Secure Telephone Unit Key Generators
Secure Telephone Unit Key Generators 3,6/5 5026 reviews

If you don’t want to receive security codes by text or phone call, you can set up an authentication app on your device to generate security codes. Choose a device, such as a computer or mobile device (phone or tablet), on which you can install apps. Jun 14, 2018  Our brief tutorial will show how to activate your Digital Secure Key. Visit our other HSBC UK pages: Facebook: https. Generate a security code. HY-2 a vocoder for long haul circuits designed to work with the KG-13 key generator. Secure Terminal Equipment (STE) - This system is intended to replace STU-III. It uses wide-bandwidth voice transmitted over ISDN lines. There is also a version which will communicate over a PSTN (Public Switched Telephone Network) line.

I added mine above the original. Mac os x ssh key generation 10.

  1. Secure Telephone Unit Key Generators Prices
  2. Secure Telephone Unit Key Generators Free
  1. Jun 25, 2019 On the Security basics page, select the Update info button. If you're not already signed in to your Microsoft account, you'll be prompted to sign in. Select Add security info then follow the instructions to enter a new email or phone number. We'll send a verification code to that new email or phone number.
  2. Free SSL Certificate issued in less than a minute. 100% Free Forever. Never pay for SSL again. Thanks to Letsencrypt the first non-profit CA. Widely Trusted. Our free SSL certificates are trusted in 99.9% of all major browsers.

The National Security Agency took over responsibility for all U.S. Governmentencryption systems when it was formed in 1952. The technical details of most NSA-approved systems are still classified, but much more about its early systems have become known and its most modern systems share at least some features with commercial products.

Rotor machines from the 1940s and 1950s were mechanical marvels. The first generation electronic systems were quirky devices with cantankerous punched card readers for loading keys and failure-prone, tricky-to-maintain vacuum tube circuitry. Late 20th century systems are just black boxes, often literally. In fact they are called blackers in NSA parlance because they convert plaintext classified signals (red) into encrypted unclassified ciphertext signals (black). They typically have electrical connectors for the red signals, the black signals, electrical power, and a port for loading keys. Controls can be limited to selecting between key fill, normal operation, and diagnostic modes and an all important zeroize button that erases classified information including keys and perhaps the encryption algorithms. 21st century systems often contain all the sensitive cryptographic functions on a single, tamper-resistant integrated circuit that supports multiple algorithms and allows over-the-air or network re keying, so that a single hand-held field radio, such as the AN/PRC-148 or AN/PRC-152, can interoperate with most current NSA cryptosystems.

Security factors[edit]

NSA has to deal with many factors in ensuring the security of communication and information (COMSEC and INFOSEC in NSA jargon):

  • Confidentiality and authentication - making sure messages cannot be read by unauthorized people and that they cannot be forged (nonrepudiation). Little is publicly known about the algorithms NSA has developed for protecting classified information, what NSA calls Type 1 algorithms. In 2003, for the first time in its history, NSA approved two published algorithms, Skipjack and AES for Type 1 use in NSA approved systems.
  • Traffic flow security - making sure an adversary cannot obtain information from traffic analysis, often accomplished by link encryption.
  • Key management - getting keys securely to thousands of crypto boxes in the field, perhaps the most challenging part of any encryption system. One NSA goal is benign fill (technology for distributing keys in a way that the humans never have access to plaintext key).
  • Investigative access - making sure encrypted communications are accessible to the U.S. Government. While few would argue with the need for the government to access its own internal communications, the NSA Clipper chip proposal to extend this key escrow requirement to public use of cryptography was highly controversial.
  • TEMPEST - protecting plaintext from compromise by electronic, acoustic or other emanations.
  • Tamper resistance, tamper-evident, self-destruct - ensuring security even if encryption systems are physically accessed without authorization or are captured.
  • Meeting military specifications for size, weight, power consumption, MTBF and ruggedness to fit in mobile platforms.
  • Electromagnetic pulse hardening - protecting against nuclear explosion effects, particularly electromagnetic pulse.
  • Ensuring compatibility with military and commercial communication standards.
  • Controlling cost - making sure encryption is affordable so units that need it have it. There are many costs beyond the initial purchase price, including the manpower to operate and maintain the systems and to ensure their security and the cost of key distribution.
  • Enabling secure communication with NATO, allied and coalition forces without compromising secret methods.

