securing real-time video over internet protocol...

80
by Nour El Deen Mahmoud Khalifa Securing Real-Time Video over Internet Protocol Transmission Supervised by A.Prof. Hesham N. Elmahdy

Upload: lamthuy

Post on 01-May-2018

220 views

Category:

Documents


3 download

TRANSCRIPT

Page 1: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

byNour El Deen Mahmoud Khalifa

Supervised byA.Prof. Hesham N. Elmahdy

Securing Real-Time Video overInternet Protocol Transmission

byNour El Deen Mahmoud Khalifa

Supervised byA.Prof. Hesham N. Elmahdy

Page 2: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Agenda

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

٢/80

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

Page 3: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.1 Objectives.

Providing a security scheme for streamed video frames over IPNetwork.

Appling text encryption algorithms on video frames.

Determining the most suitable text encryption algorithm for video.

Comparing results with previous results on video frames encryption.

٣/80

Providing a security scheme for streamed video frames over IPNetwork.

Appling text encryption algorithms on video frames.

Determining the most suitable text encryption algorithm for video.

Comparing results with previous results on video frames encryption.

Page 4: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.1 Objectives.

Comparing the proposed security scheme with normal videotransmission.

Studying the impact of frame rate on securing video transmission.

Determining best frame rate that achieves fewer frame and packetloss.

٤/80

Comparing the proposed security scheme with normal videotransmission.

Studying the impact of frame rate on securing video transmission.

Determining best frame rate that achieves fewer frame and packetloss.

Page 5: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.2 What is Video Over IP (VEoIP) ?

Transferring video frames through IP Network.

Video frames are digitized, compressed, and then filled intomultiple IP packets.

Data packets travel through a packet-switched network such asthe Internet and arrive at their destination.

٥/80

Transferring video frames through IP Network.

Video frames are digitized, compressed, and then filled intomultiple IP packets.

Data packets travel through a packet-switched network such asthe Internet and arrive at their destination.

Page 6: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.3 Why Real Time video Transmission ?

Some application ,the client begins to play the stream withouthaving to wait for the complete stream to download such asE-learning.

Some videos lose its important by time such as TV news.

Real time IP security cameras.

٦/80

Some application ,the client begins to play the stream withouthaving to wait for the complete stream to download such asE-learning.

Some videos lose its important by time such as TV news.

Real time IP security cameras.

Page 7: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.4 Real Time Video Over IP Challenges .

Challenges

٧/80

Time Constraint Frame loss Video Quality

Page 8: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.4 Why need Security on Real Time VideoTransmission over IP Network ?

Some videos are strictly owned by organization and need to besecured from others organization such as TV news.

Online video conferences between Organizations.

Video on demand.

Securing real time video surveillance cameras.

٨/80

Some videos are strictly owned by organization and need to besecured from others organization such as TV news.

Online video conferences between Organizations.

Video on demand.

Securing real time video surveillance cameras.

Page 9: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.5 Securing Real time Video Challenges .

Challenges

٩/80

Time Constraint Frame loss Video Quality

Overheads CPU Processing

Attacks

Page 10: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.6 Real Time Media Streaming .

User begin to play the stream without having to wait for thecomplete stream to download.

Types of Real time media Streaming

Prerecorded video files.

Live broadcast feed.

١٠/80

User begin to play the stream without having to wait for thecomplete stream to download.

Types of Real time media Streaming

Prerecorded video files.

Live broadcast feed.

Page 11: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.7 Transmission Protocols .

TCP (Transmission Control Protocol)When a packet is lost or corrupted, it's retransmitted and the overhead ofguaranteeing reliable data transfer slows the overall transmission rate.

UDP (User Datagram Protocol).For above reason, UDP still dominates the Internet as the most populartransport protocol currently bring used for streaming.

١١/80

TCP (Transmission Control Protocol)When a packet is lost or corrupted, it's retransmitted and the overhead ofguaranteeing reliable data transfer slows the overall transmission rate.

UDP (User Datagram Protocol).For above reason, UDP still dominates the Internet as the most populartransport protocol currently bring used for streaming.

Page 12: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.8 Streaming Protocol .

Real-Time Transport Protocol (RTP)The Internet standard for transporting real-time data such as audio andvideo.

Doesn’t provide any mechanism to ensure timely delivery or provide otherquality of service guarantees.

