DOI QR코드

DOI QR Code

Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network

  • Pattaranantakul, Montida (Wireless Information Security and Eco-Electronics Research Unit (WISRU), National Electronics and Computer Technology Center) ;
  • Sanguannam, Kittichai (Department of Information Technology, Triple T Broadband Public Company Limited) ;
  • Sangwongngam, Paramin (Intelligent Devices and System Research Unit (IDSRU), National Electronics and Computer Technology Center) ;
  • Vorakulpipat, Chalee (Wireless Information Security and Eco-Electronics Research Unit (WISRU), National Electronics and Computer Technology Center)
  • 투고 : 2014.07.23
  • 심사 : 2015.04.15
  • 발행 : 2015.08.01

초록

This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.

키워드

참고문헌

  1. D. Chin, Next Generation Video Conferencing, Boosting Productivity of the Decentralized Workforce White Paper, Arkadin Global Conferencing, Los Altos: CA, USA, 2011.
  2. F. Liu and H. Koenig, "A Survey of Video Encryption Algorithms," Comput. Security, vol. 29, no. 1, 2010, pp. 3-15. https://doi.org/10.1016/j.cose.2009.06.004
  3. J. Shah and V. Saxena, "Video Encryption: A Survey," IJCSI, vol. 8, no. 2, Mar. 2011, pp. 525-534.
  4. B. Kurht and D. Kirovski, "Multimedia Security Handbook," Boca Raton, FL, USA: CRC Press, 2004.
  5. S. Frankel et al., "Guide to IPsec VPNs," Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-113, Gaithersburg, MD, USA, Dec. 2008.
  6. J.A. Perez et al., "Quality of Service Analysis of IPSec VPNs for Voice and Video Traffic," AICT/ICIW, Guadeloupe, French Caribbean, Feb. 19-25, 2006, pp. 43-48.
  7. S. Park et al., "Characterizing the Impacts of VPN Security Models on Streaming Video," CNSR, Montreal, Canada, May 11-14, 2010, pp. 152-159.
  8. O. Adeyinka, "Analysis of IPSec VPNs Performance in Multimedia Environment," IET, Seattle, WA, USA, July 21-22, 2008, pp. 1-5.
  9. C. Du et al., "VCNF: A Secure Video Conferencing System Based on P2P Technology," IEEE HPCC, Dalian, China, Sept. 25-27, 2008, pp. 463-469.
  10. Z. Li et al., "Authentication to Peer-to-Peer Network: Survey and Research Direction," NSS, Gold Coast, Australia, Oct. 19-21, 2009, pp. 115-122.
  11. W. Fumy and P. Landrock, "Principle of Key Management," IEEE J. Sel. Areas Commun., vol. 11, no. 5, June 1993, pp. 785-793. https://doi.org/10.1109/49.223881
  12. W. Diffie and M.E. Hellman, "New Direction in Cryptography," IEEE Trans. Inf. Theory, vol. 22, no. 6, Nov. 1976, pp. 644-654. https://doi.org/10.1109/TIT.1976.1055638
  13. W. Stallings, "Cryptography and Network Security Principles and Practices," 4th ed., New York, USA: Pearson Education, Inc., 2005.
  14. F. Wang, Z. Xiao, and J. Chen, "Research on Security of Trusted Network and its Prospects," ETCS, Wuhan, China, Mar. 6-7, 2010, pp. 256-259.
  15. M. Saadi et al., "Design and Implementation of Secure and Reliable Communication Using Optical Wireless Communication," Frequenz, vol. 68, no. 11-12, Nov. 2014, pp. 501-509.
  16. W.K. Wootters and W.H. Zurek, "A Single Quantum Cannot be Cloned," Nature, vol. 299, no. 5886, Oct. 1982, pp. 802-803. https://doi.org/10.1038/299802a0
  17. M. Pattaranantakul et al., "Secure and Efficient Key Management Technique in Quantum Cryptography Network," ICUFN, Phuket, Thailand, July 4-6, 2012, pp. 280-285.
  18. M.A. Nielsen and I.L. Chuang, "Quantum Computation and Quantum Information," 10th ed., Cambridge, UK: Cambridge University Press, Jan. 2011.