Five generations of NSA encryption[edit]

The large number of encryption systems that NSA has developed in its half century of operation can be grouped into five generations (decades given are very approximate):

First generation: electromechanical[edit]

KL-7 at NSA Museum.

First generation NSA systems were introduced in the 1950s and were built on the legacy of NSA's World War II predecessors and used rotor machines derived from the SIGABA design for most high level encryption; for example, the KL-7. Key distribution involved distribution of paper key lists that described the rotor arrangements, to be changed each day (the cryptoperiod) at midnight, GMT. The highest level traffic was sent using one-time tape systems, including the British 5-UCO, that required vast amounts of paper tape keying material.[1]:p. 39 ff

Second generation: vacuum tubes[edit]

An array of KW-26 encryption systems.

Second generation systems (1970s) were all electronic designs based on vacuum tubes and transformer logic. Algorithms appear to be based on linear feedback shift registers, perhaps with some non-linear elements thrown in to make them more difficult to cryptanalyze. Keys were loaded by placing a punched card in a locked reader on the front panel.[2] The cryptoperiod was still usually one day. These systems were introduced in the late 1960s and stayed in use until the mid-1980s. They required a great deal of care and maintenance, but were not vulnerable to EMP. The discovery of the Walker spy ring provided an impetus for their retirement, along with remaining first generation systems.

Third generation: integrated circuits[edit]

KOI-18 field paper tape reader.

Third generation systems (1980s) were transistorized and based on integrated circuits and likely used stronger algorithms. They were smaller and more reliable. Field maintenance was often limited to running a diagnostic mode and replacing a complete bad unit with a spare, the defective box being sent to a depot for repair. Keys were loaded through a connector on the front panel. NSA adopted the same type of connector that the military used for field radio handsets as its fill connector. Keys were initially distributed as strips of punched paper tape that could be pulled through a hand held reader (KOI-18) connected to the fill port. Other, portable electronic fill devices (KYK-13, etc.) were available as well.

Fourth generation: electronic key distribution[edit]

STU-III phones with crypto-ignition keys.

Fourth generation systems (1990s) use more commercial packaging and electronic key distribution. Integrated circuit technology allowed backward compatibility with third generation systems. Security tokens, such as the KSD-64 crypto ignition key (CIK) were introduced. Secret splitting technology allows encryptors and CIKs to be treated as unclassified when they were separated. Later the Fortezza card, originally introduced as part of the controversial Clipper chip proposal, were employed as tokens. Cryptoperiods were much longer, at least as far as the user was concerned. Users of secure telephones like the STU-III only have to call a special phone number once a year to have their encryption updated. Public key methods (FIREFLY) were introduced for electronic key management (EKMS). Keys could now be generated by individual commands instead of coming from NSA by courier. A common handheld fill device (the AN/CYZ-10) was introduced to replace the plethora of devices used to load keys on the many third generation systems that were still widely used. Encryption support was provided for commercial standards such as Ethernet, IP (originally developed by DOD'sARPA), and optical fiber multiplexing. Classified networks, such as SIPRNet (Secret Internet Protocol Router Network) and JWICS (Joint Worldwide Intelligence Communications System), were built using commercial Internet technology with secure communications links between 'enclaves' where classified data was processed. Care had to be taken to ensure that there were no insecure connections between the classified networks and the public Internet.

Fifth generation: network-centric systems[edit]

Hand held microprocessor-controlled radios like this AN/PRC-148 have multiple encryption modes.

In the twenty-first century, communication is increasingly based on computer networking. Encryption is just one aspect of protecting sensitive information on such systems, and far from the most challenging aspect. NSA's role will increasingly be to provide guidance to commercial firms designing systems for government use. HAIPE solutions are examples of this type of product (e.g., KG-245A [permanent dead link] and KG-250 ). Other agencies, particularly NIST, have taken on the role of supporting security for commercial and sensitive but unclassified applications. NSA's certification of the unclassified NIST-selected AES algorithm for classified use 'in NSA approved systems' suggests that, in the future, NSA may use more non-classified algorithms. The KG-245A and KG-250 use both classified and unclassified algorithms. The NSA Information Assurance Directorate is leading the Department of Defense Cryptographic Modernization Program, an effort to transform and modernize Information Assurance capabilities for the 21st century. It has three phases:

  • Replacement- All at risk devices to be replaced.
  • Modernization- Integrate modular programmable/embedded crypto solutions.
  • Transformation- Be compliant to Global Information Grid/NetCentric requirements.

NSA has helped develop several major standards for secure communication: the Future Narrow Band Digital Terminal (FNBDT) for voice communications, High Assurance Internet Protocol Interoperability Encryption- Interoperability Specification (HAIPE) for computer networking and Suite B encryption algorithms.

NSA encryption by type of application[edit]

The large number of encryption systems that NSA has developed can be grouped by application:

Record traffic encryption[edit]

During World War II, written messages (known as record traffic) were encrypted off line on special, and highly secret, rotor machines and then transmitted in five letter code groups using Morse code or teletypewriter circuits, to be decrypted off-line by similar machines at the other end. The SIGABA rotor machine, developed during this era continued to be used until the mid-1950s, when it was replaced by the KL-7, which had more rotors.

The KW-26 ROMULUS was a second generation encryption system in wide use that could be inserted into teletypewriter circuits so traffic was encrypted and decrypted automatically. It used electronic shift registers instead of rotors and became very popular (for a COMSEC device of its era), with over 14,000 units produced. It was replaced in the 1980s by the more compact KG-84, which in turn was superseded by the KG-84-interoperable KIV-7.

Fleet broadcast[edit]

U.S. Navy ships traditionally avoid using their radios to prevent adversaries from locating them by direction finding. The Navy also needs to maintain traffic security, so it has radio stations constantly broadcasting a stream of coded messages. During and after World War II, Navy ships copied these fleet broadcasts and used specialized call sign encryption devices to figure out which messages were intended for them. The messages would then be decoded off line using SIGABA or KL-7 equipment.

The second generation KW-37 automated monitoring of the fleet broadcast by connecting in line between the radio receiver and a teleprinter. It, in turn, was replaced by the more compact and reliable third generation KW-46.

Strategic forces[edit]

NSA has the responsibility to protect the command and control systems for nuclear forces. The KG-3X series is used in the U.S. government's Minimum Essential Emergency Communications Network and the Fixed Submarine Broadcast System used for transmission of emergency action messages for nuclear and national command and control of U.S. strategic forces. The Navy is replacing the KG-38 used in nuclear submarines with KOV-17 circuit modules incorporated in new long-wave receivers, based on commercial VME packaging. In 2004, the U.S. Air Force awarded contracts for the initial system development and demonstration (SDD) phase of a program to update these legacy generation systems used on aircraft.

Trunk encryption[edit]

Secure Telephone Unit Key Generators Prices

Modern communication systems multiplex many signals into wideband data streams that are transmitted over optical fiber, coaxial cable, microwave relay, and communication satellites. These wide-band circuits require very fast encryption systems.

The WALBURN family (KG-81, KG-94/194, KG-94A/194A, KG-95) of equipment consists of high-speed bulk encryption devices used primarily for microwave trunks, high-speed land-line circuits, video teleconferencing, and T-1 satellite channels. Another example is the KG-189, which support SONET optical standards up to 2.5 Gbit/s.

Digital Data encryptors such as KG-84 family which includes the TSEC/KG-84, TSEC/KG-84A and TSEC/KG-82, TSEC/KG-84A and TSEC/KG-84C, also the KIV-7.

Secure Telephone Unit Key Generators Free

Voice encryption[edit]

KY-68 tactical secure telephone.

