Skip to main content
Erschienen in: Microsystem Technologies 1/2018

28.01.2017 | Technical Paper

A hybrid session key exchange algorithm for highly-sensitive IP-based institutional communications

verfasst von: Zheng-Yun Zhuang, Yi-Chang Hsu, Kimmo Nurmi, Chih-Yung Chen, Hsing-Hua Liu, Tzu-Shan Tseng

Erschienen in: Microsystem Technologies | Ausgabe 1/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Session key exchange has become an addressed topic in the field of communications security, particularly for the IP-based call session that travels through the public network. This paper proposes a hybrid algorithm for session key exchange. The algorithm is designed based on most of the well-proven algorithms, including RSA, D-H, MAC authentication and SHA one-way function, and most of the popular security concepts such as digital signature, digital certificates and verifications under PKI. With an integration of these security concepts and algorithms, the proposed algorithm inherits the properties of these algorithms and realizes highly secure session key exchanging, to meet the required security level of institutions for sensitive communications. It not only improves the possible deficiencies of the algorithms that are singly based on RSA or D-H, but also expands the limits when a hybrid algorithm is applied. Moreover, using MAC codes to ensure the authenticity of the call itself (in addition to ensuring the authenticity of the call parties) meets the communications security concern (in addition to the information security concerns) which relevant algorithms might fail to consider.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
Zurück zum Zitat Andreasen F, Baugher M, Wing D (2006) RFC 4568: Session description protocol (SDP) security descriptions for media streams. Internet Eng Task Force (IETF) ISSN: 2070-1721 Andreasen F, Baugher M, Wing D (2006) RFC 4568: Session description protocol (SDP) security descriptions for media streams. Internet Eng Task Force (IETF) ISSN: 2070-1721
Zurück zum Zitat Boneh D (1998) The decision Diffie–Hellman problem. In: Buhler JP (ed) ANTS 1998, vol 1423., LNCSSpringer, Heidelberg, pp 48–63 Boneh D (1998) The decision Diffie–Hellman problem. In: Buhler JP (ed) ANTS 1998, vol 1423., LNCSSpringer, Heidelberg, pp 48–63
Zurück zum Zitat Dantu R, Fahmy S, Schulzrinne H, Cangussu J (2009) Issues and challenges in securing VoIP. Comput Secur 28(8):743–753CrossRef Dantu R, Fahmy S, Schulzrinne H, Cangussu J (2009) Issues and challenges in securing VoIP. Comput Secur 28(8):743–753CrossRef
Zurück zum Zitat Ellison C, Schneier B (2000) Ten risks of PKI: What you’re not being told about public key infrastructure. Comput Secur J 16(1):1–7 Ellison C, Schneier B (2000) Ten risks of PKI: What you’re not being told about public key infrastructure. Comput Secur J 16(1):1–7
Zurück zum Zitat Hankerson D, Menezes A, Vanstone SA (2004) Guide to elliptic curve cryptography. Springer, HeidelbergMATH Hankerson D, Menezes A, Vanstone SA (2004) Guide to elliptic curve cryptography. Springer, HeidelbergMATH
Zurück zum Zitat Hunt R (2001a) Technological infrastructure for PKI and digital certification. Comput Commun 24:1460–1471CrossRef Hunt R (2001a) Technological infrastructure for PKI and digital certification. Comput Commun 24:1460–1471CrossRef
Zurück zum Zitat Hunt R (2001) PKI and digital certification infrastructure. Proceedings of Ninth (2001) IEEE International Conference on Networks, pp 234–239 Hunt R (2001) PKI and digital certification infrastructure. Proceedings of Ninth (2001) IEEE International Conference on Networks, pp 234–239
Zurück zum Zitat Karapantazis S, Pavlidou FN (2009) VoIP: A comprehensive survey on a promising technology. Comput Netw 53(12):2050–2090CrossRef Karapantazis S, Pavlidou FN (2009) VoIP: A comprehensive survey on a promising technology. Comput Netw 53(12):2050–2090CrossRef
Zurück zum Zitat Krawczyk H (2011) Perfect forward secrecy InEncyclopedia of Cryptography and Security. Springer, New York, pp 921–922 Krawczyk H (2011) Perfect forward secrecy InEncyclopedia of Cryptography and Security. Springer, New York, pp 921–922
Zurück zum Zitat Krawczyk H, Bellare M, Canetti R (1997) RFC 2104: HMAC: Keyed-Hashing for Message Authentication. Internet Eng Task Force (IETF). ISSN: 2070-1721 Krawczyk H, Bellare M, Canetti R (1997) RFC 2104: HMAC: Keyed-Hashing for Message Authentication. Internet Eng Task Force (IETF). ISSN: 2070-1721
Zurück zum Zitat Lenstra AK, Wang X, de Weger B (2005) Colliding X. 509 Certificates. IACR cryptology e-print archive 67 Lenstra AK, Wang X, de Weger B (2005) Colliding X. 509 Certificates. IACR cryptology e-print archive 67
Zurück zum Zitat Liao YP, Wang SS (2010) A new secure password authenticated key agreement scheme for SIP using self-certified public keys on elliptic curves. Comput Commun 33:372–380CrossRef Liao YP, Wang SS (2010) A new secure password authenticated key agreement scheme for SIP using self-certified public keys on elliptic curves. Comput Commun 33:372–380CrossRef
