Secure Real-time Transport Protocol

Secure Real-time Transport Protocol

The Secure Real-time Transport Protocol (or SRTP) defines a profile of RTP (Real-time Transport Protocol), intended to provide encryption, message authentication and integrity, and replay protection to the RTP data in both unicast and multicast applications. It was developed by a small team of IP protocol and cryptographic experts from Cisco and Ericsson including David Oran, David McGrew, Mark Baugher, Mats Naslund, Elisabetta Carrara, Karl Norman, and Rolf Blom. It was first published by IETF in March 2004 as RFC 3711.

Since RTP is closely related to RTCP (RTP control protocol) which can be used to control the RTP session, SRTP also has a sister protocol, called Secure RTCP (or SRTCP); SRTCP provides the same security-related features to RTCP, as the ones provided by SRTP to RTP.

Utilization of SRTP or SRTCP is optional to utilization of RTP or RTCP; but even if SRTP/SRTCP are used, all provided features (such as encryption and authentication) are optional and can be separately enabled or disabled. The only exception is the message authentication feature which is indispensably required when using SRTCP.

Data flow encryption

For encryption and decryption of the data flow (hence providing confidentiality of the data flow), SRTP (together with SRTCP) standardizes utilization of only a single cipher, AES, which can be used in two cipher modes, which turn the original block AES cipher into a stream cipher:
* Segmented Integer Counter Mode - a typical counter mode, which allows random access to any blocks, which is essential for RTP traffic running over unreliable network with possible loss of packets. In the general case, almost any function can be used in the role of "counter", assuming that this function does not repeat for a long number of iterations. But the standard for encryption of RTP data is just a usual integer incremental counter. AES running in this mode is the default encryption algorithm, with a default encryption key length of 128 bits and a default session salt key length of 112 bits.
* f8-mode - a variation of output feedback mode, enhanced to be seekable and with an altered initialization function. The default values of the encryption key and salt key are the same as for AES in Counter Mode. (AES running in this mode has been chosen to be used in UMTS 3G mobile networks.)

Besides the AES cipher, SRTP allows the ability to disable encryption outright, using the so called "NULL cipher", which can be assumed as the second supported cipher (or the third supported cipher mode in sum). In fact, the NULL cipher does not perform any encryption (i.e. the encryption algorithm functions as though the key stream contains only zeroes, and copies the input stream to the output stream without any changes). It is mandatory for this cipher mode to be implemented in any SRTP-compatible system. As such, it can be used when the confidentiality guarantees ensured by SRTP are not required, while other SRTP features (such authentication and message integrity) may be used.

Though technically SRTP can easily accommodate new encryption algorithms, the SRTP standard states that new encryption algorithms besides those described cannot simply be added in some implementation of SRTP protocol. The only legal way to add a new encryption algorithm, while still claiming the compatibility with SRTP standard, is to publish a new companion standard track RFC which must clearly define the new algorithm.

Authentication, integrity and replay protection

The above-listed encryption algorithms do not secure message integrity themselves, allowing the attacker to either forge the data or at least to replay previously transmitted data. Hence the SRTP standard also provides the means to secure the integrity of data and safety from replay.

To authenticate the message and protect its integrity, the HMAC-SHA1 algorithm (defined in RFC 2104) is used, which produces a 160-bit result, which is then truncated to 80 or 32 bits to become the authentication tag appended to the packet. The HMAC is calculated over the packet payload and material from the packet header, including the packet sequence number. To protect against replay attacks, the receiver maintains the indices of previously received messages, compares them with the index of each new received message and admits the new message only if it has not been played (i.e. sent) before. Such an approach heavily relies on the integrity protection being enabled (to make it impossible to spoof message indices).

Key Derivation

A key derivation function is used to derive the different keys used in a crypto context (SRTP and SRTCP encryption keys and salts, SRTP and SRTCP authentication keys) from one single "master key" in a cryptographically secure way. Thus, the key management protocol needs to exchange only one master key, all the necessary session keys are generated by applying the key derivation function.

