Real-Time DSP Implementations of Voice Encryption Algorithms

Total Page:16

File Type:pdf, Size:1020Kb

Real-Time DSP Implementations of Voice Encryption Algorithms Real-time DSP Implementations of Voice Encryption Algorithms Cristina-Loredana Duta1, Laura Gheorghe2 and Nicolae Tapus1 1Department of Computer Science and Engineering, University Politehnica of Bucharest, Bucharest, Romania 2Research and Development Department, Academy of Romanian Scientists, Bucharest, Romania [email protected], {laura.gheorghe, nicolae.tapus}@cs.pub.ro Keywords: Digital Signal Processor, Voice Encryption, Blackfin Processor, TMS320C6X Processor, AES, RSA, NTRU. Abstract: In the last decades, digital communications and network technologies have been growing rapidly, which makes secure speech communication an important issue. Regardless of the communication purposes, military, business or personal, people want a high level of security during their conversations. In this context, many voice encryption methods have been developed, which are based on cryptographic algorithms. One of the major issues regarding these algorithms is to identify those that can ensure high throughput when dealing with reduced bandwidth of the communication channel. A solution is to use resource constrained embedded systems because they are designed such that they consume little system resources, providing at the same time very good performances. To fulfil all the strict requirements, hardware and software optimizations should be performed by taking into consideration the complexity of the chosen algorithm, the mapping between the selected architecture and the cryptographic algorithm, the selected arithmetic unit (floating point or fixed point) and so on. The purpose of this paper is to compare and evaluate based on several criteria the Digital Signal Processor (DSP) implementations of three voice encryption algorithms in real time. The algorithms can be divided into two categories: asymmetric ciphers (NTRU and RSA) and symmetric ciphers (AES). The parameters taken into consideration for comparison between these ciphers are: encryption, decryption and delay time, complexity, packet lost and security level. All the previously mentioned algorithms were implemented on Blackfin and TMS320C6x processors. Making hardware and software level optimizations, we were able to reduce encryption/decryption/delay time, as well as to reduce the energy consumed. The purpose of this paper is to determine which is the best system hardware (DSP platform) and which encryption algorithm is feasible, safe and best suited for real-time voice encryption. 1 INTRODUCTION There are two distinct approaches to achieve speech security: analogue scrambling and digital Security and privacy represent a fundamental issue ciphering. In the past, the researchers have been when transmitting information through insecure interested in speech scrambling because it uses small communication channels. bandwidth, has simple implementations and good There are many channels available for capabilities when dealing with asynchronous transmitting speech signals, for instance telephone transmission. networks and private or public radio communication The purpose of voice coders in digital systems. Speech signal can be represented in two telecommunication systems is to reduce the required forms: analogue and digital form. In analogue transmission bandwidth. Several vocoders have been representation, it is a waveform which describes the invented – LPC-10 (Linear Prediction Coding), frequency and amplitude of the signal. In digital CELP (Code Excited Linear Prediction), MELP form, it is the numeric representation of the analogue (Mixed Excitation Linear Prediction) and so on. In form, where the signal is composed of zeros and ones. general, secure communication systems are based on There are some situations when the information LPC techniques. The main reason is that LPC voice transmitted has to be confidential, such as diplomatic coding can ensure low bit rates and high voice and military communications during war and peace. intelligibility. Since speech has a lot of redundancy compared with Applications that use cryptographic algorithms written text, it becomes a very difficult task to provide often demand a set of strict requirements for security for it. implementations, such as low resource consumption, 439 Duta, C-L., Gheorghe, L. and Tapus, N. Real-time DSP Implementations of Voice Encryption Algorithms. DOI: 10.5220/0006208304390446 In Proceedings of the 3rd International Conference on Information Systems Security and Privacy (ICISSP 2017), pages 439-446 ISBN: 978-989-758-209-7 Copyright c 2017 by SCITEPRESS – Science and Technology Publications, Lda. All rights reserved ICISSP 2017 - 3rd International Conference on Information Systems Security and Privacy reduced number of logic gates and memory, and implementation of the system in detail. In Section 5 efficient power consumption. In this context, we present the results of the real-time designing implementations that fulfil all these implementations of the algorithms and a comparison requirements it’s a very challenging task and between them based on several criteria. The represents a wide area of research. conclusions and future work are summarized in More specifically, an implementation should be Section 6. fast enough to make sure that the execution of the cryptographic algorithms doesn’t slow down the system significantly. This can be achieved by 2 BACKGROUND hardware acceleration (because it has been demonstrated that software implementations cannot This section includes a brief description of the achieve the desired level of performance with implemented cryptographic algorithms: symmetric reasonable costs (Pedre, 2016) and (Joao, 2009)). cipher