The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Efficient Modified Elliptic Curve Diffie-Hellman

#
 Security in Voice over Internet Protocol (VoIP) ne twork has turned to be the most challenging issue in recent years.  VoIP  packets  are  easy  to  eavesdrop  on  by  hackers  du e  to  the  use  of  Diffie-Hellman  (DH)  algorithm  for  single  common  key  exchange between  two  end-users.  As  a  result  the  con fidentiality  of  voice  data  turns  to  be  a  challenging  issue.  There  is  a  need  for strong key management algorithm to secure voice  data from all kinds of attacks. In this paper, an efficient Modified Elliptic  Curve  Diffie-Hellman  (MECDH)  using  Split  Scalar  Mul tiplication  (SSM)  algorithm  is  proposed,  which  secures  voice  data  from  Man-in-the  Middle  (MITM)  attack  by  dynamically   generating  the  shared  key.  Further,  in  order  to  speed  up  the  Scalar  Multiplication (SM) used in traditional Elliptic Cu rve Diffie Hellman (ECDH) algorithm,  the SSM techni que is adopted in the  proposed  MECDH  algorithm.  The  performance  of  the  pr oposed  MECDH  algorithm  is  compared  with  the  traditional  ECDH  and  validated  in  Java  platform.  From  the  results  ob tained,  it  is  observed  that  the  computation  time  taken  by  the  proposed  MECDH  algorithm  is  89%  lesser  than  the  traditional  ECDH  algorithm  and  11%  lesser  than  the  key  changing   ECDH.  Also,  high security level is achieved with the proposed i dea of using dynamic keys instead of single common  shared secret key.


[1] Aghila G. and Chandirasekaran D., An Analysis of VoIP Secure Key Exchange Protocols Against Man%In%Middle Attacks, the International Journal of Computer Applications , vol. 34, no. 7, pp. 46%52, 2011.

[2] Arkko J., Carrara E., Lindholm F., Naslund M., and Norrman K., Multimedia Internet Keying (MIKEY), IETF, RFC 3830, 2004.

[3] Barbieri R., Bruschi D., and Rosti E., Voice over IP sec Analysis and Solutions, Proceedings of the 18 th Annual Computer Security Applications Conference , pp. 261%270, 2002.

[4] Barker E., Barker W., Burr W., Polk W., and Smid M., Recommendation for Key Management: Best Practices for Key Management Organization%Part 2, NIST Special Publication 800%57, pp. 1%78, 2007.

[5] Brickell E., Gordon D., McCurley K., and Wilson D., Fast Exponentiation with Pre Computation: Algorithms and Lower Bounds, available at: https://www.ccrwest.org/gordon/ fast.pdf, last visited 1993.

[6] Butcher D., Li X., and Guo J., Security Challenge and Defense in VOIP Infrastructures, IEEE Transactions on Systems, Man, and Cybernetics: Applications and Reviews-Part C , vol. 37, no. 6, pp. 1152%1162, 2007.

[7] Canetti R. and Krawczyk H., Analysis of Key Exchange Protocols and Their Use for Building Secure Channels, available at: https://eprint.iacr.org/2001/040, last visited 2001 .

[8] Cao F. and Malik S., Vulnerability Analysis and best Practices for Adopting IP Telephony in Critical Infrastructure Sectors, IEEE Communication Magazine, vol. 44, no. 4, pp. 138%145, 2006. Efficient Modified Elliptic Curve Diffie-Hellman Algorithm for VoIP Networks 499

[9] Cheon J., Security Analysis of the Strong Diffie%Hellman Problem, in Proceedings of the 24 th Annual International Conference on the Theory and Applications of Cryptographic Techniques , Russia, pp. 1%11, 2006.

[10] Cheon J., Jarecki S., Kwon T., and Lee M., Fast Exponentiation Using Split Exponents, IEEE Transactions on Information Theory , vol. 57, no. 3, pp. 1816%1826, 2011.

[11] Diffie W. and Hellman M., New Directions in Cryptography, IEEE Transactions on Information Theory , vol. 22, no. 6, pp. 644%654, 1976.

[12] Goode B., Voice over Internet Protocol, Proceedings of the IEEE , vol. 90, no. 9, pp. 1495%1517, 2002.

[13] Gupta P. and Shmatikov V., Security Analysis of Voice%over%IP Protocols, in Proceedings of the 20 th IEEE Computer Security Foundations Symposium , Venice, pp. 49% 63 2007.

[14] Handley M., Jacobson V., and Perkins C., SDP: Session Description Protocol, available at: https://tools.ietf.org/html/rfc4566, last visited 2006.

[15] Handley M., Perkins C., and Whelan E., Session Announcement Protocol, available at: https://tools.ietf.org/html/rfc2974, last visited 2000.

[16] Hankerson D., Hernandez J., and Menezes A., Software Implementation of Elliptic Curve Cryptography over Binary Fields, in Proceedings of the 2 nd International Workshop on Cryptographic Hardware and Embedded Systems , Springer-Verlag , London, pp. 1%24, 2000.

[17] Hankerson D., Menezes A., and Vanstone S., Guide to Elliptic Curve Cryptography , Springer% Verlag New York, 2004.