١٢/80

Real-Time Transport Protocol (RTP)The Internet standard for transporting real-time data such as audio andvideo.

Doesn’t provide any mechanism to ensure timely delivery or provide otherquality of service guarantees.

Page 13: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.8 Streaming Protocol .

Real Time Control Protocol(RTCP).Enables the monitoring of the quality of the data distribution and alsoprovides control and identification mechanisms for RTP transmissions.

١٣/80

Real Time Control Protocol(RTCP).Enables the monitoring of the quality of the data distribution and alsoprovides control and identification mechanisms for RTP transmissions.

Page 14: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.9 RTP Architecture .

Real time Media Framework and Application

١٤/80

Other Transport Protocols(TCP – ATM – etc.)

UDP

Real time Transport Protocol (RTP)

Real time Transport Control Protocol (RTCP)

IP

Page 15: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.10 RTP Packet Format .

Timestamp

SNNXPV PTNCSRC

Mandatory Headers

١٥/80

RTP Payload

Contributing Source Identifier

Contributing Source Identifier

Synchronization Source Identifier

Timestamp Mandatory Headers

Optional Headers

Page 16: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.11 Multimedia Format (M-JPEG) .

Motion Joint Photographic Experts Group.

It allows us to handle frames of video easily.

Commonly used by IP based video cameras via RTP streaming.

١٦/80

Motion Joint Photographic Experts Group.

It allows us to handle frames of video easily.

Commonly used by IP based video cameras via RTP streaming.

Page 17: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.11 Multimedia Format (M-JPEG) .

Advantages

Low processor overhead.

Easy for editing and encoding.

Editing M-JPEG stream into final format (such as MPEG-1,MPEG-2) gives normally the best possible video quality.

١٧/80

Advantages

Low processor overhead.

Easy for editing and encoding.

Editing M-JPEG stream into final format (such as MPEG-1,MPEG-2) gives normally the best possible video quality.

Page 18: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1.11 Multimedia Format (M-JPEG) .

Disadvantages

Requiring more storage space more than the modern formats(such as JPEG 2000).

Relatively high bit rate for the delivered quality.

١٨/80

Disadvantages

Requiring more storage space more than the modern formats(such as JPEG 2000).

Relatively high bit rate for the delivered quality.

Page 19: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Agenda

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

Security Protocols .

١٩/80

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

Encryption Algorithms.

Page 20: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.1 Internet Security Protocols .

SRTP

Security Protocols.Encryption Algorithms.

٢٠/80

IPSEC

DTLSSSL / TLS

Page 21: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.1.1 IPSec .

Providing security services for the IP (Internet Protocol).

Using IPSec is independent of the application .

Must be supported by the underlying Operating System.

Security Protocols.Encryption Algorithms.

٢١/80

Providing security services for the IP (Internet Protocol).

Using IPSec is independent of the application .

Must be supported by the underlying Operating System.

Page 22: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.1.2 Transport Layer Security (TLS) /Secure Socket Layer (SSL) .

Used to enable web browsers “clients” to communicate securelywith a web server.

Requires a reliable transport protocol like TCP.

Security Protocols.Encryption Algorithms.

٢٢/80

Used to enable web browsers “clients” to communicate securelywith a web server.

Requires a reliable transport protocol like TCP.

Page 23: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.1.3 Datagram Transport Layer Security(DTLS) .

Provides communications privacy for datagram protocols.

Prevent eavesdropping, tampering, or message forgery.

Based on the TLS protocol and provides equivalent securityguarantees.

Security Protocols.Encryption Algorithms.

٢٣/80

Provides communications privacy for datagram protocols.

Prevent eavesdropping, tampering, or message forgery.

Based on the TLS protocol and provides equivalent securityguarantees.

Page 24: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.1.4 Secure Real-time Transport Protocol(SRTP)

SRTP adds the security that was missing in RTP for real-timeoriented applications.

Protocol is independence from the underlying transport, network,and physical layers used by RTP.

Tolerance to packet loss and re-ordering.

Security Protocols.Encryption Algorithms.

٢٤/80

SRTP adds the security that was missing in RTP for real-timeoriented applications.

Protocol is independence from the underlying transport, network,and physical layers used by RTP.

Tolerance to packet loss and re-ordering.

