Document Type : Research Paper

Authors

University of Mosul - Department of Computer Science

10.37652/juaps.2012.63376

Abstract

The process of transfer a speech signal by high confidentially and as quickly as possible through the Internet needs to develop compression and encryption technology for a speech signal, so as, to reduce its size and make it understandable to persons not authorized to listen to. A system was designed to encrypt the voice over Internet Protocol (VoIP) and use compression technique for the purpose of reducing the size of data and send it over the network, (A_law PCM) algorithm was used the to compress audio data. Then algorithms of Triple Data Encryption Standard (TDES) and Advanced.Encryption Standard (AES) were applied. A new encryption algorithm was proposed based in its work on the block cipher encryption system called the Direct and Reverse algorithm, which based on three basic steps, firstly expand the initial key, secondly direct the encryption of each round in one direction, and finally substitute (Bytes) as used in the Compensation Box in AES algorithm by making it moving. In general compression ratio was calculated and it was (50%) and the results of the correlation coefficient for the proposed algorithm was compared with the results of (AES, TDES) algorithms.

Main Subjects

[4]. Ali. Dia Mohamad, 2007, “Analysis and Design of Voice over Internet Protocol (VoIP) Accelerato”, PH.D. Thesis, College of Engineering, University of Mosul.
 [5]. AL-SHARIF. ZIAD. A, 2005, “A High Level Audio Communications API for the Unicon Language”, M.Sc. Thesis, New Mexico State University.
[6]. Arcomano. R, 2002, “VoIP Howto”, General Public License, v1.7.
 [7]. Brandau. Markus Albert, 2008, “Implementation of a real-time voice encryption system”, M.Sc. Thesis, University of Applied Sciences Cologne.
 [8]. Brokish. C. W and Lewis. M, 1997, " A-Law and mu-Law Companding Implementations Using the TMS320C54x ", Texas Instruments Incorporated.
 [9]. Chisaki. Y, Morinaga. H, Kitajima. K, Koba. M  and Usagawa T, 2005, “Speech encryption system with a low bit rate coding algorithm for analogue transmission line”.
  [10]. G. Manjunath and G. V.Anand, 2002, “Speech Encryption using Circulant Transformations”, IEEE.
[11]. Gibson. J, 2005, “Speech Coding Methods, Standards, and Application”, University of California, Santa Barbara, CA 93106-6065.
[12]. Katz.D, Lukasiak.T, Gentile.R and Meyer.W, 2006, “Want to know how VoIP works? Protocols, codecs, and more”, www.eetindia.com.
 [13]. Ken W. Li, “Correlation Analysis: Concepts & Graphical Representation”,www.ictlab.tyict.vtc.edu.hk/~kenli/BDM1/Lecture/L1/ES_CO_1.pdf .
 [14]. Latif. T and Malkajgiri.K, 2007, “Adoption of VoIP”, M.Sc. Thesis, Luleå University of Technology.
 [15]. Shen. D, Lu. Z & Pharmaceuticals. A, “Computation of Correlation Coefficient and Its Confidence Interval in SAS”, Paper 170-31, www.sas.comproceedingssugi31170-31.pdf.
 [16]. Tin Lai Win and Nant Christina Kyaw, 2008, “Speech Encryption and Decryption Using Linear Feedback Shift Register (LFSR)”, Proceedings of World Academy of Science, Engineering and Technology, VOL.36, ISSN 2070-3740.
[17]. Wang. X, Chen. S and Jajodia. S, 2005, “Tracking Anonymous PeertoPeer VoIP Calls on the Internet”, Alexandra, Virginia, USA.
 [18]. Wei-Gang Fu, Wei-Qi Yan, Mohan S. Kankanhalli, 2005, "Progressive Scrambling for MP3 Audio",National University of Singapore.
[19] www. Wikipedia.G.711 - Wikipedia, the free encyclopedia.htm.
[20]. Yan.K, 2005, “Network Protocols Handbook”, 2nd Edition, Javvin Technologies Inc, USA