Periodical application of the key derivation function will result in security benefits. It prevents an attacker from collecting large amounts of ciphertext encrypted with one single session key. Certain attacks are easier to carry out when a large amount of ciphertext is available. Furthermore, multiple applications of the key derivation function provides backwards and forward security in the sense that a compromised session key does not compromise other session keys derived from the same master key. This means that even if an attacker managed to recover a certain session key, he is not able to decrypt messages secured with previous and later session keys derived from the same master key. (Note that, of course, a leaked master key reveals all the session keys derived from it.)

SRTP relies on an external key management protocol to set up the initial master key. Two protocols specifically designed to be used with SRTP are ZRTP and MIKEY.

There are also other methods to negotiate the SRTP keys. There are several vendors which offer products that use the SDES key exchange method.

RTP Interoperability

see Comparison of VoIP software for phones, servers and applications supporting SRTP

ee also

* ZRTP

External links

* RFC 3711, Proposed Standard, The Secure Real-time Transport Protocol (SRTP)
* RFC 4771, Proposed Standard, Integrity Transform Carrying Roll-Over Counter for the Secure Real-time Transport Protocol (SRTP)
* RFC 3551, Standard 65, RTP Profile for Audio and Video Conferences with Minimal Control
* RFC 3550, Standard 64, RTP: A Transport Protocol for Real-Time Applications
* RFC 2104, Informational, HMAC: Keyed-Hashing for Message Authentication


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • Secure real-time transport protocol — (ou SRTP) définit un profil de RTP (Real time Transport Protocol), qui a pour but d apporter le chiffrement, l authentification et l intégrité des messages, et la protection contre le replay de données RTP en unicast et multicast. SRTP a été… …   Wikipédia en Français

  • Secure Real-time Transport Protocol — (ou SRTP) définit un profil de RTP (Real time Transport Protocol), qui a pour but d apporter le chiffrement, l authentification et l intégrité des messages, et la protection contre le replay de données RTP en unicast et multicast. SRTP a été… …   Wikipédia en Français

  • Secure Real-time Transport Protocol — Secure Real time Transport Protocol  Безопасный Протокол Передачи данных В реальном времени (или SRTP) определяет профиль однонаправленных и multicast передачах медиа и приложениях. Он был разработан небольшой командой криптоэкспертов Cisco и… …   Википедия

  • Secure Real-Time Transport Protocol — Bei dem Secure Real Time Transport Protocol (SRTP) handelt es sich um die verschlüsselte Variante des Real Time Transport Protocol (RTP). Das Protokoll wurde im März 2004 von der IETF im RFC 3711 vorgestellt. Es eignet sich besonders zur… …   Deutsch Wikipedia

  • Secure Real-time Transport Protocol — El Secure Real time Transport Protocol (o SRTP) define un perfil de RTP (Real time Transport Protocol), con la intención de proporcionar cifrado, autenticación del mensaje e integridad, y protección contra reenvíos a los datos RTP en aplicaciones …   Wikipedia Español

  • Real-time Transport Protocol — Saltar a navegación, búsqueda RTP son las siglas de Real time Transport Protocol (Protocolo de Transporte de Tiempo real). Es un protocolo de nivel de sesión utilizado para la transmisión de información en tiempo real, como por ejemplo audio y… …   Wikipedia Español

  • Real-time transport protocol — Pour les articles homonymes, voir RTP. Pile de protocoles 7 • Application 6 • …   Wikipédia en Français

  • Real-time Transport Protocol — The Real time Transport Protocol (or RTP) defines a standardized packet format for delivering audio and video over the Internet. It was developed by the Audio Video Transport Working Group of the IETF and first published in 1996 as RFC 1889 which …   Wikipedia

  • Real-time Transport Protocol — Pour les articles homonymes, voir RTP. Pile de protocoles 7.  Application 6.  …   Wikipédia en Français

  • Real-time Transport Control Protocol — Pile de protocoles 7.  Application 6.  Présentation 5.  Session 4.  Tr …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”