Page 25: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Datagram Transport Layer Security (DTLS).

Why ?

SRTP requires a large amount of effort to design and implement.

SRTP is application layer depended.

2.2 Preferred Security Protocol.

Security Protocols.Encryption Algorithms.

٢٥/80

Datagram Transport Layer Security (DTLS).

Why ?

SRTP requires a large amount of effort to design and implement.

SRTP is application layer depended.

Page 26: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.3 Datagram Transport Layer Security(DTLS).

Run in application space, without requiring any kernelmodifications.

The basic design philosophy of DTLS is to construct “ TLS overdatagram".

TLS cannot be used directly in datagram environments is simplythat packets may be lost or reordered.

Security Protocols.Encryption Algorithms.

٢٦/80

Run in application space, without requiring any kernelmodifications.

The basic design philosophy of DTLS is to construct “ TLS overdatagram".

TLS cannot be used directly in datagram environments is simplythat packets may be lost or reordered.

Page 27: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

RTP Packet Modification

Timestamp

SNNXPV PTNCSRC

Security Protocols.Encryption Algorithms.

٢٧/80

RTP Payload

Synchronization source identifier

Timestamp

Mandatory Headers

Page 28: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.4 Encryption and Decryption Process.

Security Protocols.Encryption Algorithms.

٢٨/80

Video frame Encryptedvideo frame

Page 29: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.4.1 Encryption Algorithms .

Stream Cipher :

Symmetric encryption algorithm that typically operates on bits.

Combining the key stream with the plaintext, usually with thebitwise XOR operation.

RC4 RC5

Security Protocols.Encryption Algorithms.

٢٩/80

Stream Cipher :

Symmetric encryption algorithm that typically operates on bits.

Combining the key stream with the plaintext, usually with thebitwise XOR operation.

RC4 RC5

Page 30: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.4.1 Encryption Algorithms .

Block Ciphers:

Symmetric-key encryption algorithm

Transforms a fixed-length block of plaintext data into a block ofcipher text data of the same length.

Data Encryption Standard (DES) Advanced Encryption Standard (AES)

Security Protocols.Encryption Algorithms.

٣٠/80

Block Ciphers:

Symmetric-key encryption algorithm

Transforms a fixed-length block of plaintext data into a block ofcipher text data of the same length.

Data Encryption Standard (DES) Advanced Encryption Standard (AES)

Page 31: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.4.2 Data Encryption Standard (DES) .

Works in blocks of 64 bits.

Basic steps: Confusion , Diffusion and Permutation .

Round is repeated 16 times.

Security Protocols.Encryption Algorithms.

٣١/80

Works in blocks of 64 bits.

Basic steps: Confusion , Diffusion and Permutation .

Round is repeated 16 times.

Page 32: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

٣٢/80

Page 33: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

2.4.3 Advanced Encryption Standard (AES) .

AES fixes the block length to 128 bits, and supports key lengths of128, 192 or 256 bits only.

Resistance against all known attacks.

Basic steps: SubBytes , ShiftRows ,MixColumns andAddRoundKey

Security Protocols.Encryption Algorithms.

٣٣/80

AES fixes the block length to 128 bits, and supports key lengths of128, 192 or 256 bits only.

Resistance against all known attacks.

Basic steps: SubBytes , ShiftRows ,MixColumns andAddRoundKey

Page 34: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

9

٣٤/80

Page 35: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Agenda

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

٣٥/80

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

Page 36: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.1 Java Platform’s Security.

The Java platform's security and encryption features have growntremendously over the last few years.

The Java Development Kit (JDK 1.4) release now comes bundledwith many security-related packages.

٣٦/80

The Java platform's security and encryption features have growntremendously over the last few years.

The Java Development Kit (JDK 1.4) release now comes bundledwith many security-related packages.

Page 37: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Java Cryptography Architecture (JCA) includes.

Java Cryptography Extension (JCE). Java Secure Socket Extension (JSSE). Java Authentication and Authorization Service (JAAS).

3.1 Java Platform’s Security.

٣٧/80

Java Cryptography Architecture (JCA) includes.

Java Cryptography Extension (JCE). Java Secure Socket Extension (JSSE). Java Authentication and Authorization Service (JAAS).

Page 38: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.2 Java Secure Socket Extension (JSSE).

