF VoIP security standards
  • 53.
  • 54. E2S Key exchange: SDES packet IETF VoIP security standards INVITE sips:* [email_address] ;user=phone SIP/2.0 Via: SIP/2.0/TLS 172.20.25.100:2049;branch=z9hG4bK-s5kcqq8jqjv3;rport From: &quot;123&quot; <sips: [email_address] g >;tag=mogkx srhm4 To: <sips:* [email_address] ;user=phone> Call-ID: 3 [email_address] CSeq: 1 INVITE Max-Forwards: 70 Contact: <sip: [email_address] :2049;transport=t ls;line =gyhiepdm> ;reg-id=1 User-Agent: snom360/6.2.2 Accept: application/sdp Allow: INVITE, ACK, CANCEL, BYE, REFER, OPTIONS, NOTIFY, SUBSCRIBE, PRACK, MESSAGE, INFO Allow-Events: talk, hold, refer Supported: timer, 100rel, replaces, callerid Session-Expires: 3600;refresher=uas Min-SE: 90 Content-Type: application/sdp Content-Length: 477 v=0 o=root 2071608643 2071608643 IN IP4 172.20.25.100 s=call c=IN IP4 172.20.25.100 t=0 0 m=audio 57676 RTP/AVP 0 8 9 2 3 18 4 101 a=crypto:1 AES_CM_128_HMAC_SHA1_32 inline:WbTBosdVUZqEb6Htqhn+m3z7wUh4RJVR8nE15GbN a=rtpmap:0 pcmu/8000 a=rtpmap:8 pcma/8000 a=rtpmap:9 g722/8000 a=rtpmap:2 g726-32/8000 a=rtpmap:3 gsm/8000 a=rtpmap:18 g729/8000 a=rtpmap:4 g723/8000 a=rtpmap:101 telephone-event/8000 a=fmtp:101 0-16 a=ptime:20 a=encryption:optional a=sendrecv
  • 55.
  • 56.
  • 57.
  • 58.
  • 59.
  • 60.
  • 61. E2E Key exchange: ZRTP (3) IETF VoIP security standards
  • 62.
  • 63. Comparison of key agreements method of SRTP IETF VoIP security standards Technology SDES SRTP - ZRTP SRTP - MIKEY SRTP - DTLS Require signaling security Yes No Depend Yes (with additional complexity) End-to-Site security Yes No Depend Yes End-to-End security No Yes Depend Yes (it depends) Man in the middle protection No Yes Yes Yes (not always) Different implementation in 2010 Yes Yes not widely diffused No
  • 64.
  • 65.
  • 66.
  • 67.
  • 68.
  • 69.
  • 70.
  • 71.
  • 72.
  • 73.
  • 74.
  • 75.

Editor's Notes

  1. http://gsmsecurity.blogspot.com/2009/05/a53-or-kasumi-encryption.html