Design of an Android Application for Secure Chatting

Full Text (PDF, 472KB), PP.29-35

Views: 0 Downloads: 0

Author(s)

Ammar H. Ali 1,* Ali M. Sagheer 2

1. University of Anbar/ Department of Computer Science, Baghdad, 10013, Iraq

2. University of Anbar/ Information System Department, Baghdad, 10013, Iraq

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2017.02.04

Received: 4 May 2016 / Revised: 11 Oct. 2016 / Accepted: 12 Nov. 2016 / Published: 8 Feb. 2017

Index Terms

Android, Chatting Application, ECDH (Elliptic Curve Diffie Hellman Key Exchange), AES (Advanced Encryption Standard), RC4 (Rivest Cipher 4)

Abstract

Smart phones have become an essential part in the life of the individuals and their priorities at the present time. The most prominent uses are in chatting and conversation applications. Most of these applications do not provide the required protection and privacy of the data exchanged between users. Yet there are very few mobile chat applications that provides an End-to-End (E2E) security and privacy-preserving service to their clients. In this paper, a secure chatting application with end to end encryption for smart phones that use the android OS has been proposed. The proposed application uses the ECDH algorithm to generate the key pair and exchange to produce the shared key that will be used for the encryption of data by symmetric algorithms. The proposed Application allows the users to communicate via text messages, voice messages, as well as exchange photos. For the text message security the standard AES algorithm with a 128 bit key is used. The generated key (160 bit) minimized to 128 bit length in order to be used by the AES algorithm. For the voice and image security processes the proposed application uses the symmetric algorithm RC4 for this purpose. RC4 provides less security than AES, but it performs faster and this is required for such types and sizes of data.

Cite This Paper

Ammar H. Ali, Ali M. Sagheer, "Design of an Android Application for Secure Chatting", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.2, pp.29-35, 2017. DOI:10.5815/ijcnis.2017.02.04

Reference

[1]Ali Makki Sagheer, Ayoob Abdulmunem Abdulhameed and Mohammed Adeeb AbdulJabbar, “SMS Security for Smartphone”, Sixth International Conference on Developments in eSystems Engineering, 2013.
[2]H.C. Chen and A.L.V. Epa, “A Rotation Session Key-Based Transposition Cryptosystem Scheme Applied to Mobile Text Chatting”, Proceedings of The 28th IEEE International Conference on Advanced Information Networking and Applications (AINA2014), pp. 497 - 503, Victoria, Canada, May 2014.
[3]Raja Naeem Akram, and Ryan K. L. Ko. “End-to-End Secure and Privacy Preserving Mobile Chat Application”, Information Security Theory and Practice. Securing the Internet of Things Lecture Notes in Computer Science, pp.124-139, 2014.
[4]Hsing-Chung Chen, Jyh-Horng Wen and Cheng-Ying Yang, “A Secure End-to-End Mobile Chat Scheme”, Ninth International Conference on Broadband and Wireless Computing, Communication and Applications, 2014.
[5]Pejman Dashtinejad,” Security System for Mobile Messaging Applications “, Thesis, KTH University, Jan 2015.
[6]S. Kumar, M. Girimondo, A. Weimerskirch, C. Paar, A. Patel, and A. S. Wander, “Embedded End-to-End Wireless Security with ECDH Key Exchange”, 2003 46th Midwest Symposium on Circuits and Systems.
[7]Randhir Kumar and Akash Anil, “Implementation of Elliptical Curve Cryptography”, IJCSI, 8(2), pp. 544-549, 2011.
[8]Suchita Tayde and Seema Siledar. “File Encryption, Decryption Using AES Algorithm in Android Phone”, International Journal of Advanced Research in Computer Science and Software Engineering, Vol. 5(5), pp. 550-554, 2015.
[9]William Stallings, “Cryptography and Network Security: Principles and Practice”, Prentice Hall, Boston, 5th Ed, 2011.
[10]Joseph Migga Kizza, “A Guide to Computer Network Security”, Springer, London, 2nd Ed, 2012.
[11]W. Trappe and L. Washington, “Introduction to Cryptography with Coding Theory”, Pearson International, 2nd Ed, 2006.
[12]Bhimrao Patil, “SMS SECURITY USING RC4 & AES”, Indian J.Sci.Res, Vol. 11(1), pp. 34-38, 2015.
[13]Meltem Kurt and Nevcihan Duru. “Email Encryption Using RC4 Algorithm”, IJCA Vol. 130(14), pp. 25-29, 2015.
[14]Poonam Jindal, Brahmjit Singh,"A Survey on RC4 Stream Cipher", IJCNIS, vol.7, no.7, pp.37-45, 2015.DOI: 10.5815/ijcnis.2015.07.05.
[15]M. M. Hammood, K. Yoshigoe, and A. M. Sagheer, “RC4-2S: RC4 Stream Cipher with Two State Tables”. Springer, Lecture Notes in Electrical Engineering, 2013, 1, pp 13-20.
[16]P. Prasithsangaree, and P. Krishnamurthy, “Analysis of energy consumption of RC4 and AES algorithms in wireless LANs”, In Global Telecommunications Conference, 2003. GLOBECOM'03. IEEE, 2003, 3, pp 1445-1449.