Framework and an implementation for a Java version of the SSL,TLS and DTLS protocols

Secure passage of data Hypertext Transfer Protocol (HTTP),Real-time Transport Protocol (RTP).

٣٨/80

Framework and an implementation for a Java version of the SSL,TLS and DTLS protocols

Secure passage of data Hypertext Transfer Protocol (HTTP),Real-time Transport Protocol (RTP).

Page 39: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.3 DTLS in JSSE.

The aim is to provide a secured connection between client andserver.

Authenticating the data (ensuring that it hasn't come from animpostor )

Public-key cryptography to exchange a set of shared keys.

٣٩/80

The aim is to provide a secured connection between client andserver.

Authenticating the data (ensuring that it hasn't come from animpostor )

Public-key cryptography to exchange a set of shared keys.

Page 40: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.4 Key Generation in DTLS.

Key files should be installed on the client side: client.private server.public

Key files should be installed on the server side: server.private client.public

٤٠/80

Key files should be installed on the client side: client.private server.public

Key files should be installed on the server side: server.private client.public

Page 41: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.4 Key Generation in DTLS.

Performed with the keytool program.

which is included with the JSSE packages in JDK 1.4.

We'll be using it to create public/private key pairs.

٤١/80

Performed with the keytool program.

which is included with the JSSE packages in JDK 1.4.

We'll be using it to create public/private key pairs.

Page 42: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.4 Key Generation in DTLS.

The following command will generate the file client.private

keytool -genkey -alias clientprivate -keystore client.private -storetype JKS-keyalg rsa -dname "CN=Your Name, OU=Your Organizational Unit,O=Your Organization, L=Your City, S=Your State, C=Your Country" –storepass clientpw -keypass clientpw

The Same for Server.private

٤٢/80

The following command will generate the file client.private

keytool -genkey -alias clientprivate -keystore client.private -storetype JKS-keyalg rsa -dname "CN=Your Name, OU=Your Organizational Unit,O=Your Organization, L=Your City, S=Your State, C=Your Country" –storepass clientpw -keypass clientpw

The Same for Server.private

Page 43: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.5 Handshake Protocol.

Client Server

Handshake StartSupport Cipher Suites

٤٣/80

Handshake StartSupport Cipher Suites

Decided Cipher suiteServer Public key

Client Public KeyHandshake Finished

Page 44: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.5 Handshake Protocol.

Client Server

٤٤/80

Handshake Finished

Application data

Page 45: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.6 Advantages and Disadvantages .

Advantages:will prevent some famous attacks :

Downgrade Attack. Truncation Attack. Padding-oracle attack. Timing attack. Man-in-the middle. (MITM) attack.

٤٥/80

Advantages:will prevent some famous attacks :

Downgrade Attack. Truncation Attack. Padding-oracle attack. Timing attack. Man-in-the middle. (MITM) attack.

Page 46: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.6 Advantages and Disadvantages .

Disadvantages:

Long setup time for establishing a secured connection.

This will be discussed later in experiments and results part.

٤٦/80

Disadvantages:

Long setup time for establishing a secured connection.

This will be discussed later in experiments and results part.

Page 47: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Java Cryptography Architecture (JCA) includes.

Java Cryptography Extension (JCE). Java Secure Socket Extension (JSSE). Java Authentication and Authorization Service (JAAS).

Java Platform’s Security

٤٧/80

Java Cryptography Architecture (JCA) includes.

Java Cryptography Extension (JCE). Java Secure Socket Extension (JSSE). Java Authentication and Authorization Service (JAAS).

Page 48: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.7 Java Cryptography Extension (JCE).

Framework and implementations for all famous encryptiontechniques.

Such as AES,DES,3DES,Blowfish .

The predominant modes: Electronic Code Book (ECB) Cipher-Block Chaining (CBC)

٤٨/80

Framework and implementations for all famous encryptiontechniques.

Such as AES,DES,3DES,Blowfish .

The predominant modes: Electronic Code Book (ECB) Cipher-Block Chaining (CBC)

Page 49: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.8 Block Cipher modes.

Electronic Code Book (ECB)

The plaintext is divided into blocks and each block is encryptedseparately.

Cipher-Block Chaining (CBC)

Each block of plaintext is XORed with the previous cipher textblock before being encrypted.

