Development of a Secure SMS Application using Advanced Encryption Standard (AES) on Android Platform

Full Text (PDF, 613KB), PP.34-48

Views: 0 Downloads: 0

Author(s)

Muhammad Noman Riaz 1 Adeel Ikram 1

1. Department of Avionics Engineering, College of Aeronautical Engineering, National University of Sciences & Technology, Risalpur, 24090

* Corresponding author.

DOI: https://doi.org/10.5815/ijmsc.2018.02.04

Received: 31 Dec. 2017 / Revised: 18 Jan. 2018 / Accepted: 13 Feb. 2018 / Published: 8 Apr. 2018

Index Terms

Encryption, Privacy, SMS, AES, Block Cipher, Mobile Application and Android

Abstract

When we live in a global village, then maintaining privacy and confidentiality becomes reasonably challenging. Short Message Service (SMS) is the oldest application for exchanging messages between communicating parties in cellular network used by mobile phones. These messages are encrypted over-the-air with A5/1 algorithm and stored as clear text at network operator. Recent developments have shown that this algorithm is not secure any more. Compromising an access to network operator registers gains access to SMS also. Current scenarios of hacks and exploitation demands confidentiality, and encryption is one of the techniques, which is used, in this subsequent project of designing a secure SMS android application. Cryptographic manipulation of the data is performed using AES 128 -bit algorithm to secure the data, which is essential to us and the safe transmission of confidential data over the GSM network. AES (Advanced Encryption Standards) algorithm is the considered impregnable even to super computers brute force attacks. The AES algorithm technique uses very befuddled and sporadic encryption making data impregnable to attackers or hackers. This android app will allow the user to encrypt and decrypt the SMS (Short Message Service) efficiently and just at one click. Subsequent explanation is given afterwards.

Cite This Paper

Muhammad Noman Riaz, Adeel Ikram,"Development of a Secure SMS Application using Advanced Encryption Standard (AES) on Android Platform", International Journal of Mathematical Sciences and Computing(IJMSC), Vol.4, No.2, pp.34-48, 2018. DOI: 10.5815/ijmsc.2018.02.04

Reference

[1]1S. Doyle, “Using short message service as a marketing tool”, Journal of Database Marketing, vol. 8, no 3, 2001, pp. 273-277.

[2]H. Harb, H. Farahat, M. Ezz, “SecureSMSPay: secure SMS mobile payment model”, 2nd International Conference on Anti-counterfeiting, Security and Identification, ASID. Guiyang, China, 2008, pp. 11- 17.

[3]R. Soram, “Mobile sms banking security using elliptic curve cryptosystem”, International Journal of Computer Science and Network Security, vol. 9, no. 6, pp. 30-38.

[4]M. A. Hossain, S. Jahan, M. M. Hussain, M.R. Amin, and S.H. S Newaz, “A proposal for enhancing the security system of short message services in GSM”, 2nd International Conference on Anti-counterfeiting, Security and Identification, ASID, Guiyang, China, 2008, pp. 235- 240.

[5]P. H. Kuaté, J. L. Lo and J. Bishop, “Secure asynchronous communication for mobile devices”, Proceedings of the Warm Up Workshop for ACM/IEEE ICSE 2010,Cape Town, South Africa, 2009, pp. 5 – 8.

[6]J. J. Garza-Saldana and A. Diaz-Perez, “State of security for SMS on mobile devices”, Proceedings of the Electronics, Robotics and Automotive Mechanics Conference, 2008, pp. 110 – 115.

[7]S. Ariffin, R. Mahmod, A. Jaafar and M.R.K. Ariffin, “Byte Permutations in Block Cipher Based on Immune Systems”, International Conference on Software Technology and Engineering, 3rd (ICSTE 2011). ASME Press, New York, NY., 2011.

[8]NIST, “Fips197: Advanced Encryption Standard (AES)”, FIPS PUB 197 Federal Information Processing Standard Publication 197, Technical report, National Institute of Standards and Technology, 2001.

[9]J. Daemen, V. Rijmen, V., “The Design of Rijndael, AES - The Advanced Encryption Standard”, Springer-Verlag, 2002.

[10]S. Ariffin, R. Mahmod, A. Jaafar and M.R.K. Ariffin, “An immune system-inspired byte permutation function to improve confusion performance of round transformation in symmetric encryption scheme”, Computer Science and Applications, Lecture Notes in Electrical Engineering, Springer, 2012.

[11]S. Ariffin, R. Mahmod, A. Jaafar and M.R.K. Ariffin, “Symmetric Encryption Algorithm Inspired by Randomness and Non-linearity of Immune Systems”, International Journal of Natural Computing Research, IGI Global Publishing, 2012.

[12]D. Lisonek and M. Drahansky, “SMS encryption for mobile communication”, International Conference on Security Technology, Hainan Island, 2008, pp 198 – 201.

[13]S. Redl, M. W. Oliphant, M. K. Weber, and M. K. Weber, “An Introduction to GSM”, 1st ed. Norwood, MA, USA: Artech House, Inc., 1995.

[14]“Short Message Service Security on Febuary 2008”, available http://www.infosec.gov.hk/english/technical/files/short.pdf dated on August 2013.

[15]B. Schneier, “Applied Cryptography: Protocols, Algorithms, and Source Code in C”, John Wiley & Sons, Inc., New York, NY, USA, 2nd edition, 1995.

[16]W. Stallings, “Cryptography and network security”, Prentice Hall, New Jersey, United State, 2006.

[17]D. Lisonek and M. Drahansky, “SMS encryption for mobile communication”, International Conference on Security Technology, Hainan Island, 2008, pp 198 – 201.

[18]J. P. Albuja and E. V. Carrera, “Trusted SMS communication on mobile devices”, 11th Brazilian Workshop on Real-Time and Embedded Systems, Pernambuco, Brazil, 2009, pp.165- 170.

[19]M. Toorani and A.A.B. Shirazi, “SSMS-A secure SMS messaging protocol for the m-payment systems”, Proceedings of the 13th IEEE Symposium on Computers and Communications (ISCC'08), Marrakech, 2008, pp. 700-705.

[20]S. Zhao, A. Aggarwal and S. Liu, “Building secure user-touser messaging in mobile telecommunication networks”, Proceedings of Wireless Telecommunications Symposium, Pomona, CA, 2008, pp.151-157.