such as AES and asymmetric ciphers such as Regarding the available resources, only a small part RSA and NTRU, and the description of general of them are dedicated to cryptography, which makes aspects of DSP architectures used: Blackfin ADSP- implementing high-security algorithms very BF537 and TMS320C6711. complicated. Another important point for secure voice 2.1 Speech Scrambling Techniques communications is real-time processing. In this case, the aspect of framing of the incoming data becomes There are several types of analogue voice scrambling, an essential task. A good balance of the block size and which are described further on. all the parameters has to be found (short buffers can Time domain scrambling – the voice is being cause buffer overflow and large buffers can lead to recorded for some time and then is cut into small delays depending on the sampling rate). frames, which are transmitted in a different time Because the cryptographic algorithms are order, based on a secret code. The main disadvantage complex, they need to be implemented on flexible of this technique is the fact that the signal has the platforms in order to meet real-time requirements for same frequencies as before, which makes it easy to voice encryption. In this context, we have chosen for recover basic information. our implementations two DSP hardware platforms Frequency domain scrambling – the frequencies from Texas Instruments: Blackfin ADSP-BF537 and of the voice are being inverted. The main problem is TMS320C6711. that the fundamental characteristics of the voice In this paper, we study implementations of signal are not significantly changed which makes this cryptographic algorithms on existing embedded technique vulnerable. architectures. We took into consideration three Amplitude domain scrambling – the amplitude of algorithms, evaluate their performance (in terms of the signal is modified, but this doesn’t really change encryption/decryption/delay time), their complexity, the signal. packet loss, security level as well as their power Compared with analogue scrambling, digital consumption. We implemented symmetric and encryption is a much stronger method of protecting asymmetric algorithms on DSP platforms and speech communications. The main advantage is that explored how to make use of the existing architectural it doesn’t matter what kind of signal is being features to provide the best mapping between encrypted (text, video, voice and so on). Moreover, cryptographic processing and the target embedded there are little possibilities for cryptanalysis systems and how to reduce the energy consumption. compared to analogue scrambling. On the other side, We performed step by step optimizations in order to if the data is being corrupted, it will not be decrypted meet real time requirements with the purpose to correctly (degradation of voice quality) and if the data determine which encryption algorithm and which are lost, then the synchronization and communication hardware platform is best suited for real time secure will be lost. communications. Cryptographic algorithms can be classified based The remaining of the paper is organized as on the number of keys that are used in the follows. Section 2 presents a brief overview of the encryption/decryption process. Secret Key cryptographic algorithms and of the DSP platforms Cryptography (SKC) uses a single key for both considered in this paper. In Section 3 the related work encryption and decryption (AES, for example). is described. Section 4 includes our optimization Public Key Cryptography (PKC) uses one key for approach and experimental setup as well as the encryption and another for decryption and includes 440 Real-time DSP Implementations of Voice Encryption Algorithms algorithms such as: NTRU, RSA and Elliptic Curve 2.5 DSP Platforms Cryptography (ECC). Because intensive processing operations are 2.2 AES Block Cipher performed during
Recommended publications
  • Universit`A Di Pisa Post Quantum Cryptography
    Universit`adi Pisa Facolt`a di Scienze Matematiche, Fisiche e Naturali Corso di Laurea Magistrale in Fisica Anno Accademico 2013/2014 Elaborato Finale Post Quantum Cryptography Candidato: Relatori: Antonio Vaira Prof. Oliver Morsch Ing. Cristiano Borrelli Alla mia mamma Abstract I started my experience with cryptography within the Airbus environment working on this master thesis. I have been asked to provide a framework, or in other words, a big picture about present-day alternatives to the most used public key crypto-system, the RSA, that are supposed to be quantum resistant. The final application of my work eventually resulted in recommendations on how to handle the quantum threat in the near future. This was quite a complex task to accomplish because it involves a huge variety of topics but by physical background was really helpful in facing it. Not because of specific and previous knowledge but for the mathematical toolsacquired during the studies and especially for that attitude that belongs to out category that make us, physicist problem solver in a large variety of fields. Indeed I also tried to go a bit further with my studies. I took one of the most promising algorithm on my opinion, but not well known yet so unfeasible for a recommendation and therefore an implementation in the close future, and I tried to figure out how to enhance it from both a security and an operational point of view (how to increase the correctness ratio of the decryption and the speed of the cryptographic operations). It followed a period of time in which I improved my skills with few computing languages and in the end I decided to implement a toy model at a high level using an interface that already implements all the mathematical and algebraical structures used to build the model.
