Crypto Phones
   HOME
*





Crypto Phones
A secure telephone is a telephone that provides voice security in the form of end-to-end encryption for the telephone call, and in some cases also the mutual authentication of the call parties, protecting them against a man-in-the-middle attack. Concerns about massive growth of telephone tapping incidents led to growing demand for secure telephones. The practical availability of secure telephones is restricted by several factors; notably politics, export issues, incompatibility between different products (the devices on each side of the call have to use the same protocol), and high (though recently decreasing) price of the devices. Well-known products The best-known product on the US government market is the STU-III family. However, this system has now been replaced by the Secure Terminal Equipment (STE) and SCIP standards which defines specifications for the design of equipment to secure both data and voice. The SCIP standard was developed by the NSA and the US DOD to derive ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Twinkle (software)
Twinkle is a free and open-source app for voice communications over Voice over IP (VoIP) protocol. It is designed for Linux operating systems and uses the Qt toolkit for its graphical user interface. For call signaling it employs the Session Initiation Protocol (SIP). It also features direct IP-to-IP calls. Media streams are transmitted via the Real-time Transport Protocol (RTP) which may be encrypted with the Secure Real-time Transport Protocol (SRTP) and the ZRTP security protocols. Since version 1.3.2 (September 2008), Twinkle supports message exchange and a ''buddy-list'' feature for presence notification, showing the online-status of predefined communications partners (provider-support needed). Supported audio formats * G.711 A-law: 64 kbit/s payload, 8 kHz sampling rate * G.711 μ-law: 64 kbit/s payload, 8 kHz sampling rate * G.726: 16, 24, 32 or 40 kbit/s payload, 8 kHz sampling rate * GSM: 13 kbit/s payload, 8 kHz sampling rate * G.729: 8 kbit/s ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Tempest (codename)
TEMPEST is a U.S. National Security Agency specification and a NATO certification referring to spying on information systems through leaking emanations, including unintentional radio or electrical signals, sounds, and vibrations. TEMPEST covers both methods to spy upon others and how to shield equipment against such spying. The protection efforts are also known as emission security (EMSEC), which is a subset of communications security (COMSEC). The NSA methods for spying on computer emissions are classified, but some of the protection standards have been released by either the NSA or the Department of Defense. Protecting equipment from spying is done with distance, shielding, filtering, and masking. The TEMPEST standards mandate elements such as equipment distance from walls, amount of shielding in buildings and equipment, and distance separating wires carrying classified vs. unclassified materials, filters on cables, and even distance and shielding between wires or equipment and b ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Code-excited Linear Prediction
Code-excited linear prediction (CELP) is a linear predictive speech coding algorithm originally proposed by Manfred R. Schroeder and Bishnu S. Atal in 1985. At the time, it provided significantly better quality than existing low bit-rate algorithms, such as residual-excited linear prediction (RELP) and linear predictive coding (LPC) vocoders (e.g., FS-1015). Along with its variants, such as algebraic CELP, relaxed CELP, low-delay CELP and vector sum excited linear prediction, it is currently the most widely used speech coding algorithm. It is also used in MPEG-4 Audio speech coding. CELP is commonly used as a generic term for a class of algorithms and not for a particular codec. Background The CELP algorithm is based on four main ideas: * Using the source-filter model of speech production through linear prediction (LP) (see the textbook "speech coding algorithm"); * Using an adaptive and a fixed codebook as the input (excitation) of the LP model; * Performing a search in close ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Voice Encryption
Secure voice (alternatively secure speech or ciphony) is a term in cryptography for the encryption of voice communication over a range of communication types such as radio, telephone or IP. History The implementation of voice encryption dates back to World War II when secure communication was paramount to the US armed forces. During that time, noise was simply added to a voice signal to prevent enemies from listening to the conversations. Noise was added by playing a record of noise in sync with the voice signal and when the voice signal reached the receiver, the noise signal was subtracted out, leaving the original voice signal. In order to subtract out the noise, the receiver need to have exactly the same noise signal and the noise records were only made in pairs; one for the transmitter and one for the receiver. Having only two copies of records made it impossible for the wrong receiver to decrypt the signal. To implement the system, the army contracted Bell Laboratori ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


STU II
The STU-II (Standard Telephone Unit II) is a secure telephone developed by the U.S. National Security Agency. It permitted up to six users to have secure communications, on a time-shared (e.g.: rotating) basis. It was made by ITT Defense Communications, Nutley, New Jersey. An OEM partner was Northern Telecom. According to information on display in 2005 at the NSA's National Cryptologic Museum, the STU-II was in use from the 1980s to the present. It uses the linear predictive coding algorithm LPC-10 at 2.4 kilobits/second to digitize voice, and the "Key Distribution Center" (KDC) for key management. The display also stated that the STU-II B is the standard narrow band secure telephone. STU-II replaced the STU-I, KY-3 and the Navajo I. The last was a secure telephone in a briefcase, of which 110 were built in the 1980s for use by senior government officials when traveling. The Navaho I also used LPC-10. Some 10 000 STU-II units were produced. External links Delusion.org ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