True voice encryption (as opposed to less secure scrambler technology) was pioneered during World War II with the 50-ton SIGSALY, used to protect the very highest level communications. It did not become practical for widespread use until reasonable compact speech encoders became possible in the mid-1960s. The first tactical secure voice equipment was the NESTOR family, used with limited success during the Vietnam war. Other NSA voice systems include:[1]:Vol I, p.57ff

  • STU I and STU II - These systems were expensive and cumbersome and were generally limited to the highest levels of command
  • STU-III - These telephone sets operated over ordinary telephone lines and featured the use of security tokens and public key cryptography, making them much more user friendly. They were very popular as a result. Used since the 1980s, this device is rapidly being phased out, and will no longer be supported in the near future.
  • 1910 Terminal - Made by a multiple of manufacturers, this device is mostly used as a secure modem. Like the STU-III, new technology has largely eclipsed this device, and it is no longer widely used.
  • HY-2 a vocoder for long haul circuits designed to work with the KG-13 key generator.
  • Secure Terminal Equipment (STE) - This system is intended to replace STU-III. It uses wide-bandwidth voice transmitted over ISDN lines. There is also a version which will communicate over a PSTN (Public Switched Telephone Network) line. It can communicate with STU-III phones and can be upgraded for FNBDT compatibility.
  • Sectéra Secure Module - A module that connects to the back of a commercial off the shelf cellular phone. It uses AES or SCIP for encryption.
  • OMNI - The OMNI terminal, made by L3 Communications, is another replacement for STU-IIIs. This device uses the FNBDT key and is used to securely send voice and data over the PSTN and ISDN communication systems.
  • VINSON A series of systems for tactical voice encryption including the KY-57 man portable unit and KY-58 for aircraft
  • HAVE QUICK and SINCGARS use NSA-supplied sequence generators to provide secure frequency hopping
  • Future Narrowband Digital Terminal (FNBDT) - Now referred to as the 'Secure Communications Interoperability Protocol' (SCIP), the FNBDT is a replacement for the wide-band STE, which uses narrow-bandwidth communications channels like cellular telephone circuits, rather than ISDN lines. The FNBDT/SCIP operates on the application layer of the ISO/OSI Reference Model, meaning that it can be used on top of different types of connections, regardless of the establishment method. It negotiates with the unit at the other end, much like a dial-up modem.
  • Secure Iridium - NSA helped add encryption to the Iridium commercial mobile phones after it rescued the bankrupt Iridium.
  • Fishbowl - In 2012, NSA introduced an Enterprise Mobility Architecture intended to provide a secure VoIP capability using commercial grade products and an Android-based mobile phone called Fishbowl that allows classified communications over commercial wireless networks.[3]

The operational complexity of secure voice played a role in the September 11, 2001 attacks on the United States. According to the 911 Commission, an effective U.S. response was hindered by an inability to set up a secure phone link between the National Military Command Center and the Federal Aviation Administration personnel who were dealing with the hijackings. SeeCommunication during the September 11, 2001 attacks.

Wikimedia Commons has media related to Voice encryption devices in the National Cryptologic Museum.

Internet[edit]

NSA has approved a variety of devices for securing Internet Protocol communications. These have been used to secure the Secret Internet Protocol Router Network (SIPRNet), among other uses.

The first commercial network layer encryption device was the Motorola Network Encryption System (NES). The system used the SP3 and KMP protocols defined by the NSA Secure Data Network System (SDNS) and were the direct precursors to IPsec. The NES was built in a three part architecture that used a small cryptographic security kernel to separate the trusted and untrusted network protocol stacks.[4]


The SDNS program defined a Message Security Protocol (MSP) that was built on the use X.509 defined certificates. The first NSA hardware built for this application was the BBN Safekeeper.[5] The Message Security Protocol was a precursor to the IETF Privacy Enhance Mail (PEM) protocol. The BBN Safekeeper provided a high degree of tamper resistance and was one of the first devices used by commercial PKI companies.

Field authentication[edit]

NSA KAL-55B Tactical Authentication System used during the Vietnam War. - National Cryptologic Museum

NSA still supports simple paper encryption and authentication systems for field use such as DRYAD.