Zurück zum Zitat Miller V (1985) Use of elliptic curves in cryptography. CRYPTO 85 Miller V (1985) Use of elliptic curves in cryptography. CRYPTO 85
Zurück zum Zitat Raymond J, Stiglic A (2000) Security issues in the Diffie–Hellman key agreement protocol. IEEE Trans Inf Theory 22:1–17 Raymond J, Stiglic A (2000) Security issues in the Diffie–Hellman key agreement protocol. IEEE Trans Inf Theory 22:1–17
Zurück zum Zitat Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public key cryptosystems. Commun ACM 21:120–126MathSciNetCrossRefMATH Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public key cryptosystems. Commun ACM 21:120–126MathSciNetCrossRefMATH
Zurück zum Zitat Schneier B (1996) Applied cryptography, 2nd edn. Wiley, New YorkMATH Schneier B (1996) Applied cryptography, 2nd edn. Wiley, New YorkMATH
Zurück zum Zitat Shukla J, Sahni B (2013) A Survey on VoIP Security Attacks and their Proposed Solutions. Int J Appl Innov Eng Manag 2(3):159–163 Shukla J, Sahni B (2013) A Survey on VoIP Security Attacks and their Proposed Solutions. Int J Appl Innov Eng Manag 2(3):159–163
Zurück zum Zitat US National Institute of Standards and Technology (1994) Escrowed encryption standard. Federal Information Processing Standards (FIPS) publication 185, Maryland, US US National Institute of Standards and Technology (1994) Escrowed encryption standard. Federal Information Processing Standards (FIPS) publication 185, Maryland, US
Zurück zum Zitat US National Institute of Standards and Technology (2001) Advanced encryption standard. Federal Information Processing Standard (FIPS) publication 197, Maryland, USCrossRef US National Institute of Standards and Technology (2001) Advanced encryption standard. Federal Information Processing Standard (FIPS) publication 197, Maryland, USCrossRef
Zurück zum Zitat US National Institute of Standards and Technology (2008) Secure hash standard. Federal Information Processing Standard (FIPS) publication 180-3, Maryland, US US National Institute of Standards and Technology (2008) Secure hash standard. Federal Information Processing Standard (FIPS) publication 180-3, Maryland, US
Zurück zum Zitat US National Institute of Standards and Technology (2013) Recommendation for pair-wise key establishment schemes using discrete logarithm cryptography. Special Publication 800-56A Revision 2, Maryland, US US National Institute of Standards and Technology (2013) Recommendation for pair-wise key establishment schemes using discrete logarithm cryptography. Special Publication 800-56A Revision 2, Maryland, US
Zurück zum Zitat Wu L, Zhang Y, Wang F (2009) A new provably secure authentication and key agreement protocol for SIP using ECC. Comput Stand Interfaces 31(2):286–291CrossRef Wu L, Zhang Y, Wang F (2009) A new provably secure authentication and key agreement protocol for SIP using ECC. Comput Stand Interfaces 31(2):286–291CrossRef
Zurück zum Zitat Yoon EJ, Yoo KY, Kim C, Hong Y, Jo M, Chen HH (2010) A secure and efficient SIP authentication scheme for converged VoIP networks. Comput Commun 33(14):1674–1681CrossRef Yoon EJ, Yoo KY, Kim C, Hong Y, Jo M, Chen HH (2010) A secure and efficient SIP authentication scheme for converged VoIP networks. Comput Commun 33(14):1674–1681CrossRef
Zurück zum Zitat Zhang R, Wang X, Farley R, Yang X, Jiang X (2009) On the Feasibility of Launching the Man-in-the-middle Attacks on VoIP from Remote Attackers. Proceedings of the 4th International Symposium on Information, Computer, and Communications Security. pp 61–69 Zhang R, Wang X, Farley R, Yang X, Jiang X (2009) On the Feasibility of Launching the Man-in-the-middle Attacks on VoIP from Remote Attackers. Proceedings of the 4th International Symposium on Information, Computer, and Communications Security. pp 61–69
Zurück zum Zitat Zhuang Z-Y, Hsu Y-C, Liu H-H, Wu C-H (2016) The centrifuge of cloud service: separated cryptographic and ciphered-storage services. Commun CCISA 22(4):39–64 Zhuang Z-Y, Hsu Y-C, Liu H-H, Wu C-H (2016) The centrifuge of cloud service: separated cryptographic and ciphered-storage services. Commun CCISA 22(4):39–64
Zurück zum Zitat Zimmermann P, Johnston A, Callas J (2011) “RFC 6189: ZRTP: Media path key agreement for unicast secure RTP. Internet Eng Task Force (IETF) ISSN: 2070-1721 Zimmermann P, Johnston A, Callas J (2011) “RFC 6189: ZRTP: Media path key agreement for unicast secure RTP. Internet Eng Task Force (IETF) ISSN: 2070-1721
Metadaten
Titel
A hybrid session key exchange algorithm for highly-sensitive IP-based institutional communications
verfasst von
Zheng-Yun Zhuang
Yi-Chang Hsu
Kimmo Nurmi
Chih-Yung Chen
Hsing-Hua Liu
Tzu-Shan Tseng
Publikationsdatum
28.01.2017
Verlag
Springer Berlin Heidelberg
Erschienen in
Microsystem Technologies / Ausgabe 1/2018
Print ISSN: 0946-7076
Elektronische ISSN: 1432-1858
DOI
https://doi.org/10.1007/s00542-016-3263-y

Weitere Artikel der Ausgabe 1/2018

Microsystem Technologies 1/2018 Zur Ausgabe

Neuer Inhalt