Home   >   CSC-OpenAccess Library   >    Manuscript Information
Hybrid Compression Encryption Technique for Securing SMS
Tarek, Bahgat A. Abdel-latef, Awny A. Ahmed, Ahmed M Mahfouz
Pages - 473 - 481     |    Revised - 30-12-2009     |    Published - 31-01-2010
Volume - 3   Issue - 6    |    Publication Date - January 2010  Table of Contents
MORE INFORMATION
KEYWORDS
Mobile Communication Devices, Short Message Service, encryption, compression
ABSTRACT
Mobile communication devices have become popular tools for gathering and disseminating information and data. When sensitive information is exchanged using SMS, it is crucial to protect the content from eavesdroppers as well as ensuring that the message is sent by a legitimate sender. Using an encryption technique to secure SMS data increases its length and accordingly the cost of sending it. This paper provides a hybrid compression encryption technique to secure the SMS data. The proposed technique compresses the SMS to reduce its length, then encrypts it using RSA algorithm. A signature is added to the encrypted SMS for signing it to differentiate it from other SMS messages in SMSINBOX. The experimental results which are based on Symbian OS show that the proposed technique guarantees SMS data security without increasing its size.
CITED BY (24)  
1 Patil, P. (2015). encryption for secure sms transmission. Compusoft, 4(6), 1876.
2 Jasuja, B., & Pandya, A. (2015). Crypto-Compression System: An Integrated Approach using Stream Cipher Cryptography and Entropy Encoding. International Journal of Computer Applications, 116(21).
3 Alam, I., Khusro, S., Rauf, A., & Zaman, Q. (2014). Conducting surveys and data collection: From traditional to mobile and SMS-based surveys. Pakistan Journal of Statistics and Operation Research, 10(2), 169-187.
4 Kale, N. A., Natikar, S. B., & Karande, S. M. (2014). Secured Mobile Messaging for Android application.
5 Aprilianto, M., & Abdurohman, M. (2014, April). Improvement Text Compression Performance Using Combination of Burrows Wheeler Transform, Move to Front, and Huffman Coding Methods. In Journal of Physics: Conference Series (Vol. 495, No. 1, p. 012042). IOP Publishing.
6 Shaker, S. H., Jeiad, H. A., & Hassan, F. A. Propose a Model for Securing SMS.
7 Deshmukh, S. P., & Naware, A. M. Mobile Money: M-payment System for India.
8 Patil, M., & Sahu, V. (2013). A Survey of Compression and Encryption Techniques for SMS.
9 Begum, M. B., & Venkataramani, Y. (2013). A new compression scheme for secure transmission. International Journal of Automation and Computing, 10(6), 578-586.
10 Sagheer, A. M., Abdulhameed, A. A., & AbdulJabbar, M. A. (2013, December). SMS Security for Smartphone. In Developments in eSystems Engineering (DeSE), 2013 Sixth International Conference on (pp. 281-285). IEEE.
11 Ranjan, A., Rajashekara Murthy, S., & Kumar, R. (2012). AReview OF secure sms based MCommerce.
12 Murali, G., Redddy, C. A. P. K., Swetha, G. V. N., & Kumar, P. B. (2012). End to End Security for Mobile Application. Wireless Communication, 4(5), 253-256.
13 MIGWI, G. M. (2012). Framework for securing mobile money transfer services (Doctoral dissertation, KCA University).
14 Das, D. D. (2012). Strange Number System: An Enhancing Tool for Data Encryption and Decryption. International Journal of Advanced Research in Computer Science, 3(2).
15 Chavan, R. R., & Sabnees, M. (2012, March). Secured mobile messaging. In Computing, Electronics and Electrical Technologies (ICCEET), 2012 International Conference on (pp. 1036-1043). IEEE.
16 R. R. Chavan, Sabnees and Manoj , “Secured mobile messaging”, in Proceedings of Computing, Electronics and Electrical Technologies (ICCEET), 2012 International Conference, Nagercoil, Tamil Nadu, India, 21-22 March 2012, pp. 1036 - 1043 .
17 A. Ranjan, R. S. Murthy and R. P. Kumar, “A Review of Secure SMS Based M-Commerce”, International Journal of Engineering Sciences & Emerging Technologies, 1(2), pp: 1-7, 2012.
