Вы находитесь на странице: 1из 5

International Journal of Emerging Trends & Technology in Computer Science (IJETTCS)

Web Site: www.ijettcs.org Email: editor@ijettcs.org


Volume 5, Issue 5, September - October 2016

ISSN 2278-6856

A Review on Cryptographic Algorithms for


Speech Signal Security
Aparna R.1, Dr.PL.Chithra2
1
Assistant Professor,Department Of Computer Applications,
Shri Shankarlal Sundarbai Shasun Jain College, Chennai-600017
2

Associate Professor, Department Of Computer Science,


University of Madras, Chennai -600005

Abstract
The most common way of human communication is
accomplished by speech. There are situations when secret
messages have to be sent. Transmission of speech signals over
internet encounters the risk of eavesdropping. Cryptographic
algorithms support in securing the voice signals by
scrambling techniques. Many scrambling techniques are
available for securing the speech signal. The encryption /
decryption technique should provide high level of security to
the signal and recover the original signals quickly and
efficiently yet maintaining excellent audio quality. Few
methods to protect the signal from outsiders are discussed and
their performances are analyzed. This review report is
presented to provide aid for selecting the best cryptographic
algorithm to ensure speech signal security during
transmission.

Keywords: Secure speech signal transmission,


encryption/decryption, analog scramblers, chaotic map,
blowfish, symmetric algorithms.

1. INTRODUCTION
Encrypting the important speech at the sending end and
sending the encrypted signal may prevent unauthenticated
access to the signal. Strength of the algorithm determines
the security of the signal. Cryptographic algorithms can be
classified into four major categories: frequency domain
scrambling, time domain scrambling, amplitude domain
scrambling and combinational domain scrambling.
Analogue algorithms can also be used for enhancing
secure voice signal transmission. Transformations such as
Wavelet transform, Fast Fourier transform, discrete cosine
transform, discrete wavelet transform are used by
analogue algorithms to ensure security. Digital encryption
is more secure than analog but it needs complex
implementations and large bandwidth for signal
transmission. Therefore, in the case of limited bandwidth
channel, analog scramble is used for better performance.
Encrypting and decrypting speech used in two major areas
which includes mobile telephony and VoIP.

Volume 5, Issue 5, September October 2016

Varieties of cryptographic algorithms are available for


protecting the signal. Choosing the appropriate algorithm
decides the security of the speech signal. Algorithms based
on Chaotic maps ,blowfish ,BSS(Blind Source
Separation),Fuzzy Commitment scheme ,LFSR ( Linear
Feedback Shift Right) ,subspace, doffing map are
considered to be the most prominent ones to enhance
security in transmitting Speech signals.
The rest of this paper is organized as follows. In section 2,
Literature Review is prearranged. Section 3 includes brief
description about most conspicuous algorithms for speech
signal encryption/decryption. Section 4 comprises the
analysis report of the algorithms. Conclusion is given in
Section 5.

2. CRYPTOGRAPHIC ALGORITHMS FOR


SPEECH SIGNAL
Confidentiality of secret information has to be maintained.
Speech signals that carry very sensitive information need
to be secured from unauthorized access. Cryptographic
techniques help in providing security to the speech signal.
Cryptography is the technique for secure communication.
It mainly includes the process of encryption and
decryption. Encryption is the process of converting actual
data into cipher data in the sending end. This converted
cipher data will be sent across the insecure network. It is
not possible for hacker to extract actual information from
the cipher data; hence the information will be secured
from unauthorized access. Decryption is the counter
process for encryption in which the actual data is retrieved
from cipher data. There are various encryption and
decryption algorithms are devised in course of time for
preventing unauthorized access and maintaining the
confidentiality of the information. Key space analysis
plays a vital role in performance analysis of cryptographic
system. A good cryptographic algorithm should ensure a
large key space, and should be sensitive to the key value.
Algorithms such as Scrambling in frequency domain,
Page 84

International Journal of Emerging Trends & Technology in Computer Science (IJETTCS)


Web Site: www.ijettcs.org Email: editor@ijettcs.org
Volume 5, Issue 5, September - October 2016
chaotic maps, blowfish, LFSR (Linear Feedback Shift
Register) are discussed below and their efficiency is
compared. This paper presents a concise experimental
review of different cryptographic techniques for achieving
high level of security in speech signal transmission.
Speech signal processing is a fast growing area also
associated with many interdisciplinary fields. Although
these applications are widely established, protection of
information for secure communication is one of the major
requirements. This led the path to the development of
many cryptographic algorithms. The complexity level of
the algorithms is high to ensure security. But many of
these complex algorithms cause delay to real time
application, which is considered to be a major drawback to
the cryptosystem. Public key algorithms are not suitable
for large amount of data due its slow performance. In
block cipher method, using small block size lead to a
small key space which is consider as very easy to break by
recent high speed computers.. But, using large block size
will also do not provide solution to this problem as it will
lead to large delay in real time application.