    [Show full text]
  • Secure Terminal Equipment)
    STE (Secure Terminal Equipment) GENERAL Secure Terminal Equipment (STE) is the next generation STU-III being designed to provide services far beyond the present STU-III devices. The STE offers backward compatibility with STU-III, while taking advantage of digital communications protocols like ISDN and future ATM. The initial release of STE will be an ISDN terminal. STE is designed to take advantage of the key and privilege management infrastructure developed under the Multi-level Information Systems Security Initiative (MISSI) Fortezza Plus Cards. The cryptographics for STE will be located on a removable Personal Computer Memory Card International Associate (PCMCIA) card. This card will be procured separately. SECURE TERMINAL EQUIPMENT (STE) TACTICAL This tactical terminal, manufactured by L-3 Communications, (a division of Lockheed Martin) currently provides secure digital communication for military operational environments. The design is based on an open modular architecture common with the L-3 STE-Office. STE-Tactical is compatible with the Portable Uninterruptable Power Supply System (PUP). The terminal offers backward compatibility with STU-III and DNVT and provides connectivity to ISDN, PSTN, TRI-TAC/MSE and RS-530A ( eg. MILSTAR) networks. Cryptography for the STE is provided by a removable PCMCIA ( Fortezza Plus) based card. The STE as it appeared in 1994. (Photo courtesy Lockheed Martin, now L-3 Communications) SPECIFICATIONS Security Features: Information Protected by PCMCIA Crypto Card . U.S.. Government FORTEZZA Plus, Top Secret to Protected . Secure Access Control System (SACS) - Access Control List (ACL) - Maximum and Minimum Security Levels . Alphanumeric Display for Identification and Authentication . Tempest Design Integrity . Telephone Security Group (TSG) Qualified .
    [Show full text]
  • Private Searching on Streaming Data∗
    J. Cryptology (2007) 20: 397–430 DOI: 10.1007/s00145-007-0565-3 © 2007 International Association for Cryptologic Research Private Searching on Streaming Data∗ Rafail Ostrovsky Department of Computer Science and Department of Mathematics, University of California, Los Angeles, CA 90095, U.S.A. [email protected] William E. Skeith III Department of Mathematics, University of California, Los Angeles, CA 90095, U.S.A. [email protected] Communicated by Dan Boneh Received 1 September 2005 and revised 16 July 2006 Online publication 13 July 2007 Abstract. In this paper we consider the problem of private searching on streaming data, where we can efficiently implement searching for documents that satisfy a secret criteria (such as the presence or absence of a hidden combination of hidden keywords) under various cryptographic assumptions. Our results can be viewed in a variety of ways: as a generalization of the notion of private information retrieval (to more general queries and to a streaming environment); as positive results on privacy-preserving datamining; and as a delegation of hidden program computation to other machines. Key words. Code obfuscation, Public-key program obfuscation, Program obfus- cation, Crypto-computing, Software security, Database security, Public-key encryp- tion with special properties, Private information retrieval, Privacy-preserving keyword search, Secure algorithms for streaming data, Privacy-preserving datamining, Secure delegation of computation, Searching with privacy, Mobile code. 1. Introduction 1.1. Data Filtering for the Intelligence Community As our motivating example, we examine one of the tasks of the intelligence community, which is to collect “potentially useful” information from huge streaming sources of ∗ An abridged version appeared at CRYPTO 2005.
    [Show full text]
  • Non-Proprietary FIPS 140-2 Security Policy: KMF/Wave/Traffic Cryptr
    Non-Proprietary FIPS 140-2 Security Policy: KMF/Wave/Traffic CryptR Document Version: 1.5 Date: January 9, 2020 Copyright Motorola Solutions, Inc. 2020 Version 1.5 Page 1 of 30 Motorola Solutions Public Material – May be reproduced only in its original entirety (without revision). Table of Contents KMF/Wave/Traffic CryptR ...................................................................................................... 1 1 Introduction .................................................................................................................... 4 1.1 Module Description and Cryptographic Boundary ......................................................................6 2 Modes of Operation ........................................................................................................ 8 2.1 Approved Mode Configuration ....................................................................................................8 3 Cryptographic Functionality ............................................................................................. 9 3.1 Critical Security Parameters ...................................................................................................... 11 3.2 Public Keys ................................................................................................................................. 15 4 Roles, Authentication and Services ................................................................................ 16 4.1 Assumption of Roles .................................................................................................................
