CFP last date
20 May 2024
Reseach Article

An Analysis of VoIP Secure Key Exchange Protocols Against Man-In-The-Middle Attack

by G.Aghila, D.Chandirasekaran
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 34 - Number 7
Year of Publication: 2011
Authors: G.Aghila, D.Chandirasekaran
10.5120/4115-5930

G.Aghila, D.Chandirasekaran . An Analysis of VoIP Secure Key Exchange Protocols Against Man-In-The-Middle Attack. International Journal of Computer Applications. 34, 7 ( November 2011), 46-52. DOI=10.5120/4115-5930

@article{ 10.5120/4115-5930,
author = { G.Aghila, D.Chandirasekaran },
title = { An Analysis of VoIP Secure Key Exchange Protocols Against Man-In-The-Middle Attack },
journal = { International Journal of Computer Applications },
issue_date = { November 2011 },
volume = { 34 },
number = { 7 },
month = { November },
year = { 2011 },
issn = { 0975-8887 },
pages = { 46-52 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume34/number7/4115-5930/ },
doi = { 10.5120/4115-5930 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:20:31.752888+05:30
%A G.Aghila
%A D.Chandirasekaran
%T An Analysis of VoIP Secure Key Exchange Protocols Against Man-In-The-Middle Attack
%J International Journal of Computer Applications
%@ 0975-8887
%V 34
%N 7
%P 46-52
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper presents a brief survey about the existing key exchange protocols namely MIKEY, ZRTP and SDES. The core features of these protocols and their suitability to SIP-VoIP Networks are analyzed in this paper. The focused research area in VoIP is related to the Security and Quality of service of the Voice data. Among these areas VoIP security and confidentiality of voice data turns to be a challenging one .As VoIP delivers the voice packet over the public internet, using the transparent IP protocol suite the confidentiality of the voice data is at risk. Moreover exchanging cryptographic keys to encrypt the media stream in the Session Initiation Protocol has proven to be quite difficult task. There is a need for stronger key management protocols which will secure the voice data from all types of attack and which also provides a feasible key exchange mechanism. Each of these three key management protocols is surveyed and in addition its resistant against Man-In-The-Middle Attack has also been analyzed

References
  1. P. Zimmermann, A. Johnston, and J. Callas, “ZRTP: Media Path Key Agreement for Secure RTP”, draft-zimmermann-avt-zrtp-09 (Internet- Draft), Internet Engineering Task Force, September 2008.
  2. J. Rosenberg, H. Schulzrinne, G. Camarillo, A. Johnston, J. Peterson, R. Sparks, M. Handley, and E. Schooler, “SIP: Session initiation protocol,” RFC 3261 (Proposed Standard), June 2002.
  3. Online. Available: http://www.ietf.org/rfc/rfc3261.txt
  4. M. Baugher, D. McGrew, M. Naslund, E. Carrara, and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” RFC 3711 (Proposed Standard), Mar. 2004.
  5. Online. Available: http://www.ietf.org/rfc/rfc3711.txt
  6. M. Petraschek, T. Hoeher, O. Jung, H. Hlavacs, and W. Gansterer, “A man-in-the-middle attack on ZRTP,” in Wor- -ks hop on Socio-Economic Issues of NGI, Santander, Spain, 2007.
  7. P. Zimmermann, A. Johnston, and J. Callas, “ZRTP: Media Path Key Agreement for Secure RTP,” draft-zimmermann-avt-zrtp-09 (Internet-Draft), Internet Engineering Task Force, September 2008.
  8. Butcher, D.; Xiangyang Li; Jinhua Guo, “Security Challenge and Defense in VoIP Infrastructures”, Publication Year 2007
  9. Chia-Hui Wang a ,n , Yu-Shun Liu b Publication “A dependable privacy protection for end-to-end VoIP via Elliptic-Curve Diffie-Hellman and dynamic key changes”, Year :2010.
  10. Walsh TJ, Kuhn DR, “Challenges in securing voice over IP”. Security & Privacy, IEEE Magazine 2005.
  11. Kokkonen, E.; Matuszewski, “ Peer-to-Peer Security for Mobile Real-Time Communications with ZRTP” Publication Year: 2008.
  12. D. Wing, S. Fries, H. Tschofenig, and F. Audet, “Requirements and analysis of media security management protocols,” RFC 5479 (Infor-mational), 2009.
  13. Gurbani, V.K.; Kalashnikov, “A Survey and Analysis of Media Keying Techniques in the Session Initiation Protocol (SIP)”, Publication Year: 2011.
  14. R. Bresciani, “The ZRTP protocol: Analysis on the diffie-hellman mode,” Computer Science Department Technical Report TCD-CS-2009-13, Trinity College Dublin, 2009.
  15. Online. Available: http://zfoneproject.com/docs/TCD-CS-2009-13.pd
  16. P. Gupta and V. Shmatikov, “Security analysis of voice-over-IP proto-cols,” in Proc. Computer. Security Foundations Symp.. IEEE, July 2007,pp. 49–63.
  17. M. Bellare and P. Rogaway, “Entity authentication and key distribution,” in Advances in Cryptology – CRYPTO 93, ser. LNCS, vol. 773. New York, NY, USA: Springer-Verlag, 1994, pp. 232–249
  18. A. Datta, A. Derek, J. Mitchell, and D. Pavlovic. “A deriva-tion system and compositional logic for security protocols”. J. Computer Security, 13(3):423–482, 2005.
  19. F. Andreasen, M. Baugher, and D. Wing. “Session De-scription Protocol (SDP) Security Descriptions for Media Streams”. IETF RFC 4568, July 2006.
  20. P. Zimmermann., “ZRTP: Extensions to RTP for Diffie-Hellman Key Agreement for SRTP”. http://www1.tools.ietf.org/html/draft- zimmermann- avt- zrtp- 01 , March 2006.
  21. Jung, O.; Petraschek, M.; Hoeher, T.; Gojmerac, I. “Using SIP identity to prevent man-in-the-middle attacks on ZRTP” Publication Year: 2008.
Index Terms

Computer Science
Information Sciences

Keywords

SIP SRTP VoIP ZRTP SDES MIKEY