Title
Short voice imitation man-in-the-middle attacks on Crypto Phones: Defeating humans and machines.
Abstract
Establishing secure voice, video and text over Internet (VoIP) communications is a crucial task necessary to prevent eavesdropping and man-in-the-middle attacks. The traditional means of secure session establishment (e.g., those relying upon PKI or KDC) require a dedicated infrastructure and may impose unwanted trust onto third-parties. "Crypto Phones" (popular instances such as PGPfone and Zfone), in contrast, provide a purely peer-to-peer user-centric secure mechanism claiming to completely address the problem of wiretapping. The secure association mechanism in Crypto Phones is based on cryptographic protocols employing Short Authenticated Strings (SAS) validated over the voice medium. The security of Crypto Phones crucially relies on the assumption that the voice channel, over which SAS is validated, provides the properties of integrity and source authentication. In this paper, we challenge this assumption, and report on automated SAS voice imitation man-in-the-middle attacks that can compromise the security of Crypto Phones in both two-party and multi-party settings, even if users pay due diligence and even if an automated software (voice biometrics systems) is used to detect voice manipulation. The first attack, called the short voice reordering attack, builds arbitrary SAS strings in a victim's voice by reordering previously eavesdropped SAS strings spoken by the victim. The second attack, called the short voice morphing attack, builds arbitrary SAS strings in a victim's voice from a few previously eavesdropped sentences (less than 3 minutes) spoken by the victim. We design and implement our attacks using off-the-shelf speech recognition/synthesis tools, and comprehensively evaluate them with respect to both manual detection (based on a user study with 30 participants) and automated detection via a speaker verification tool. The results demonstrate the effectiveness of our attacks against three prominent forms of SAS encodings: numbers, PGP word lists and Madlib sentences. These attacks can be used by a wiretapper to compromise the confidentiality and privacy of Crypto Phones voice, video and text communications (plus authenticity in case of text conversations).
Year
DOI
Venue
2018
10.3233/JCS-17970
JOURNAL OF COMPUTER SECURITY
Keywords
Field
DocType
VoIP Security,Crypto Phone,End-to-End Encrypted VoIP,SAS protocols,voice morphing attack,voice biometrics
Man-in-the-middle attack,Computer science,Computer security,Theoretical computer science,Imitation
Journal
Volume
Issue
ISSN
26
3
0926-227X
Citations 
PageRank 
References 
0
0.34
26
Authors
3
Name
Order
Citations
PageRank
Maliheh Shirvanian1777.94
Nitesh Saxena2120482.45
Dibya Mukhopadhyay300.68