    [Show full text]
  • Secure Communications Interoperability Protocols (SCIP)
    UNCLASSIFIED/UNLIMITED Secure Communications Interoperability Protocols (SCIP) John S. Collura NATO C3 Agency P.O. Box 174 2501 CD The Hague THE NETHERLANDS [email protected] ABSTRACT The concept of NATO Network Enabled Capabilities, (NNEC) including network-ready communications systems requires a fundamental shift in the paradigms and policies used by NATO and the NATO nations. Enabling these concepts down to the tactical mobile user community will be a challenge. Gone are the days where a single nation brings a combat-ready brigade to a NATO sponsored engagement. Modern brigade-level NATO deployed forces may consist of contributions from many nations. This can be highlighted by the fact that one nation might provide command and control capabilities, another logistics, a third special operations, etc. If communications equipments are purchased from multiple sources in multiple nations, and used in-theatre by the nations contributing to a multinational NATO Response Force formation, (brigade, battalion or corps) there are some inherent issues that require resolution to enable efficient network-ready interoperable communications systems. Adding to these issues are the requirements for secure communications and key management. Which nation or entity will provide the security authority in the deployed segment? Will it be the nation supplying command and control, security, logistics, or some other? Or will it be a NATO entity such as NATO HQ, JFHQ Lisbon, JFC Naples, JFC Brunsum, SHAPE, NAMSA, etc.? Who will be responsible for the in-theatre distribution of cryptographic keying material for the operation? When working with coalitions, how does one define communities of interest such that there is appropriate isolation of operations between different coalitions? Can capabilities be eliminated when a coalition member ceases to be friendly? Efficient net-ready interoperable communications systems are one of the core enabling capabilities for future effective NATO engagements.
    [Show full text]
  • The Cramer-Shoup Strong-RSA Signature Scheme Revisited
    The Cramer-Shoup Strong-RSA Signature Scheme Revisited Marc Fischlin Johann Wolfgang Goethe-University Frankfurt am Main, Germany marc @ mi.informatik.uni-frankfurt.de http://www.mi.informatik.uni-frankfurt.de/ Abstract. We discuss a modification of the Cramer-Shoup strong-RSA signature scheme. Our proposal also presumes the strong RSA assump- tion (and a collision-intractable hash function for long messages), but |without loss in performance| the size of a signature is almost halved compared to the original scheme. We also show how to turn the signature scheme into a \lightweight" anonymous (but linkable) group identifica- tion protocol without random oracles. 1 Introduction Cramer and Shoup [CS00] have presented a signature scheme which is secure against adaptive chosen-message attacks under the strong RSA (aka. flexible RSA) assumption, and which does not rely on the random oracle model. For a 1024-bit RSA modulus and a 160-bit (hash value of a) message a signature has about 2200 bits. Cramer and Shoup also discuss a variation of their scheme which, in addition to the strong RSA assumption, requires the discrete-log as- sumption and which produces signatures of roughly half the length (about 1350 bits). Here, we show that we can achieve the same signature size under the strong RSA assumption only, even with a slightly improved performance than in the original strong-RSA-only case or the discrete-log & strong-RSA case. Our signature scheme also has the feature that for short messages, e.g., of 120 bits, a collision-intractable (or universal one-way) hash function becomes obsolete.