٤٩/80

Electronic Code Book (ECB)

The plaintext is divided into blocks and each block is encryptedseparately.

Cipher-Block Chaining (CBC)

Each block of plaintext is XORed with the previous cipher textblock before being encrypted.

Page 50: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

3.8 Preferred Encryption Mode.

Electronic Code Book (ECB)

Why ?

Less encryption time.

Less frame loss

٥٠/80

Electronic Code Book (ECB)

Why ?

Less encryption time.

Less frame loss

Page 51: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

1) A Secured Connection established using DTLS protocol.

2) Server generates a random key for encryption/decryption for everynew connection and sends it to client through the securedconnection.

3.9 Implementation Details.

٥١/80

1) A Secured Connection established using DTLS protocol.

2) Server generates a random key for encryption/decryption for everynew connection and sends it to client through the securedconnection.

Page 52: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Video Stream Frame of Video Encrypted frame

Server

3.9 Implementation Details.

٥٢/80

Send Encrypted Packets

Encrypted frameOriginal FrameVideo

Client

Page 53: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Agenda

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

٥٣/80

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

Page 54: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.1 Experimental Results

Machines A 2 GHz dual-core processor with a RAM of 3 GB treated as a

server machine. A 2 GHz processor with a RAM of 1 GB as a client.

Network Server machine has a real IP address. Client has a virtual IP address. 10/100 megabyte.

٥٤/80

Machines A 2 GHz dual-core processor with a RAM of 3 GB treated as a

server machine. A 2 GHz processor with a RAM of 1 GB as a client.

Network Server machine has a real IP address. Client has a virtual IP address. 10/100 megabyte.

Page 55: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.2 Check network connection between thetwo machines.

Socket programming and its associated operations like ping,open, close and so on.

The connection is checked by passing some data packetsbetween the server and the client

٥٥/80

Socket programming and its associated operations like ping,open, close and so on.

The connection is checked by passing some data packetsbetween the server and the client

Page 56: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.3 Experimental Video Data.

Different Motion characteristics.

Varying data size 2,4,8,16 and 32 Megabyte.

Varying screen resolution.

Standard Movies for Video encryption.

٥٦/80

Different Motion characteristics.

Varying data size 2,4,8,16 and 32 Megabyte.

Varying screen resolution.

Standard Movies for Video encryption.

Page 57: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.3 Experimental Video Data.

Video Name Resolution Size (MB) Frames

Training 352x244 16 2528

٥٧/80

Training 352x244 16 2528

Chatting 352x240 8 1205

Street 704x576 4 510

Tennis 640x480 2 250

Watch 384x288 32 7668

Page 58: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.4 Secured Connection Setup time(Seconds)

Around 2.31 seconds per connection. Off-line process, it does not affect the encryption time of the video.

13.00

٥٨/80

1.00

3.00

5.00

7.00

9.00

11.00

13.00

1 2 3 4 5 6Tim

e fo

r est

ablis

hing

Con

netio

n ( S

econ

ds)

Number Of Connections

RTPSRTP

Page 59: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.5 Best Text Encryption Algorithm

Electronic Code Book (ECB) is used as default mode forencryption.

The encrypted video size is only 0.099% bigger than the originalvideo size.

Overhead is mathematically calculated .

٥٩/80

Electronic Code Book (ECB) is used as default mode forencryption.

The encrypted video size is only 0.099% bigger than the originalvideo size.

Overhead is mathematically calculated .

Overhead Percentage =(Average Encrypted Frame – Average Original Frame) *100

Average Original Frame

Page 60: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.5.1 Sample Data for Overhead Calculation.

Frame Number Frame Size (Byte) Encryption Time (ms) Encrypted Frame Size (Byte) Send Time (Sec)

Sample data for Server

٦٠/80

1 6014 8 6016 19.0782 5940 2 5952 19.1043 5925 1 5936 19.144 5860 1 5872 19.1785 5771 1 5776 19.2166 5689 1 5696 19.2547 5489 1 5504 19.2928 5313 1 5328 19.339 5219 1 5232 19.36710 5093 1 5104 19.406

Page 61: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.5.1 Sample Data for Overhead Calculation.