  19. S. Wiesner, "Conjugate Coding," ACM Sigact News, vol. 15, no. 1, 1983, pp. 78-88. https://doi.org/10.1145/1008908.1008920
  20. C.H. Bennett and G. Brassard, "Quantum Cryptography: Public Key Distribution and Coin Tossing," IEEE Int. Conf. Comput., Syst., Signal Process., Bangalore, India, 1984, pp. 175-179.
  21. C.H. Bennett, "Quantum Cryptography Using Any Two Non-orthogonal States," Physical Rev. Lett., vol. 68, no. 21, May 1992, pp. 3121-3124. https://doi.org/10.1103/PhysRevLett.68.3121
  22. ISO/IEC 11770-5:2011, Inf. Technol. - Security Techn. - Key Manag. - Part 5: Group Key Manag., ISO/IEC Standard, 2011. Accessed June 2, 2014. http://www.iso.org/iso/catalogue_detail.htm?csnumber=54527
  23. Standard Committee X9 Incorporated, ANSI, X9.24 - Retail Financial Services Systematic Key Manag. - Part 1: Using Systematic Techn., ANSI Standard, 2004. Accessed June 2, 2014. http://webstore.ansi.org/RecordDetail.aspx?sku=ANSI+X9.24-1%3A2009
  24. E. Barker et al., "Recommendation for Key Management - Part 1: General (Revision 3)," NIST Special Publication 800-57, Gaithersburg, MD, USA, July 2012, pp. 1-147.
  25. E. Barker et al., "Recommendation for Key Management - Part 2: Best Practices for Key Management Organization," NIST Special Publication 800-57, Gaithersburg, MD, USA, Feb. 2014, pp. 1-78.
  26. E. Barker et al., "Recommendation for Key Management - Part 3: Application-Specific Key Management Guidance (Revision 1)," NIST Special Publication 800-57, Gaithersburg, MD, USA, Apr. 2014, pp. 1-94.
  27. BBN Technologies, "DARPA Quantum Network Testbed," Air Force Research Laboratory, New York, NY, USA, Final Tech. Rep. AFRL-IF-TR-2007-180, 2007.
  28. C. Elliott, "Building the Quantum Network," New J. Physics, vol. 4, no. 46, July 2002, pp. 46-55. https://doi.org/10.1088/1367-2630/4/1/346
  29. M. Dianati and R. Alleaume, "Architecture of Secoqc Quantum Key Distribution Network," ICQNM, Guadeloupe, French Caribbean, Jan. 2-6, 2007, p. 13.
  30. M. Peev et al., "The SECOQC Quantum Key Distribution Network in Vienna," New J. Physics, vol. 11, no. 7, July 2009, pp. 1-37.
  31. O. Maurhart, Q3P A Proposal, SECOQC Project, 2006. Accessed June 2, 2014. http://www.secoqc.net
  32. M. Dianati and R. Alleaume, "Transport Layer Protocols for the SECOQC Quantum Key Distribution (QKD) Network," LCN, Dublin, Ireland, Oct. 15-18, 2007, pp. 1025-1034.
  33. ID Quantique, Swiss Quantum Project, 2011. Accessed June 2, 2014. http://swissquantum.idquantique.com
  34. M. Fujiwara et al., "Field Demonstration of Quantum Key Distribution in the Tokyo QKD Network," CLEO/IQEC/PACIFIC RIM, Sydney, Australia, 2011, pp. 507-509.
  35. H. Parmar and M. Thornburgh, "Adobe's Real Time Messaging Protocol," Copyright Adobe Systems Incorporated, Dec. 2012, pp. 1-52.
  36. OpenMeetings, Open-Source Web-Conferencing, Apache OpenMeetings Project, 2014. Accessed June 2, 2014. http://code.google.com/p/openmeetings/

피인용 문헌

  1. Intelligent Security Model of Smart Phone Based on Human Behavior in Mobile Cloud Computing vol.91, pp.4, 2015, https://doi.org/10.1007/s11277-015-3121-8
  2. Architecture and Protocol to Optimize Videoconference in Wireless Networks vol.2020, pp.None, 2020, https://doi.org/10.1155/2020/4903420
  3. A self-adjusting quantum key renewal management scheme in classical network symmetric cryptography vol.76, pp.6, 2015, https://doi.org/10.1007/s11227-018-2276-y