3. LITERATURE REVIEW
Jianhua Hao et.al [1], described the algorithm based on
scrambling technique in frequency domain. In which the
encryption algorithm specified, scrambles the sample
speech signal in the limited frequency domain range to
guarantee that the encrypted speech signal bandwidth does
not be extended. Encryption based on chaotic maps is
well-defined by E. Mosa et al in 2009[3]. It has been given
that the technique used will provide extra security level to
the encryption system without much increase in algorithm
complexity. It is achieved by using different secret block
size and changing secret key every time. The user is free
to choose the required block size and the sub- keys that
form the secret key. This way of generating the secret key
ensures security. Also a brief description about logistic
maps, henon map and baker encryption are specified and
the effectiveness of the above mentioned are compared.
Blowfish algorithm is an example for symmetric block
cipher method of encryption and its efficiency is compared
with chaotic maps cryptosystem by Maysaa abd ulkareem
and Iman Qays Abduljaleel [4] in 2013. Signal to Noise
Ratio (SNR), Peak Signal to Noise Ratio (PSNR),
Normalized Root Mean Square Error(NRMSE) and
Retained Signal Energy(RSE) are considered as quality
measures to analyze both the algorithms. Zhang Qiu-yu et
al. [5] in 2016 elaborated security authentication method
of speech perceptual hashing based on fuzzy commitment
scheme. It accomplish, the FCS-based perceptual hashing
authentication scheme can effectively guarantee the safety
of the hash algorithm without affecting the original
performance of robustness and distinction that as long as

Volume 5, Issue 5, September October 2016

ISSN 2278-6856

the system parameter is selected properly. While applying


encryption and decryption algorithms, the quality of the
speech signal should not be degraded. Amina Mahd et al.
[6] explicated the quality measures of speech signal and
compared its quality before and after applying
cryptographic algorithms. Encryption key and decryption
key are same or are calculated from each other in in the
case of symmetric algorithms, which makes is very easy to
understand. Many cryptographic algorithms are
developed. LFSR (Linear Feedback Shift Register) is an
example for symmetric algorithm [7] which is appropriate
for the encryption and decryption of online streaming
data, e.g. VoIP (voice chatting over IP). LFSR is suitable
for speech because speech is continuous streaming data.
Blind source separation (BSS) [9] is best known for
independent component analysis (ICA) [10]. BSS aims to
recover a set of unknown mutually independent source
signals from their observed mixtures without knowing the
mixing coefcients. Subspace-based encryption is an
iterative process and its major advantage is the key
parameters are not required for decryption in the receiving
end, except the key matrices used during encryption in
sending end. Figure 1 shows the process of cryptography
in speech signal. There are numerous methods and
algorithms proposed to solve issues related to the data
encryption on various contexts to ensure secret sharing.
Selection of a right encryption scheme involves
consideration of many constraints such as time, memory,
security, and so forth. The methods and algorithms which
are available at present for data protection mainly depend
on crypto The methods and algorithms which are
currently available for data protection uses cryptographic
primitives for secure data transmission by assuming that
both sides must trust on each other.
Techniques such as Frequency domain scrambling,
chaotic maps, blowfish, fuzzy commitment, duffing map,
LFSR, BSS, subspace techniques are taken into
consideration for evaluating its performance and the
analysis report is proposed. Many more techniques are
developed to ensure security in speech signal
transmission. As technology develops the level of risk and
vulnerability also develops. So, it is essential to
understand the pros and cons of the algorithms. Based on
requirement, particular algorithms can be chosen. Hence,
this paper provides information about most widely used
cryptographic techniques and helps to find the best
available technique.

Page 85

International Journal of Emerging Trends & Technology in Computer Science (IJETTCS)


Web Site: www.ijettcs.org Email: editor@ijettcs.org
Volume 5, Issue 5, September - October 2016

ISSN 2278-6856

Fig:1 Speech Signal Cryptography

6. ANALYSIS REPORT
a. Frequency Domain Scrambling:
The speech signal is sampled before applying Fast Fourier
Transformation. The scrambling matrix is chosen suitably,
and then Inverse Fast Fourier Transformation is obtained
to get the encrypted signal.
Fig.3 Chaotic Encryption of speech signal
The variable secret key block size is the reason for the
popularity of this process.

