To create or modify a Media Crypto Profile:

  1. In the WebUI, click the Settings tab.
  2. In the left navigation pane. go to Media > Media Crypto Profiles.

    Media Crypto Profiles

Modifying a Media Crypto Profile

  1. Click the expand () Icon next to the entry you wish to modify.
  2. Edit the entry properties as required, see details below.

Creating a Media Crypto Profile

  1. Click the Create Media Crypto Profile ( ) icon at the top of the Media Crypto Profiles page.

    Create Media Crypto Profile

     

SRTP Config - Field Definitions

CAUTION

Anytime Supported is selected in the Operation Option field and the SIP transport is TCP/UDP, the SDP Crypto attributes are sent in plain text. Sonus recommends the use of TLS to protect the keys.

 

Operation Option

Specifies the manner in which encryption is supported in the profile.

  • Required: This setting permits call connections only if encryption can be used for the call. If the peer device does not support SRTP (Secure Real Time Protocol) for voice encryption over the IP network, the call setup will fail.
  • Supported: This setting advertises to the peer device that the Sonus SBC 1000/2000 implements SRTP. However, a call connection is allowed in secure or unsecure mode depending on the peer preference and capability.
  • Off: This setting disables the use of SRTP for encrypted calling.

Crypto Suite

Specifies the crypto suite that the Sonus SBC 1000/2000 uses to negotiate with a peer device.

Available options:

  • AES_CM_128_HMAC_SHA1_80. A crypto suite algorithm which uses the 128 bit AES-CM encryption key and a 80 bit HMAC_SHA1 message authentication tag length.
  • AES_CM_128_HMAC_SHA1_32. A crypto suite algorithm which uses the 128 bit AES-CM encryption key and a 32 bit HMAC_SHA1 message authentication tag length.

Default option: AES_CM_128_HMAC_SHA1_80.

Master Key - Field Definitions

Master Key Lifetime

Specifies whether or not the Master Key has an expiry.

Lifetime Value

Specifies the lifetime of the Master Key, measured in numbers of SRTP packets expressed as a power of 2 (e.g. 2^n SRTP Packets). If the value is set to zero, the Master Key never expires.

Derivation Rate

Specifies the rate at which the session key is refreshed during the SRTP session, measured in numbers of SRTP packets expressed as a power of 2 (e.g. 2^n SRTP Packets). If the value is set to zero, the session key is never refreshed.

(info) This option is available when Derive Session Key is Set to a range 16 to 24.

Key Identifier Length

Specifies the length of the Master Key Identifier, in bytes, sent in the SRTP packet.

The key identifier (MKI) identifies the master key from which the session key(s) were derived that authenticate and/or encrypt the particular packet.

If the MKI indicator is set to one(key identifier length > 0), the length (in octets) of the MKI field, and (for the sender) the actual value of the currently active MKI (the value of the MKI indicator and length MUST be kept fixed for the lifetime of the context).

Set this value to 0 to disable the MKI in SDP.