    [Show full text]
  • A History of U.S. Communications Security (U)
    A HISTORY OF U.S. COMMUNICATIONS SECURITY (U) THE DAVID G. BOAK LECTURES VOLUME II NATIONAL SECURITY AGENCY FORT GEORGE G. MEADE, MARYLAND 20755 The information contained in this publication will not be disclosed to foreign nationals or their representatives without express approval of the DIRECTOR, NATIONAL SECURITY AGENCY. Approval shall refer specifically to this publication or to specific information contained herein. JULY 1981 CLASSIFIED BY NSA/CSSM 123-2 REVIEW ON 1 JULY 2001 NOT RELEASABLE TO FOREI6N NATIONALS SECRET HA~mLE YIA COMINT CIIA~HJELS O~JLY ORIGINAL (Reverse Blank) ---------- • UNCLASSIFIED • TABLE OF CONTENTS SUBJECT PAGE NO INTRODUCTION _______ - ____ - __ -- ___ -- __ -- ___ -- __ -- ___ -- __ -- __ --- __ - - _ _ _ _ _ _ _ _ _ _ _ _ iii • POSTSCRIPT ON SURPRISE _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ I OPSEC--------------------------------------------------------------------------- 3 ORGANIZATIONAL DYNAMICS ___ -------- --- ___ ---- _______________ ---- _ --- _ ----- _ 7 THREAT IN ASCENDANCY _________________________________ - ___ - - _ -- - _ _ _ _ _ _ _ _ _ _ _ _ 9 • LPI _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ I I SARK-SOME CAUTIONARY HISTORY __ --- _____________ ---- ________ --- ____ ----- _ _ 13 THE CRYPTO-IGNITION KEY __________ --- __ -- _________ - ---- ___ -- ___ - ____ - __ -- _ _ _ 15 • PCSM _ _ _ _ _ _ _ _ _ _ _ _ _ _
    [Show full text]
  • Provides for the Procurement of Secure Communications Equipment to Navy Ships, Shore Sites, Aircraft, Marine Corps, and United States Coast Guard
    UNCLASSIFIED BUDGET ITEM JUSTIFICATION SHEET DATE May 2009 APPROPRIATION/BUDGET ACTIVITY P-1 ITEM NOMENCLATURE SUBHEAD OP,N - BA2 COMMUNICATIONS & ELECTRONIC EQUIPMENT 3415 Information Systems Security Program (ISSP) 52DA FY 2008 FY 2009 FY 2010 FY 2011 FY 2012 FY 2013 FY2014 FY2015 TO COMP TOTAL QUANTITY COST (in millions) 121.319 100.855 119.054 Continuing Continuing Spares 0.442 0.425 0.319 PROGRAM COVERAGE: The Information Systems Security Program (ISSP) provides for the procurement of secure communications equipment to Navy ships, shore sites, aircraft, Marine Corps, and United States Coast Guard. ISSP protects information systems from unauthorized access or modification of information, and against the denial of service to authorized users or provision of service to unauthorized users. Information Assurance (IA) is a layered protection strategy, using Commercial Off-The-Shelf (COTS) and Government Off-The-Shelf (GOTS) hardware and software products that collectively provide an effective Network Security Infrastructure (multiple level security mechanisms and ability to detect and react to intrusions). IA is critical in protecting our ability to wage Network Centric Warfare (NCW). The following ISSP specific efforts will be funded under this program: SECURE VOICE: The Secure Voice program procures equipment that provides secure voice communication capabilities. Equipment to be procured in FY10-FY11 includes various secure voice strategic/tactical products (VINSON/Advanced Narrowband and Digital Voice Terminal (VACM), KSV-21, Next Generation Internet Protocol Phones (Next Gen IP Phones), Call Manager, Internet Protocol Tactical Shore Gateway (IP TSG), Navy Certificate Validation Infrastructure (NCVI) cards, and Secure Communication Interoperability Protocol (SCIP) Inter-Working Function (IWF).
    [Show full text]
  • A Weak-Randomizer Attack on RSA-OAEP with E = 3
    A Weak-Randomizer Attack on RSA-OAEP with e = 3 Daniel R. L. Brown∗ July 6, 2005 Abstract Coppersmith's heuristic algorithm for finding small roots of bivariate modular equations can be applied against low-exponent RSA-OAEP if its randomizer is weak. An adversary that knows the randomizer can recover the entire plaintext message, provided it is short enough for Coppersmith's algorithm to work. In practice, messages are symmetric cipher keys and these are potentially short enough for certain sets of key sizes. Weak randomizers could arise in constrained smart cards or in kleptographic implementations. Because RSA's major use is transporting symmetric keys, this attack is a potential concern. In this respect, OAEP's design is more fragile than necessary, because a secure randomizer is critical to prevent a total loss of secrecy, not just a loss of semantic security or chosen-ciphertext security. Countermeasures and more robust designs that have little extra performance cost are proposed and discussed. 1 Introduction Evidence exists that RSA encryption when the public exponent e = 3 is weaker than the general problem of inverting the raw RSA function with e = 3 at random values. Examples are Copper- smith's [Cop96] and Hastad's broadcast attack. (Boneh [Bon99] surveys some of these results.) Security proofs aim to rule out unforeseen attacks by reducing security to a hard problem. The RSA-OAEP encryption scheme [BR94] has a proof that reduces its security to the problem of in- verting the RSA function. The proof applies even if e = 3, so therefore RSA-OAEP avoids the attacks mentioned above.