Public systems[edit]

NSA has participated in the development of several encryption systems for public use. These include:

  • Suite B - a set of public key algorithm standards based on elliptic curve cryptography.
  • Advanced Encryption Standard (AES) - an encryption algorithm, selected by NIST after a public competition. In 2003, NSA certified AES for Type 1 use in some NSA-approved systems.
  • Secure Hash Algorithm - a widely used family of hash algorithms developed by NSA based on earlier designs by Ron Rivest.
  • Data Encryption Standard (DES)[6]
  • Skipjack - the cipher developed for Clipper and finally published in 1998.
  • Clipper chip - a controversial failure that convinced NSA that it was advisable to stay out of the public arena.
  • Security-Enhanced Linux - not strictly an encryption system, but a recognition that in the 21st century, operating system improvements are more vital to information security than better ciphers.
  • The Speck and Simon light-weight Block ciphers, published in 2013.

References[edit]

  1. ^ abA History of U.S. Communications Security; the David G. Boak Lectures, National Security Agency (NSA), Volumes I, 1973, Volumes II 1981, partially released 2008, additional portions declassified October 14, 2015
  2. ^Melville Klein, 'Securing Record Communications: The TSEC/KW-26', 2003, NSA brochure, p. 4, (PDF)
  3. ^'Archived copy'(PDF). Archived from the original on March 1, 2012. Retrieved 2012-03-02.CS1 maint: archived copy as title (link) CS1 maint: BOT: original-url status unknown (link)
  4. ^https://www.google.com/patents/EP0435094B1
  5. ^Nancy Cox (1999). Electronic Messaging. CRC Press. p. 566. ISBN978-0-8493-9825-4.
  6. ^Thomas R. Johnson (2009-12-18). 'American Cryptology during the Cold War, 1945-1989.Book III: Retrenchment and Reform, 1972-1980, page 232'(PDF). NSA, DOCID 3417193. Archived from the original(PDF) on 2010-05-27. Retrieved 2010-01-03.

Sources[edit]

Wikimedia Commons has media related to NSA encryption devices.
Retrieved from 'https://en.wikipedia.org/w/index.php?title=NSA_encryption_systems&oldid=950473865'
(Redirected from COMSEC)
PRC-77 VHF radio with digital voice encryption device
Secure telephone unit key generators prices

Communications security is the discipline of preventing unauthorized interceptors from accessing telecommunications[1] in an intelligible form, while still delivering content to the intended recipients.

In the North Atlantic Treaty Organization culture, including United States Department of Defense culture, it is often referred to by the abbreviation COMSEC. The field includes cryptographic security, transmission security, emissions security and physical security of COMSEC equipment and associated keying material.

COMSEC is used to protect both classified and unclassified traffic on military communications networks, including voice, video, and data. It is used for both analog and digital applications, and both wired and wireless links.

Voice over secure internet protocol VOSIP has become the de facto standard for securing voice communication, replacing the need for Secure Terminal Equipment (STE) in much of NATO, including the U.S.A. USCENTCOM moved entirely to VOSIP in 2008.[2]

Specialties[edit]

  • Cryptographic security: The component of communications security that results from the provision of technically sound cryptosystems and their proper use. This includes ensuring message confidentiality and authenticity.
  • Emission security (EMSEC): The protection resulting from all measures taken to deny unauthorized persons information of value that might be derived from communications systems and cryptographic equipment intercepts and the interception and analysis of compromising emanations from cryptographic—equipment, information systems, and telecommunications systems.[1]
  • Transmission security (TRANSEC): The component of communications security that results from the application of measures designed to protect transmissions from interception and exploitation by means other than cryptanalysis (e.g. frequency hopping and spread spectrum).
  • Physical security: The component of communications security that results from all physical measures necessary to safeguard classified equipment, material, and documents from access thereto or observation thereof by unauthorized persons.

Related terms[edit]

  • AKMS = the Army Key Management System
  • AEK = Algorithmic Encryption Key
  • CT3 = Common Tier 3
  • CCI = Controlled Cryptographic Item - equipment which contains COMSEC embedded devices
  • ACES = Automated Communications Engineering Software
  • DTD = Data Transfer Device
  • ICOM = Integrated COMSEC, e.g. a radio with built in encryption
  • TEK = Traffic Encryption Key
  • TED = Trunk Encryption Device such as the WALBURN/KG family
  • KEK = Key Encryption Key
  • KPK = Key production key
  • OWK = Over the Wire Key
  • OTAR = Over the Air Rekeying
  • LCMS = Local COMSEC Management Software
  • KYK-13 = Electronic Transfer Device
  • KOI-18 = Tape Reader General Purpose
  • KYX-15 = Electronic Transfer Device
  • KG-30 = family of COMSEC equipment
  • TSEC = Telecommunications Security (sometimes referred to in error transmission security or TRANSEC)
  • SOI = Signal operating instructions
  • SKL = Simple Key Loader
  • TPI = Two person integrity
  • STU-III (obsolete secure phone, replaced by STE)
  • STE - Secure Terminal Equipment (secure phone)