STU I
The STU-I, like its successors sometimes known as a "stew phone", was a secure telephone developed by the U.S. National Security Agency for use by senior U.S. government officials in the 1970s. See also *KY-3 *Navajo I * STU-II *STU-III STU-III (Secure Telephone Unit - third generation) is a family of secure telephones introduced in 1987 by the NSA for use by the United States government, its contractors, and its allies. STU-III desk units look much like typical office telephone ... * SCIP References External linksCrypto Museum - STU IDelusion.org - National Cryptologic Museum pictures
National S ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

World War II
World War II or the Second World War, often abbreviated as WWII or WW2, was a world war that lasted from 1939 to 1945. It involved the vast majority of the world's countries—including all of the great powers—forming two opposing military alliances: the Allies and the Axis powers. World War II was a total war that directly involved more than 100 million personnel from more than 30 countries. The major participants in the war threw their entire economic, industrial, and scientific capabilities behind the war effort, blurring the distinction between civilian and military resources. Aircraft played a major role in the conflict, enabling the strategic bombing of population centres and deploying the only two nuclear weapons ever used in war. World War II was by far the deadliest conflict in human history; it resulted in 70 to 85 million fatalities, mostly among civilians. Tens of millions died due to genocides (including the Holocaust), starvation, ma ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Secure Voice
Secure voice (alternatively secure speech or ciphony) is a term in cryptography for the encryption of voice communication over a range of communication types such as radio, telephone or IP. History The implementation of voice encryption dates back to World War II when secure communication was paramount to the US armed forces. During that time, noise was simply added to a voice signal to prevent enemies from listening to the conversations. Noise was added by playing a record of noise in sync with the voice signal and when the voice signal reached the receiver, the noise signal was subtracted out, leaving the original voice signal. In order to subtract out the noise, the receiver need to have exactly the same noise signal and the noise records were only made in pairs; one for the transmitter and one for the receiver. Having only two copies of records made it impossible for the wrong receiver to decrypt the signal. To implement the system, the army contracted Bell Laboratori ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Scrambler
In telecommunications, a scrambler is a device that transposes or inverts signals or otherwise encodes a message at the sender's side to make the message unintelligible at a receiver not equipped with an appropriately set descrambling device. Whereas encryption usually refers to operations carried out in the digital domain, scrambling usually refers to operations carried out in the analog domain. Scrambling is accomplished by the addition of components to the original signal or the changing of some important component of the original signal in order to make extraction of the original signal difficult. Examples of the latter might include removing or changing vertical or horizontal sync pulses in television signals; televisions will not be able to display a picture from such a signal. Some modern scramblers are actually encryption devices, the name remaining due to the similarities in use, as opposed to internal operation. In telecommunications and recording, a ''scrambler'' (also ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


SIGSALY
SIGSALY (also known as the X System, Project X, Ciphony I, and the Green Hornet) was a secure speech system used in World War II for the highest-level Allied communications. It pioneered a number of digital communications concepts, including the first transmission of speech using pulse-code modulation. The name SIGSALY was not an acronym, but a cover name that resembled an acronym—the SIG part was common in Army Signal Corps names (e.g., SIGABA). The prototype was called the "Green Hornet" after the radio show ''The Green Hornet'', because it sounded like a buzzing hornet, resembling the show's theme tune, to anyone trying to eavesdrop on the conversation. Development At the time of its inception, long-distance telephone communications were broadcast using the "A-3" voice scrambler developed by Western Electric. The Germans had a listening station on the Dutch coast which could intercept and break A-3 traffic.
[...More Info...]       [...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Fishbowl (secure Phone)
Fishbowl is a mobile phone architecture developed by the U.S. National Security Agency (NSA) to provide a secure Voice over IP (VoIP) capability using commercial grade products that can be approved to communicate classified information. It is the first phase of NSA's Enterprise Mobility Architecture. According to a presentation at the 2012 RSA Conference by Margaret Salter, a Technical Director in the Information Assurance Directorate, "The plan was to buy commercial components, layer them together and get a secure solution. It uses solely commercial infrastructure to protect classified data." Government employees were reportedly testing 100 of the phones as of the announcement. The initial version was implemented using Google's Android operating system, modified to ensure central control of the phone's configuration at all times. To minimize the chance of compromise, the phones use two layers of encryption protocols, IPsec and Secure Real-time Transport Protocol (SRTP), and emp ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]