    [Show full text]
  • Secure Voip Call on Android Platform
    View metadata, citation and similar papers at core.ac.uk brought to you by CORE provided by Global Journal of Computer Science and Technology (GJCST) Global Journal of Computer Science and Technology Network, Web & Security Volume 12 Issue 12 Version 1.0 Year 2012 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN: 0975-4172 & Print ISSN: 0975-4350 Secure Voip Call on Android Platform By Saruchi Kukkar Lovely Professional University Abstract - In the Secure voice call, the human voice shall be digitized by the Android APIs and the VOIP packets will travel over the SIP layer. The digitization process also includes the encryption phase wherein secure call technique is used in order to generate unique keys every time a call handshake is done. During the Secure Call key exchange, the caller party sends a Secure Call hello packet. Once that packet is positively acknowledged by the recipient party the handshake happens successfully and the call packets get encrypted. Using Secure call, digitized voice data is transformed into cipher text form on third generation GSM data or GPRS servers in android platform which results in a better encrypted voice speed and clarity. GJCST-E Classification: C.2.m Secure Voip Call on Android Platform Strictly as per the compliance and regulations of: © 2012 Saruchi Kukkar. This is a research/review paper, distributed under the terms of the Creative Commons Attribution- Noncommercial 3.0 Unported License http://creativecommons.org/licenses/by-nc/3.0/), permitting all non-commercial use, distribution, and reproduction inany medium, provided the original work is properly cited.
    [Show full text]
  • CSD 3324 SE Secure Telephone, Fax & Data Encryptor
    CSD 3324 SE Secure Telephone, Fax & Data Encryptor Providing integrated voice, fax and data secure communications for mission-critical government applications The CSD 3324 SE is an executive telephone with integrated secure voice, fax and data communications capabilities. The CSD 3324 SE is designed to provide strategic-level security with exceptional voice quality for government office applications. It also interoperates with TCC’s DSP 9000 radio base military encryptor to connect commanders with field forces. Secure Voice Encryption The CSD 3324 SE uses powerful, 128-bit Benefits encryption driving dual, full duplex Teltect-SE data encryption engines. The Strategic-level security DSP-based 9,600 bps vocoder provides Excellent recovered voice excellent voice quality with fallback quality (dual vocoder design) modes to 4,800 bps digital and DSP 9000 analog mode for secure voice Interoperates with DSP 9000 communications over severely degraded radio base military encryptor phone lines and radio channels. Operates over degraded telephone line conditions with Group 3 Fax Encryption auto-fallback Two-wire (RJ-11) Group 3 fax encryption is provided as a standard feature with Easily connects to any Group 3 auto-answer/auto-fax sense, which allows Operational Features fax machine Controlled access — User access to all incoming calls to be screened by the 128-bit encryption (Teltect-SE) telephone. If the call is not a fax call, the secure fax, data and voice communica- telephone rings, giving a user a second tions modes is restricted using user Secret Local Key based — chance to answer incoming voice calls. passwords. 800 keys User-friendly settings allow any incoming User customizable Teltect-SE Menu-based setup — User-friendly menus and outgoing fax call (plain or secure) to crypto algorithm be accepted.
    [Show full text]
  • The First Devices to Secure Transmission of Voice Were Developed Just After World War I
    F, 5 January Cabinet War Rooms SIGSALY The first devices to secure transmission of voice were developed just after World War I. They were substitution devices; they inverted frequencies. High frequencies were substituted for low frequencies and low frequencies were substituted for high frequencies. This was easy to do electronically. But, it was also easy to break. In fact, because much voice is in the middle frequencies and the middle frequencies are not changed much by inversion, it was sometimes possible to get a sense of the message just from the ciphertext. The A-3 scrambler … was based upon 1920s concepts. It divided the voice-frequency band into five subbands, inverted each of them, and then shifted the voice from one subband to another every 20 seconds. David Kahn Cryptology and the origin of spread spectrum In 1941, the United States was not at war although we were supporting the Allies, especially Britain, materially. The United States had a device to secure voice transmission called the A-3 Scrambler. This device used both substitution and transposition to encipher voice. Messages were chopped into small pieces, in each piece substitution was made by inverting frequencies, and the pieces were scrambled. This device was broken by the Germans during Fall 1941. The United States military was aware that the A-3 was not secure. On December 7, 1941, cryptanalysts in Washington, D.C., were in the process of breaking a long ciphertext from Tokyo to the Japanese embassy in Washington, D.C. William Friedman’s SIS team had earlier broken the Japanese diplomatic ciphers, but the naval ciphers had not yet been broken.
    [Show full text]