Fig 2 shows the working of encryption in sender end using


frequency domain scrambling. Here, the scrambling
matrix should be produced properly and the scrambling
band should be selected carefully. Scrambling band should
not extend to the limited bandwidth, and scrambling
matrix has a certain controllability and security that can
change the key flexibly.
b. Chaotic Maps:
The main advantage of using chaotic maps is the random
generation of cipher block. Fig.3 shows the permutation
and substitution steps involved in chaotic encryption.
Segmentation is considered to be the preprocessing
step.The input speech signal segments are divided and
reshaped to fixed size. The fixed size blocks elements are
then permutated (P), substituted (S), and then permutated
again and finally reshaped to one dimension frames. The
block size is fixed based on the sum of sub keys of the
secret key. The permutation and substitution processes are
controlled by the secret key.

c. Blowfish:
Data encryption in blowfish algorithmic technique occurs
via a 16-round Feistel network and each round consists of
a key. This method uses large method of sub key which
makes it an efficient technique. These keys must be precomputed before any data encryption or decryption. The Parray consists of 18 32-bit sub- keys ( P1, P2, , P18)
and there are four 32-bit S-boxes with 256 entries each:
S1,0, S1,1, , S1,255;
S2,0, S2,1, , S2,255;
S3,0, S3,1, , S3,255;
S4,0, S4,1, , S4,255;
d. Fuzzy Commitment:
The fuzzy commitment scheme is a new method for safety
authentication which combines cryptographic hash
function and error correcting code. As shown in Fig.4
FCS (Fuzzy Commitment Scheme) mainly consists of
enrolment process and verification process

Fig.4: Fuzzy Commitment Scheme

Volume 5, Issue 5, September October 2016

Page 86

International Journal of Emerging Trends & Technology in Computer Science (IJETTCS)


Web Site: www.ijettcs.org Email: editor@ijettcs.org
Volume 5, Issue 5, September - October 2016

ISSN 2278-6856

e. Duffing Map:
Chaotic behavior is observed in duffing map. It is one of
the most frequently used chaotic functions and is
expressed as follows:

Xn+1=yn
Yn+1= - bxn + ayn - yn3

(1)
Where b =0.15 and a =2.75

Duffing Map method first starts with the conversion of


analog signal into digital and then scrambling is applied
to the digitalized speech signal. The Scrambling is
done[6] based on the equation (1).

Equation (3) denotes the linear BSS mixing model:

f. LFSR:
LFSR algorithm is well suitable for the encryption and
decryption of online streaming data, e.g. VoIP (voice
chatting over IP). Here also the analog speech signal is
digitalized to get the plain text. Cipher text is obtained by
XORing this key stream bits with plain text bits p1, p2, ...,
pn.

Ci =Pi Ki

Fig.5: BSS based Encryption and Decryption

(2)

This method generates cipher text as specified in the


above equation (2) and that cipher text is sent over the
internet. The synchronous stream ciphers generated
decides the efficiency of the technique. The best merit of
LFSR is that the synchronous stream cipher does not
propagate transmission errors hence it is considered to be
a strong method to ensure security while transmitting
secret data.

X(t) = A S(t)

Where, S(t) = [S1(t)SM(t)]t, which is an M x 1 column


vector collecting the source signals, vector X(t)
correspondingly gathers the observed (mixed) signals, and
is an mixing matrix that comprises the mixing coefcients.
h. Subspace Technique:
In this method, only a part of the secret key parameters
used during encryption is necessary for decryption. An
enhanced iterative scheme for speech encryption based on
subspace techniques is used to improve security during
speech signal transmission. The data are rst feed to the
segment splitter which consists of dividing the original
data into segments and given in equation (4):

p( )=[ 1( ),, ( )] ,
=1 ,,

g. BSS:
Blind Source Separation (BSS) method of encryption and
decryption has its own worth, where the number of the
source signals is greater than that of the mixed signals.
The security of many cryptographic techniques depends
upon the apparent intractability of the computational
problems. BSS based speech encryption scheme, works on
the security which relies on the difculty of solving the
underdetermined BSS problem where the number of the
source signals is greater than that of the mixed signals.

(3)

(4)

Where, M is the segment length.


The encrypted data vector is rst projected on the
corresponding key subspace; this is done by the following
equation (5):

x(

( ) = (A ( )A , ( ))x , ( )

1)

(5)

5. CONCLUSION
Speech signals are considered to be the most vulnerable
part of data which are very often open to espionage in
transmission. Unauthorized espionage incur security risk
in protecting the very sensitive data. Though cryptography
provides solution to improve security, it is critical to use
appropriate algorithmic technique. Hence, the advantages
and disadvantages of various cryptographic algorithms are

Volume 5, Issue 5, September October 2016

Page 87

International Journal of Emerging Trends & Technology in Computer Science (IJETTCS)


Web Site: www.ijettcs.org Email: editor@ijettcs.org
Volume 5, Issue 5, September - October 2016
reviewed and analysis report is presented to aid in
choosing the very apt cryptographic technique to enhance
security in speech signal transmission.