Types of COMSEC equipment:

  • Crypto equipment: Any equipment that embodies cryptographic logic or performs one or more cryptographic functions (key generation, encryption, and authentication).
  • Crypto-ancillary equipment: Equipment designed specifically to facilitate efficient or reliable operation of crypto-equipment, without performing cryptographic functions itself.[3]
  • Crypto-production equipment: Equipment used to produce or load keying material
  • Authentication equipment:

DoD Electronic Key Management System[edit]

The Electronic Key Management System (EKMS) is a United States Department of Defense (DoD) key management, COMSEC material distribution, and logistics support system. The National Security Agency (NSA) established the EKMS program to supply electronic key to COMSEC devices in securely and timely manner, and to provide COMSEC managers with an automated system capable of ordering, generation, production, distribution, storage, security accounting, and access control.

The Army's platform in the four-tiered EKMS, AKMS, automates frequency management and COMSEC management operations. It eliminates paper keying material, hardcopy SOI, and associated time and resource-intensive courier distribution. It has 4 components:

  • LCMS provides automation for the detailed accounting required for every COMSEC account, and electronic key generation and distribution capability.
  • ACES is the frequency management portion of AKMS. ACES has been designated by the Military Communications Electronics Board as the joint standard for use by all services in development of frequency management and cryptonet planning.
  • CT3 with DTD software is in a fielded, ruggedized hand-held device that handles, views, stores, and loads SOI, Key, and electronic protection data. DTD provides an improved net-control device to automate crypto-net control operations for communications networks employing electronically keyed COMSEC equipment.
  • SKL is a hand-held PDA that handles, views, stores, and loads SOI, Key, and electronic protection data.

Key Management Infrastructure (KMI) Program[edit]

KMI is intended to replace the legacy Electronic Key Management System to provide a means for securely ordering, generating, producing, distributing, managing, and auditing cryptographic products (e.g., asymmetric keys, symmetric keys, manual cryptographic systems, and cryptographic applications). This system is currently being fielded by Major Commands and variants will be required for non-DoD Agencies with a COMSEC Mission.[4]

See also[edit]

References[edit]

Secure telephone unit key generators for sale
  1. ^ ab'AIR FORCE AIR INTELLIGENCE, SURVEILLANCE AND RECONNAISSANCE AGENCY INSTRUCTION 33-203'(PDF). The Air Force ISR Agency Tempest and Emission Security Program. Air Force Intelligence, Surveillance and Reconnaissance Agency. May 25, 2011. Archived from the original(PDF) on October 20, 2013. Retrieved October 3, 2015.
  2. ^USCENTCOM PL 117-02-1.
  3. ^INFOSEC-99
  4. ^http://www.dote.osd.mil/pub/reports/FY2013/pdf/dod/2013kmi.pdf
  • This article incorporates public domain material from the General Services Administration document: 'Federal Standard 1037C'. (in support of MIL-STD-188)
  • This article incorporates public domain material from the United States Department of Defense document: 'Dictionary of Military and Associated Terms'.
  • 'INFORMATION SECURITY GUIDELINES FOR THE DEPLOYMENT OF DEPLOYABLE SWITCHED SYSTEMS'(PDF). Joint Staff. February 1, 2001. Archived from the original(PDF) on September 16, 2012.
  • 'Communications Security (COMSEC) awareness training'. U.S. ARMY SIGNAL CENTER AND FORT GORDON. April 17, 2000. Archived from the original on March 30, 2009.
  • 'Army Key Management Systems (AKMS)'. Project Manager NETOPS Current Force. Archived from the original on September 30, 2010.
Retrieved from 'https://en.wikipedia.org/w/index.php?title=Communications_security&oldid=944089028'