Sample data for Client

Frame Number Arrive Time (Sec) Encrypted Frame Size (Byte) Decryption Time (ms) Frame Size (Byte)

٦١/80

1 14.984 6016 1 60142 15.015 5952 1 59403 15.046 5936 1 59254 15.078 5872 1 58605 15.109 5776 1 57716 15.14 5696 1 56897 15.171 5504 1 54898 15.25 5328 1 53139 15.281 5232 16 5219

10 15.312 5104 1 5093

Page 62: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.5.2 Encryption Algorithms.

Used Text Encryption AES , DES , 3 DES , Blowfish.

Experiments are divided into two parts , light video streaming andhigh video streaming.

٦٢/80

Used Text Encryption AES , DES , 3 DES , Blowfish.

Experiments are divided into two parts , light video streaming andhigh video streaming.

Page 63: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.5.2.1 Light Video Streaming.

5.50

6.00

Tim

e ( M

ille

Seco

nd )

Encrption / Decryption Time for different Algorithms forlight Video Streaming

٦٣/80

0.00

0.50

1.00

1.50

2.00

2.50

3.00

3.50

4.00

4.50

5.00

5.50

AES DES 3DES Blowfish

Tim

e ( M

ille

Seco

nd )

Encryption Algorithms

EncrytionDecryption

Page 64: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.5.2.1 Light Video Streaming.

4.00

Tim

e ( M

ille

Seco

nd )

Averge Total Encrption / Decryption Time for differentAlgorithms of light Video Streaming

٦٤/80

0.00

0.50

1.00

1.50

2.00

2.50

3.00

3.50

AES DES 3DES Blowfish

Tim

e ( M

ille

Seco

nd )

Encryption Algorithms

Average Time

Page 65: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.5.2.2 Heavy Video Streaming

5.00

5.50

Tim

e ( M

ille

Seco

nd )

Encrption / Decryption Time for different Algorithmsfor heavy Video Streaming

٦٥/80

0.00

0.50

1.00

1.50

2.00

2.50

3.00

3.50

4.00

4.50

5.00

AES DES 3DES Blowfish

Tim

e ( M

ille

Seco

nd )

Encryption Algorithms

EncrytionDecryption

Page 66: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.5.2.2 Heavy Video Streaming

3.50

Tim

e ( M

ille

Seco

nd )

Average Total Encryption / Decryption Time for differentAlgorithms of heavy Video Streaming

٦٦/80

0.00

0.50

1.00

1.50

2.00

2.50

3.00

AES DES 3DES Blowfish

Tim

e ( M

ille

Seco

nd )

Encryption Algorithms

Average Time

Page 67: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.6 Comparing Results With Related Works.

1.401.601.802.00

Encr

yptio

n tim

e ( M

ille

Seco

nds)

٦٧/80

0.000.200.400.600.801.001.201.40

AES SRMT XOR RC5 paperalgorithm

Encr

yptio

n tim

e ( M

ille

Seco

nds)

Page 68: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.6 Security Attacks.

Block Cipher algorithm is said to be computationally secure if itcan withstand the following two criteria's:

The cost of breaking the cipher should exceed the actual value ofthe encrypted information.

The time required to break the cipher should exceed the usefullifetime of the information.

٦٨/80

Block Cipher algorithm is said to be computationally secure if itcan withstand the following two criteria's:

The cost of breaking the cipher should exceed the actual value ofthe encrypted information.

The time required to break the cipher should exceed the usefullifetime of the information.

Page 69: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.6 Security Attacks.

Most important attacks:

Cipher text-only attack is a model for cryptanalysis where theattacker is assumed to have access to a set of cipher texts andknows the encryption algorithm.

Known-plaintext attack, the attacker has access to both thecipher text and plaintext along with the encryption algorithm

٦٩/80

Most important attacks:

Cipher text-only attack is a model for cryptanalysis where theattacker is assumed to have access to a set of cipher texts andknows the encryption algorithm.

Known-plaintext attack, the attacker has access to both thecipher text and plaintext along with the encryption algorithm

Page 70: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.6 Security Attacks.

Algorithm Key size Cipher text-onlyattack

Known-plaintextattack

٧٠/80

AES 16 216 cipher texts 2127 key combination

DES 8 28 cipher texts 263 key combination

3DES 24 224cipher texts 2191 key combination

Blowfish 16 216 cipher texts 2127 key combination

Page 71: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

4.7 Comparing A Secured RTP with NormalRTP

Comparison parameters

Frame loss.

