Most Read Research Articles


Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79
Call for Paper - May 2015 Edition
IJCA solicits original research papers for the May 2015 Edition. Last date of manuscript submission is April 20, 2015. Read More

A Secure Digital Signature Approach for SMS Security

Print
PDF
IP Multimedia Communications
© 2011 by IJCA Journal
ISBN : 978-93-80864-99-3
Year of Publication: 2011
Authors:
Neetesh Saxena
Narendra S. Chaudhari

Neetesh Saxena and Narendra S Chaudhari. A Secure Digital Signature Approach for SMS Security. Special issues on IP Multimedia Communications (1):98-102, October 2011. Full text available. BibTeX

@article{key:article,
	author = {Neetesh Saxena and Narendra S. Chaudhari},
	title = {A Secure Digital Signature Approach for SMS Security},
	journal = {Special issues on IP Multimedia Communications},
	month = {October},
	year = {2011},
	number = {1},
	pages = {98-102},
	note = {Full text available}
}

Abstract

Global System for Mobile (GSM) is a second generation cellular standard developed to cater voice services and data delivery using digital modulation. Short Message Service (SMS) is the text communication service component of mobile communication systems, using standardized communications protocols that allow the exchange of short text messages between mobile phone devices. SMS framework allows two peers to exchange encrypted and digitally signed SMS messages. The communication between peers is secured by using public key cryptography. The identity validation of the contacts involved in the communication is implemented through ECDSA signature scheme. In the next part, there is the description of ECDSA approach and a modified approach based on ECDSA for mobile phones, which signs SMS. At the end, there is described attack on ECDSA for secured SMS and future extension of the application.

Reference

  1. Mary Agoyi, Devrim Seral, “SMS Security: An Asymmetric Encryption Approach”, Sixth International Conference on Wireless and Mobile Communications, 2010@IEEE, pp. 448-452.
  2. Alfredo De Santis, Aniello Castiglione and Umberto Ferraro Petrillo “An Extensible Framework for Efficient Secure SMS” International Conference on Complex, Intelligent and Software Intensive Systems, 2010@IEEE, pp. 843-850.
  3. Nassim Khozooyi, Maryam Tahajod, Peyman khozooyi, “Security in Mobile Governmental Transactions”, 2009 Second International Conference on Computer and Electrical Engineering, 978-0-7695-3925-6/09 $26.00 © 2009 IEEE, pp 168-172.
  4. M. Toorani and A. Beheshti Shirazi, “SSMS-A secure SMS messaging protocol for the m-payment systems”, in Computers and Communications, IEEE Symposium on, July 2008@IEEE, pp. 700–705.
  5. D. Lisonek and M. Drahansky, “SMS Encryption for Mobile Communication”, in Security Technology, SECTECH ’08. International Conference on, Dec. 2008@IEEE, pp. 198–201.
  6. C.Narendiran, S.Albert Rabara, N.Rajendran, “Performance Evaluation on End-to-End Security Architecture for Mobile Banking System”, 978-1-4244-2829-8/08/$25.00, 2008@IEEE.
  7. Mahmoud Reza Hashemi, Elahe Soroush, “A Secure m-Payment Protocol for Mobile Devices”, IEEE CCECE/CCGEI, Ottawa, May 2006, 2006@IEEE, pp 294-297.
  8. Mohsen Toorani, Ali Asghar Beheshti Shirazi, “Solutions to the GSM Security Weaknesses”, the Second International Conference on Next Generation Mobile Applications, Services, and Technologies, 978-0-7695-3333-9 /08 $25.00 © 2008 IEEE, pp. 576-581.
  9. S.M. Siddique, and M. Amir, “GSM Security Issues and Challenges,” 7th IEEE International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD'06), pp.413-418, June 2006@IEEE.
  10. J. Gordon, “Strong RSA Keys” IEEE Electronics Letters, 20, (12), 1984, pp. 514-516.
  11. M. J. Ganley, “Asymmetric key sets”, IEEE Electronics Letters, 26, (6), 1990, pp. 369. Raphael C.-W. Phan “Fixing the Integrated Diffie-Hellman - DSA Key Exchange Protocol” IEEE Communications Letters, Vol. 9, No. 6, JUNE 2005
  12. EMC2, available at Webpage:http://www.rsa.com/rsalabs/node.asp ?id=2879
  13. W. Stallings, ''Cryptography and Network Security 4th Ed,'' Prentice Hall, 2005, PP. 58-309.
  14. Jiezhao Peng, Qi Wu “Research and implementation of RSA algorithm in Java” International Conference on Management of e-Commerce and e-Government, 2001 IEEE.
  15. Sattar J Aboud, Mohammad A AL-Fayoumi1, Mustafa Al-Fayoumi and Haidar S Jabbar “An Efficient RSA Public Key Encryption Scheme” Fifth International Conference on Information Technology: New Generations, 2002 IEEE.
  16. "A Performance Comparison of Data Encryption Algorithms," IEEE Information and Communication Technologies, 2005. ICICT 2005. First International Conference, 2006-02-27, PP. 84- 89.
  17. Narendra S. Chaudhari, Polynomial Solvability of 3-SAT -Part III: Polynomial algorithm for 3-SAT, NHSS, Udaipur, India, ISBN: 978-81-7906-266-1, Feb 2011, pp. 71-76.
  18. Narendra S. Chaudhari, Polynomial Solvability of 3-SAT -Part II: Algorithmic formulations for 2-SAT, NHSS, Udaipur, India, ISBN: 978-81-7906-266-1, Feb 2011, pp. 59-64.
  19. Neetesh Saxena and Ashish payal, “Enhancing Security System of Short Message Service for M-Commerce in GSM”, International Journal of Computer Science & Engineering Technology (IJCSET), ISSN: 2229-3345 Vol. 2 No. 4, April 2011, pp. 126-133.
  20. www.classle.net/sites/default/files/text/28978/RK-3_GSM_Network.ppt.