[18] Hellman M., An Overview of Public Key Cryptography, IEEE Communications Society Magazine, vol. 50, no. 5, pp. 42%49, 2002.

[19] Hung P. and Martin M., Security Issues in VOIP Applications, in Proceedings of CCECE 06, Canadian Conference on Electrical and Computer Engineering , Ottawa, pp. 2361%2364, 2006.

[20] Ismail M., Study the Best Approach Implementation and Codec Selection for VoIP over Virtual Private Network, The International Arab Journal of Information Technology , vol. 10, no. 2, pp. 198%203, 2011.

[21] Kahn R., Walsh J., and Fries S., Security Considerations for VoIP Systems, available at: http://csrc.nist.gov/publications/nistpubs/800% 58/SP800%58%final.pdf, last visited 2005.

[22] Keromytis A., A Survey of Voice Over IP Security Research, in Proceeding of the 5 th International Conference, India, pp. 1%17, 2009.

[23] Keromytis A., Voice%over%IP Security: Research and Practice, IEEE Secure and Privacy , vol. 8, no. 2, pp. 76%88, 2010.

[24] Matsumoto T., Takashima Y., and Imai H., On Seeking Smart Public%Key Distribution Systems, IEICE Transaction on Information and Communication Theory, Vol. 69, no. 2, pp. 99% 106, 1986.

[25] National Institute of Standards and Technology., Advanced Encryption Standard, available at http://www.nist.gov/aes, last visited 2001.

[26] National Institute of Standards and Technology., Recommendation for Pair%Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised), available at: http://nvlpubs.nist.gov/nistpubs/Special Publications/NIST.SP.800%56Ar2.pdf, last visited 2007.

[27] Pu Q. and Wu S., Secure and Efficient SIP Authentication Scheme for Converged VoIP Networks, The International Arab Journal of Information Technology , vol. 9, no. 6, pp. 553% 561, 2012.

[28] Rescorla E., Diffie Hellman Key Agreement Method, available at: https://www.ietf.org/rfc/rfc2631.txt, last visited 1999.

[29] Rosenberg J, Schulzrinne H, Camarillo G., Johnston A., Peterson J., Sparks R., Handley M., and Schooler E., Session Initiation Protocol (SIP), available at: http://www.hjp.at/doc/rfc/rfc3261.html, last visited 2002.

[30] Schulzrinne H. and Rosenberg J. The IETF Internet Telephony Architecture and Protocols, IEEE Network , vol. 13, no. 3, pp. 18%23, 1999.

[31] Strangio M., Efficient Diffie%Hellman Two% Party Key Agreement Protocols based on Elliptic Curves, in Proceedings of ACM Symposium on Applied Computing , pp. 324%331, 2005.

[32] Subramaniam U. and Kuppuswami S., A Biometric based Secured Session Key Agreement using Modified Elliptic Curve Cryptography, The International Arab Journal of Information Technology , vol. 12, no. 2, pp. 155%162, 2014.

[33] Walsh T. and Kuhn D., Challenges in Securing Voice over IP, IEEE Security and Privacy , vol. 3, no. 3, pp. 44%49, 2005.

[34] Wang C., Li W., and Lian W., A Distributed Key Changing Mechanism For Secure Voice Over IP (VOIP) Services, in Proceedings of IEEE International Conference on Multimedia and Expo , Beijing, China, pp. 895%898, 2007.

[35] Wang S., Cao Z., Strangio M., and Wang L., Cryptanalysis and Improvement of an Elliptic Curve Diffie%Hellman key Agreement Protocol, IEEE Communication Letters , vol. 12, no. 2, pp. 149%151, 2008. 500 The International Arab Journal of Information Technology, Vol. 13, No. 5, September 2016

[36] Yang C., Wang R., and Liu W., Secure Authentication Scheme for Session Initiation Protocol, Computer and Security , vol. 24, no. 5, pp. 381%386, 2005.

[37] Yooni E. and Yoo K., A New Elliptic Curve Diffie%Hellman Two%Party Key Agreement Protocol, in Proceedings of the 7 th International Conference on Service System and Service Management , Tokyo, pp. 1%4, 2010. Subashri Thangavelu received her BE degree in Electronics and Communication Engineering from College of Engineering, Guindy, ME degree in Applied Electronics and PhD from Madras Institute of Technology, Chennai. She was a recipient of academic exchange fellowship of Association of Common wealth Universities. She has carried out funded projects on Tracking Algorithm f or ship borne RADARS%funded by LRDE; GPS signal simulator%funded by Ministry of Information Technology; University Micro satellite%funded by ISRO; Semantic Intrusion Detection System%funded by Xambala Inc. Multi Sensor Data and Image Fusion, Power optimization in Wireless Sensor Network% funded by TCS. Currently, she is a Professor and He ad of Department of Information Technology, Madras Institute of Technology, Chennai. Her areas of inte rests are networking, parallel processing and embedded systems. Vaidehi Vijaykumar received her BE degree in Electronics and Communication Engineering from Thiayagarajar College of Engineering, Madurai, ME degree in Communication Systems from Thiayagarajar College of Engineering, Kamaraj University, Madurai. Her areas of interests are networking, cryptography and netwo rk security, communication systems. Currently, she is pursuing her PhD from Anna University.