Packet loss.

Data Rate.

٧١/80

Comparison parameters

Frame loss.

Packet loss.

Data Rate.

Page 72: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

6.7.1 Received Frame Rate (frame/second)for RTP and SRTP.

26

27

28

Clie

nt-r

ecie

ved

fram

e ra

te (

fram

e\s

econ

d )

٧٢/80

18

19

20

21

22

23

24

25

30 26 25 24 23 22 21 20

Clie

nt-r

ecie

ved

fram

e ra

te (

fram

e\s

econ

d )

Server - send frame rate (frame/second)

RTPSRTP

Page 73: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

6.7.2 Received Packet rate (packet/second)for RTP and SRTP.

1900

2000

Clie

nt-P

acke

t Rat

e-(

Pack

et\S

econ

d)

٧٣/80

1300

1400

1500

1600

1700

1800

30 26 25 24 23 22 21 20

Clie

nt-P

acke

t Rat

e-(

Pack

et\S

econ

d)

Server - send frame rate (frame/second)

RTP

SRTP

Page 74: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

6.7.3 Data Rate (kilo byte/second) for RTPand SRTP.

220.00

230.00

240.00

Clie

nt-D

ata

Rat

e ( K

ilo B

yte

\Sec

ond)

٧٤/80

150.00

160.00

170.00

180.00

190.00

200.00

210.00

30 26 25 24 23 22 21 20

Clie

nt-D

ata

Rat

e ( K

ilo B

yte

\Sec

ond)

Server - send frame rate (frame/second)

RTP

SRTP

Page 75: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

Agenda

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

٧٥/80

1. Introduction.

2. Video Streaming Security.

3. Platforms and Implementation.

4. Experimental Results.

5. Conclusions and Future Work.

Page 76: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

5.1 Conclusions.

Recommend DTLS as an Transport layer Security protocol for realtime multimedia application.

Using randomly generating key for encryption for every newsecured connection makes attacks invisible to happen.

AES is the best Text Encryption Algorithm that can be used forsecuring Real time video transmission.

٧٦/80

Recommend DTLS as an Transport layer Security protocol for realtime multimedia application.

Using randomly generating key for encryption for every newsecured connection makes attacks invisible to happen.

AES is the best Text Encryption Algorithm that can be used forsecuring Real time video transmission.

Page 77: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

5.1 Conclusions.

Achieved less overhead , about 0.099 % large than the original sizeof stream.

Recommend ECB mode for all encryption algorithms for real timevideo transmission as it minimize frame loss and fast encryption.

First research that study the impact of frame rate .When frame rateis less than or equal 22 it achieve fewer frame and packet loss.

٧٧/80

Achieved less overhead , about 0.099 % large than the original sizeof stream.

Recommend ECB mode for all encryption algorithms for real timevideo transmission as it minimize frame loss and fast encryption.

First research that study the impact of frame rate .When frame rateis less than or equal 22 it achieve fewer frame and packet loss.

Page 78: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

5.2 Outcomes.

NOUR EL DEEN M. KHALIFA ,HESHAM N. ELMAHDY, “TheImpact of Frame Rate on Securing Real Time Transmission ofVideo over IP Networks,” The 2009 International Conference onNetworking & Media Convergence “ICNM’09”, pp. 85-99, Mar2009.

٧٨/80

NOUR EL DEEN M. KHALIFA ,HESHAM N. ELMAHDY, “TheImpact of Frame Rate on Securing Real Time Transmission ofVideo over IP Networks,” The 2009 International Conference onNetworking & Media Convergence “ICNM’09”, pp. 85-99, Mar2009.

Page 79: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

5.3 Future work.

Develop an adaptive algorithm that will choose the best frame ratefor transmission depending on the connection speed of client

Implementing SRTP protocol.

Extended to videos codec’s like MPEG-4, H.261, and H.264 etc.

٧٩/80

Develop an adaptive algorithm that will choose the best frame ratefor transmission depending on the connection speed of client

Implementing SRTP protocol.

Extended to videos codec’s like MPEG-4, H.261, and H.264 etc.

Page 80: Securing Real-Time Video over Internet Protocol Transmissionscholar.cu.edu.eg/nourmahmoud/files/pppresentation.pdf · Securing Real-Time Video over Internet Protocol Transmission

٨٠/80