6. ACKNOWLEDGEMENT
We owe sincere thankfulness to Shri Shankarlal
Sundarbai Shasun Jain College for women and University
of Madras for being supportive throughout our research
work.

References
[1] End-to-end speech encryption algorithm based on
speech scrambling in frequency domain, Yaoyao
Chen ; PLA Equipment Academy, Beijing, China,
101416 ; Jianhua Hao ; Jianbiao Chen ; Zibo Zhang
Published in: Third International Conference on
Cyberspace Technology (CCT 2015) Page(s):1 5
[2] Chaotic time series prediction model for speech signal
encoding based on genetic programming;
Lei
Yangc, Junxi Zhangd, Xiaojun Wua, b, c, , , Yumei
Zhangb, c, Jingjing Lia in Applied Soft Computing
,Volume 38, January 2016, Pages 754761A
[3] Speech encryption using two dimensional chaotic
maps Alzharaa Mostafa ; Faculty of Engineering,
Zagazig University, Egypt ; Naglaa. F.Soliman ;
Mohamoud Abdalluh ; Fathi E. Abd El-samie
Published in: 2015 11th International Computer
Engineering Conference (ICENCO) Page(s):235
240
[4] Speech encryption using chaotic map and blowfish
algorithms; Maysaa abd ulkareem and Iman Qays
Abduljaleel in Journal of Basrah Researches
((Sciences)) Vol.( 39). No. ( 2 ) .A ( 2013)
[5] Security Authentication Method of Speech Perceptual
Hashing Based on Fuzzy Commitment Scheme ;
Zhang Qiu-yu, Ren Zhan-wei, Huang Yi-bo, Yu
Shuang and Hu Wen-jin International Journal of
Security and Its Applications Vol. 10, No. 1 (2016),
pp.229-240
[6] Digital Chaotic Scrambling of Voice Based on
Duffing Map; Amina Mahdi, Ameer K. Jawad, Saad
S. Hreshee in Communications Engineering Journal
2016; 1(2): 16-21
[7] Speech Encryption and Decryption Using Linear
Feedback Shift Register (LFSR); Tin Lai Win, and
Nant Christina Kyaw in International Journal of
Electrical, Computer, Energetic, Electronic and
Communication Engineering Vol:2, No:12, 2008
[8] Dual Key Speech Encryption Algorithm Based
Underdetermined
BSS;
HuanZhao,
ShaofangHe,ZuoChen ,and XixiangZhang
in
Hindawi Publishing Corporation e Scientic World

Volume 5, Issue 5, September October 2016

ISSN 2278-6856

Journal Volume 2014, Article ID 974735, 7 pages


[9] Qiu-Hua Lin, Fu-Liang Yin, Tie-Min Mei, and
Hualou Liang, Senior Member, A Blind Source
Separation Based Method for Speech Encryption in
IEEE Transactions On Circuits And SystemsI:
Regular Papers, Vol. 53, No. 6, June 2006 pg 13201328
[10] J. F. Cardoso, J. Delabrouille, and G. Patanchon,
Independent component analysis of the cosmic
microwave background, in Proc. 4th Int. Symp.
Independent Compon. Anal. Blind Signal Separ.,
2003, pp. 11111116.
[11] Atef Mermoul , An Iterative Speech Encryption
Scheme Based On Subspace Technique, 2011 7th
International Workshop on Systems, Signal
Processing and their Applications (WOSSPA),pp 361364
[12] S.Rajanarayanan and A. Pushparaghavan, Recent
Developments in Signal Encryption A Critical
Survey in International Journal of Scientific and
Research Publications, Volume 2, Issue 6, June 2012
ISSN 2250-3153

AUTHORS
Aparna R , received PG degree in
MOP Vaishnav College and M.Phil in
University of Madras. Working as
Assistant Professor in the Department
of Computer Applications, SSS Shasun
Jain College, Chennai. Her areas of
Research Interest are Signal & Image
Processing.
Dr.PL.Chihtra, working as an
Associate Professor (Senior Grade)
in the Department of Computer
Science, University of Madras,
Chennai. Her areas of research
interest are Digital image processing,
Pattern recognition and Signal
processing.

Page 88

Вам также может понравиться