Secure Protocol for Short Message Service
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32797
Secure Protocol for Short Message Service

Authors: Shubat S. Ahmeda, Ashraf M. Ali Edwila

Abstract:

Short Message Service (SMS) has grown in popularity over the years and it has become a common way of communication, it is a service provided through General System for Mobile Communications (GSM) that allows users to send text messages to others. SMS is usually used to transport unclassified information, but with the rise of mobile commerce it has become a popular tool for transmitting sensitive information between the business and its clients. By default SMS does not guarantee confidentiality and integrity to the message content. In the mobile communication systems, security (encryption) offered by the network operator only applies on the wireless link. Data delivered through the mobile core network may not be protected. Existing end-to-end security mechanisms are provided at application level and typically based on public key cryptosystem. The main concern in a public-key setting is the authenticity of the public key; this issue can be resolved by identity-based (IDbased) cryptography where the public key of a user can be derived from public information that uniquely identifies the user. This paper presents an encryption mechanism based on the IDbased scheme using Elliptic curves to provide end-to-end security for SMS. This mechanism has been implemented over the standard SMS network architecture and the encryption overhead has been estimated and compared with RSA scheme. This study indicates that the ID-based mechanism has advantages over the RSA mechanism in key distribution and scalability of increasing security level for mobile service.

Keywords: Elliptic Curve Cryptography (ECC), End-to-end Security, Identity-based Cryptography, Public Key, RSA, SMS Protocol.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1328702

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2177

References:


[1] D. Boneh and M. Franklin, "Identity-based Encryption from the Weil Pairing", Advances in Cryptology-CRYPTO-01, pp. 213-239.
[2] W. Stallings, Cryptography and Network Security, Prentice Hall, fourth Edition 2006.
[3] J.-S. Hwu, R.-J. Chen, and Y.-B. Lin, "An Efficient Identity-based Cryptosystem for End-to-end Mobile Security", Accepted and to appear in IEEE Transactions on Wireless Communications.
[4] Y.-B. Lin and A.-C. Pang, Wireless and Mobile All-IP Networks, John Wiley and Sons, 2005.
[5] A. Shamir, "Identity-based Cryptosystems and Signature Schemes", Advances in Cryptology-CRYPTO-84, pp. 47-53.
[6] R. Revest, A. Shamir, and L. Aldeman, "A Method for Obtaining Digital Signature and Public Key Cryptosystems", Communication of the ACM, February 1978
[7] H.-N. Hung, Y.-B. Lin, M.-K. Lu, and N.-F. Peng, "A Statistic Approach for Deriving the Short Message Transmission Delay Distributions", IEEE Trans. on Wireless Communications, vol. 3, No. 6, 2004.
[8] D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curves Cryptography, Springer-Verlag, 2003.