18 A. Ranjan, R. S. Murthy and R. P. Kumar, “A Review of Secure SMS Based M-Commerce”, International Journal of Engineering Sciences & Emerging Technologies, 1(2), pp: 1-7, 2012.
19 A. Singh and R. Gilhotra, “Data Security Using Private Key Encryption System Based on Arithmetic Coding”, International Journal of Network Security & Its Applications, 3(3), pp. 58-67, 2011.
20 Merritt, C. (2011). Mobile money transfer services: The next phase in the evolution of person-to-person payments. Journal of Payments Strategy & Systems, 5(2), 143-160.
21 Singh, A., & Gilhotra, R. (2011). Data security using private key encryption system based on arithmetic coding. International Journal of Network Security & Its Applications (IJNSA), 3(3), 58-67.
22 Kayande, D., & Shrawankar, U. (2011). SMS Lingo: Memory Storage Optimization Utility for Mobile Phones. In Annual Symposium.
23 R.Gobi, P. Sathya, E.G.D.P Raj and T. Sasikumar, “ComEn- a mobile device compression and encryption approach”, in Proceedings of Communication and Computational Intelligence (INCOCCI), 2010 International Conference. Erode, 27-29 Dec. 2010, pp. 609 – 612.
24 Gobi, R., Sathya, P., Raj, E., & Sasikumar, T. (2010, December). ComEn-a mobile device compression and encryption approach. In Communication and Computational Intelligence (INCOCCI), 2010 International Conference on (pp. 609-612). IEEE.
1 Google Scholar 
2 ScientificCommons 
3 CiteSeerX 
4 refSeek 
5 iSEEK 
6 Socol@r  
7 ResearchGATE 
8 Bielefeld Academic Search Engine (BASE) 
9 Scribd 
10 WorldCat 
11 SlideShare 
12 PdfSR 
13 PDFCAST 
Anita & Nupur Prakash, “Performance Analysis of Mobile Security Protocols: Encryption and Authentication”, International Journal of Security, Volume (1) : Issue (1), June 2007.
Atul Kahate, "Cryptography and network security", 3rd ed., Tata McGrawHill, (2003).
Bodic, "Mobile Messaging Technologies and Services SMS, EMS and MMS", 2nd ed., John Wiley & Sons Ltd, (2005).
Croft and M. Olivier, "Using an approximated One Time Pad to Secure Short Messaging Service (SMS)", In Proceedings of the Southern African Telecommunication Networks and Applications Conference. South Africa, 2005
David Pointcheval, RSA Laboratories' CryptoBytes, "How to Encrypt Properly with RSA", Volume 5, No.1, Winter/Spring 2002, pp. 9-19.
GSM document, Short Message Service, (2009, July). Available: http://www.gsmfavorites.com/documents/sms/
J. Li-Chang Lo, J. Bishop and J. Eloff. "SMSSec: an end-to-end protocol for secure SMS", Computers & Security, 27(5-6):154-167, 2007.
Jayaprakash Kar & Banshidhar Majhi, "An Efficient Password Security of Multi-Party Key Exchange Protocol based on ECDLP", November 2009.
P. Traynor, W. Enck, P. McDaniel and T. La Porta. "Mitigating Attacks on Open Functionality in SMS-Capable Cellular Networks", IEEE/ACM Transactions on In Networking, 17(1):40-53, 2009
PDU-encode-decode, thought works, (2009, July). Available: http://twit88.com/home/utility/sms-pdu-encode-decode
SMS document, Nokia, (2009, June). Available:http://wiki.forum.nokia.com/index.php/SMS
SMS peer-to-peer protocol, Wikipedia, (2009, May). Available: http://en.wikipedia.org/wiki/Short_message_peer-to-peer_protocol
SMS vulnerabilities and XMS technology, Network Security Solutions, (2009, July). Available: http://www.mynetsec.com/files/xms_mobile/SMS_Vulnerabilities_XMS_Technology_White_P aper.pdf
Symbian developer library, Symbian Software Ltd, (2006, January). Available: https://developer.symbian.com/main/documentation/sdl/;jsessionid=D059D9E1944BD96B3F AA3A61E42E7FD7.worker1
Associate Professor Tarek
- Egypt
tarek@minia.edu.eg
Dr. Bahgat A. Abdel-latef
- Egypt
Dr. Awny A. Ahmed
- Egypt
Mr. Ahmed M Mahfouz
- Egypt


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS