Secure phone for Vigor2820Vn-ZRTP DrayTek Corp 2010.

Slides:



Advertisements
Similar presentations
STUN Open Issues Jonathan Rosenberg dynamicsoft. Changes since -00 Answered UNSAF considerations –Still awaiting response from Leslie on whether they.
Advertisements

Caltech Proprietary Videoconferencing Security in VRVS 3.0 and Future Videoconferencing Security in VRVS 3.0 and Future Kun Wei California Institute of.
Authentication Applications The Kerberos Protocol Standard
Implementation Lessons using WebRTC in Asterisk
SIP Authentication using EC- SRP5 Protocol draft-liu-sipcore-ecc-srp5-00.txt Authors: Fuwen Liu, Minpeng Qi and Min Zuo.
Security in VoIP Networks Juan C Pelaez Florida Atlantic University Security in VoIP Networks Juan C Pelaez Florida Atlantic University.
Intro to VoIP and VoIP Security Anthony Critelli.
1 Media Latching draft-kaplan-mmusic-latching Documents Media Latching – Informational – Meant to provide a ref for latching (and HNT) Documentcommon practice.
Twinkle A SIP client based on open source and open standards Michel de Boer
Students: Yuri Manusov, Boris Umansky, Yevgeni Fishman Academic Advisor: Prof. Yuval Alovich Industry Advisor: Yuri Granovski With Motorola, Israel.
Secure VoIP. Outline Who? CUBE Members Why? Motivation What? Project Description How? Design and Implementation.
© 2006 Solegy LLC Internal Use Only Getting Connected with SIP Encryption _______________________________ By Eric Hernaez Solegy LLC May 16, 2007.
Henric Johnson1 Chapter 4 Authentication Applications Henric Johnson Blekinge Institute of Technology,Sweden
1 Authentication Applications Based on slides by Dr. Lawrie Brown of the Australian Defence Force Academy, University College, UNSW.
1 Security analysis of an enhanced authentication key exchange protocol Authors : H.Y. Liu, G.B. Horng, F.Y. Hung Presented by F.Y. Hung Date : 2005/5/20.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
Internet video sub-titling cases Henning Schulzrinne
1 VOIP Network Threats Let the subscribers beware Gerard Wilkes October 24, 2006.
Academic Advisor: Dr. Yuval Elovici Professional Advisor: Yuri Granovsky Team: Yuri Manusov Yevgeny Fishman Boris Umansky.
5/3/2006 tlpham VOIP/Security 1 Voice Over IP and Security By Thao L. Pham CS 525.
Security in IP telephony (VoIP) David Andersson Erik Martinsson.
SIP-SAML assisted Diffie-Hellman MIKEY IETF 65 MSEC Mar 21, 2006 Robert Moskowitz.
By: Christopher Henderson.  What is VoIP?  How is it being used?  VoIP’s main Security Threats.  Availability of Service  Integrity of Service 
Asterisk based web real time communication Advisor : Lian-Jou Tsai Student : Jhe-Yu Wu.
VoIP Information Security Issues in Voice Over Internet Protocol
11 Secure Sockets Layer (SSL) Protocol (SSL) Protocol Saturday, University of Palestine Applied and Urban Engineering College Information Security.
July 10, 2006rtpsec BOF IETF-661 Best Effort SRTP Phil Zimmermann Alan Johnston.
VoIP Security Assessment: Methods and Tools H. Abdelnur, V. Cridlig, R. State and O. Festor Madynes, LORIA-INRIA.
7/14/2003IETF57 PANA enabling IPsec based Access control draft-mohanp-pana-ipsec-00.txt Mohan Parthasarathy Tahoe Networks - Presented by Hannes Tschofenig.
Dynamic Symmetric Key Provisioning Protocol (DSKPP) Mingliang Pei Salah Machani IETF68 KeyProv WG Prague.
SmartMonitor Network Activity Monitor System DrayTek Corp 2010.
Asterisk based web real time communication Advisor : Lian-Jou Tsai Student : Jhe-Yu Wu.
Standard: Comparison and Security Jason Gibson TCM471 Professor Crum.
2009 Third International Conference on Network and System Security
Modern Cryptographic Topics
1 Porting VoIP Applications to DCCP Speaker: Jia-Yu Wang Adviser: Quincy Wu School: National Chi Nan University.
ZFONE  Philip Zimmermann’s new secure VOIP application  Interoperates with SIP signaling  Communication with AES by SRTP  Successor of PGPfone  Does.
3G HSDPA with VigorRouter DrayTek Corp Outline 3G Router Application 3G Modem Support List Demo (Vigor2910 series with iPhone 3G/3Gs)
Network Security David Lazăr.
(c) Mitsubishi Electric Corp. 1 User Scenarios & Security Considerations in APPAGG part 2/ Nobuhiro Electric.
Key Exchange Methods Diffie-Hellman and RSA CPE 701 Research Case Study Derek Eiler | April 2012.
Cryptography Chapter 7 Part 3 Pages 812 to 833. Symmetric Cryptography Security Services – Only confidentiality, not authentication or non- repudiation.
ZRTP: Media Path Key Agreement for Unicast Secure RTP April 2011, RFC 6189 Author(s): P. Zimmermann, A. Johnston, J. Callas Speaker :Ted 1.
OAuth Use Cases Zachary Zeltsan 31 March Outline Why use cases? Present set in the draft draft-zeltsan-oauth-use-cases-01.txt by George Fletcher.
By: Versha Thakur Shravani Aishwarya Sai Kamal.  The Session Initiation Protocol (SIP) is a simple text-based protocol that is easy to understand. 
IETF70, Vancouver, December 2007draft-wing-sipping-srtp-key-021 Disclosing Secure RTP (SRTP) Session Keys draft-wing-sipping-srtp-key-02 Dan Wing,
Session Recording (SIPREC) Protocol (draft-ietf-siprec-protocol-09) Leon Portman Henry Lum
Kerberos Guilin Wang School of Computer Science 03 Dec
RTP – Real-time Transport Protocol Elbert Tsay, Brad Bargabus, Patrick Lim, Henry Quach The Five Packeteers (minus 1  )
Draft-ietf-sip-dtls-srtp-framework-00 IETF 70 Vancouver.
1 Secure VoIP: call establishment and media protection Johan Bilien, Erik Eliasson, Joachim Orrblad, Jon-Olov Vatn Telecommunication Systems Laboratory.
©Stephen Kingham SIP Protocol overview SIP Workshop APAN Taipei Taiwan 23rd Aug 2005 By Stephen Kingham
Internet Key Exchange IKE ● RFC 2409 ● Services – Constructs shared authenticated keys – Establishes shared security parameters – Common SAs between IPSec.
Seeing-Is-Believing: Using Camera Phones for Human-Verifiable Authentication McCune, J.M., Perrig, A., Reiter, M.K IEEE Symposium on Security and.
Dan Boneh Basic key exchange Trusted 3 rd parties Online Cryptography Course Dan Boneh.
Track A: Network Security 9AM-10AM May 6, 2004 Security And Next Generation VoIP George G. McBride Senior Manager, Security Practice Lucent Technologies.
DHCP – Wireless Auth Standards stuff January CSG – Duke
Key distribution Ján Kotrady. Content: What is key distribution? Key agreement and distribution Basic algorithm – Diffie-Hellman Basic attacks – Man in.
8-1 CSE 4707/5850 Network Security (2) SSL/TLS. 8-2 Think about Google or YouTube  Desired properties  Indeed the other side is Google or YouTube server.
Presented by Maria Shah. Road Map  VoIP Benefits  VoIP Protocols  VoIP Analysis  Advantages  Disadvantages  Implementing  Security  Summary.
VoIP Server Software Comparison of Top VoIP Server Software.
Human features are those things created by man.
Dray Tek 2009 DrayTek Corp Nov Agenda DrayTek Intro Market Trend DrayTek New Products Q & A.
Analysis of secured VoIP services
WebRTC enabled multimedia conferencing and collaboration solution
open source and open standards
CSE 4095 Transport Layer Security TLS
Advanced Phone Gap Application Development Company in India.
Proposal for VoIP term project
Presentation transcript:

Secure phone for Vigor2820Vn-ZRTP DrayTek Corp 2010

Outline Vigor2820 WEB UI Why DrayTek’s secure phone Demo Motivation for secure phone Terminology Q & A 6 6

Motivation Motivation for secure phone Terminlogy Current release Future plan Demo Vigor2820 WEB UI Demo Why DrayTek’s Secure Phone Easy to eavesdrop conventional VOIP phone call (Wireshark) High demand for secure VOIP phone call (Business)

Terminlogy Motivation for secure phone Terminlogy Current release Future plan Demo Vigor2820 WEB UI Demo Why DrayTek’s Secure Phone ZRTP Zimmermann RTP Key Exchange Protocol (Diffie-Hellman key exchange) In the end: (1) generates a shared secret (2) generates SAS (short authentication string) for detecting man in the middle attack SRTP Secure RTP Use the shared secret to encrypt/decrypt RTP

Motivation for secure phone Terminlogy Current release Future plan Demo Vigor2820 WEB UI Demo Why DrayTek’s Secure Phone Terminlogy (cont.) SIP RTP Stage 1: Stage 2: SIP ZRTP Stage 1: Stage 2: SRTP Stage 3: Ordinary VOIP call: Secure VOIP call:

Motivation for secure phone Terminlogy Current release Future plan Demo Vigor2820 WEB UI Demo Why DrayTek’s Secure Phone Terminlogy (cont.) SIP ZRTP Stage 1: Stage 2: SRTP Stage 3: Secure VOIP call: Zfone + softphone

Motivation for secure phone Terminlogy Current release Future plan Demo Vigor2820 WEB UI Demo Why DrayTek’s Secure Phone Why DrayTek’s Secure Phone Key exchange method is not standardized => incompatible between different brands. ZRTP: draft to specify it, and it's up to draft 14 already, will become RFC soon. Implies: zrtp + srtp will be the standard protocols for secure phone. DrayTek should be the first company in the world that supports ZRTP+SRTP secure phone feature (i.e. zfone compatible).

Motivation for secure phone Terminlogy Current release Future plan Demo Vigor2820 WEB UI Demo Why DrayTek’s Secure Phone Vigor2820 WEB UI

Demo -Video Motivation for secure phone Terminlogy Current release Future plan Demo Vigor2820 WEB UI Demo Why DrayTek’s Secure Phone ZRTP/SRTP Application Diagram

Demo -Video Motivation for secure phone Terminlogy Current release Future plan Demo Vigor2820 WEB UI Demo Why DrayTek’s Secure Phone Non-Secure Phone Video Demo

Q & A