期刊文献+

安全VoIP的合法监听实现

Realization on Intercepting Lawfully in Secure VoIP
下载PDF
导出
摘要 为进行合法监听并获取通话双方的密钥,对Diffie-Hellman算法进行了改进,提出两阶段式的密钥交换机制,并修改SIP协议的相关信息,将SRTP的功能集成在SIP用户代理程序上.使用该方法对安全VoIP进行监听的实验发现,SRTP对传送端和接收端的性能影响都相当微小,结果表明该方法是可行的和有效的. In order to intercept lawfully over secure VoIP,this article improves the Diffie-Hellman algorithm to make the third part get the session key of two users,and puts forward two steps key exchange,at the same time updates the SIP protocol,integrates SRTP in SIP user agent.Experiment shows this implementation of lawful interception is feasible and safe.
作者 余以胜
出处 《西南师范大学学报(自然科学版)》 CAS CSCD 北大核心 2011年第2期99-103,共5页 Journal of Southwest China Normal University(Natural Science Edition)
关键词 网络语音技术 SIP协议 SRTP协议 密钥交换 合法监听 VoIP Session Initiation Protocol Secure Real-Time Transmission Protocol key exchange lawful interception
  • 相关文献

参考文献15

  • 1IETF.The Secure Real-Time Transport Protocol(SRTP).[EB/OL].(2004-3-16)[2009-3-15].http:∥www.rfceditor.org/rfc/rfc3711.txt.
  • 2IEIF.RTP:A Transport Protocolfor Real-Time Applications[EB/OL].(2003-7-17)[2009-7-5].http:∥www.ietf.org/rfe/rfc3550.txt.
  • 3IETF.MIKEY:Multimedia Internet Keying[EB/OL].(2004-8-22)[2009-11-3].http:∥www.rfe-editor.org/rfc/rfc3830.txt.
  • 4ARRKO J,LINDHOLM F,NASLUND M,et al.Key Management Extensionsfor Session Description Protoeol(SDP)Andreal Time Streaming Protocol (RTSP)[EB/OL].(2006-7-20)[2009-7-5].http:∥www.ietf.org/rfc/ffc4567.txt.
  • 5ANDREASEN F,BAUGHER M,WING D.Session Description Protocol Security Descriptions for Media Streams,Work inPro-gress[EB/OL].(2006-7-20)[2009-7-5].http:∥www.ietf.org/rfc/rfc4568.txt.
  • 6THOMAS M,VILHUBER J.Kerberized Internet Negotiation of Keys (KINK)[EB/OL].(2001-10-20)[2009-7-5].http:∥www.ietf.org/proceedings/01dee/I-D/draft-ietf-kink-kink-02.txt.
  • 7IETF.The Group Domain of Interpretation[EB/OL].(2003-7-17)[2009-7-5].http:∥www.fie-editor.org/rfc/rfc3547.txt.
  • 8李印清,王杰,郭秋萍.端到端IP电话的安全保密系统设计与实现[J].河南师范大学学报(自然科学版),2008,36(3):32-34. 被引量:2
  • 9万勇兵,刘凯,黄明和,汪浩.一种基于SIP下VoIP身份认证技术的解决方案[J].江西师范大学学报(自然科学版),2008,32(2):237-241. 被引量:5
  • 10刘杰,李建华.两种安全的密钥协商协议[J].计算机工程与应用,2008,44(14):111-112. 被引量:1

二级参考文献43

  • 1宋勇,李清宝,白燕.基于SIP协议的VoIP系统设计与实现[J].信息工程大学学报,2005,6(3):56-59. 被引量:5
  • 2吴磊,李俊.基于Linux的VoIP监测系统的设计与实现[J].微电子学与计算机,2007,24(3):161-164. 被引量:1
  • 3葛琳,徐天顺,马宏.SIP网络监听模型的设计与实现[J].计算机应用,2007,27(6):1317-1319. 被引量:1
  • 4BELLARE M, ROGAWAY E Provably secure session key distribution-the three party case[A]. Proceedings of the 27th ACM Symposium on Theory of Computing[C]. Las Vegas: ACM, 1995.57-66.
  • 5CHANG C C, CHANG Y E A novel three-party encrypted key exchange protocol[J]. Computer Standards and Interfaces, 2004, 26(5): 471-476.
  • 6SUN H M, CHEN B C, HWANG T. Secure key agreement protocols for three-party against guessing attacks[J]. Journal of Systems and Software, 2005, 75(1-2): 63-68.
  • 7LEE S W, KIM H S, YOO K Y. Efficient verifier-based key agreement protocol for three parties without server's public key[J]. Applied Mathematics and Computation, 2005, 167(2): 996-1003.
  • 8ABDALLA M, CHEVASSUT O, FOUQUE P A, et al. A simple threshold authenticated key exchange from short secrets[A]. Proc. Asiacrypt'05[C]. Chennai, India, 2005. 566-584.
  • 9KWON J O, JEONG I R, SAKURAI K, et al. Efficient verifier-based password-authenticated key exchange in the three-party setting[J]. Computer Standards and Interfaces, 2007. 513-520.
  • 10LEE S W, KIM H S, YOO K Y. Improvement of Lee and Lee's authenticated key agreement scheme[J]. Applied Mathematics and Computation, 2005, 162(3): 1049-1053.

共引文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部