Enhancing ZRTP by using Computational Puzzles

نویسندگان

  • Helmut Hlavacs
  • Wilfried N. Gansterer
  • Hannes Schabauer
  • Joachim Zottl
  • Martin Petraschek
  • Thomas Hoeher
  • Oliver Jung
چکیده

In this paper we present and discuss a new approach for securing multimedia communication, which is based on three innovations. The first innovation is the integration of a challenge-response scheme for enhancing the Diffie-Hellman based ZRTP protocol. When being called, a callee must present the result of a computational puzzle (a “token”) within a short amount of time. A Man-in-the-Middle (MitM) would not be able to compute such a token within the required time, and thus fail to get into the media path. The scheme works best in situations when ZRTP is most vulnerable to so-called Mafia Attacks, i.e., if both caller and callee do not know each other. The second innovation complements the first one on those occasions where the above scheme may fail. The call is delayed for a certain amount of time which depends on the agreed session key. Since during a MitM attack two different keys (and thus waiting times) exist, caller and callee would not start their call at the same time and the MitM attack would fail. The third innovation is in the definition of a new computational puzzle which forms the basis of the challenge-response scheme. We propose a computational puzzle which is based on computing selected eigenvectors of real symmetric matrices. In contrast to existing puzzles, the one we propose does not rely on a shared secret, can be validated quickly, and existing solution methods exhibit limited scalability so that the threat from attacks based on massively parallel computing resources can be controlled.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Wiretapping End-to-End Encrypted VoIP Calls: Real-World Attacks on ZRTP

Voice calls are still one of the most common use cases for smartphones. Often, sensitive personal information but also confidential business information is shared. End-to-end security is required to protect against wiretapping of voice calls. For such real-time communication, the ZRTP key-agreement protocol has been proposed. By verbally comparing a small number of on-screen characters or words...

متن کامل

The ZRTP Protocol - Security Considerations

ZRTP is draft of key agreement protocol by Phil Zimmermann, which relies on a Di e-Hellman exchange to generate SRTP session parameters, providing con dentiality and protecting against Man-in-the-Middle attacks even without a public key infrastructure or endpoint certi cates. This is an analysis of the protocol performed with AVISPA and ProVerif, which tests security properties of ZRTP; in orde...

متن کامل

“Detecting Man in the Middle Attacks on Ephemeral Diffie-Hellman without Relying on a Public Key Infrastructure in Real-Time Communications”

With the recent revelations about pervasive surveillance on the Internet, there is renewed interest in techniques that protect against passive eavesdropping without relying on a Public Key Infrastructure (PKI). An ephemeral Diffie-Hellman (DH) key agreement can provide such protection, but (without authentication) the exchange is vulnerable to a Man in the Middle (MitM) attack. An example of a ...

متن کامل

The impact of using problem-solving puzzles on Iranian intermediate EFL learners' lexical knowledge

This study tried to investigate the impact of using problem-solving puzzles onIranian Intermediate EFL learners' lexical knowledge. At first a homogenoussample of 30 Intermediate EFL learners attending in the third grade of Shahedhigh school in Lahijan were selected and they were randomly divided into twogroups, as experimental group and control group. In the first session, the pretestwas admin...

متن کامل

Security and Usability Aspects of Man-in-the-Middle Attacks on ZRTP

ZRTP is a protocol designed to set up a shared secret between two communication parties which is subsequently used to secure the media stream (i.e. the audio data) of a VoIP connection. It uses Diffie-Hellman (DH) key exchange to agree upon a session key, which is inherently vulnerable to active Man-in-the-Middle (MitM) attacks. Therefore ZRTP introduces some proven methods to detect such attac...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • J. UCS

دوره 14  شماره 

صفحات  -

تاریخ انتشار 2008