Sunteți pe pagina 1din 21

CHAPTER 1

INTRODUCTION

1.1 Introduction:

This topic is briefly describes the Text Encryption System that will be developed later.
This chapter comprises five sections: The first section describes the background of the
project. The second section describes the problem statement and motivation of the
project. The third section describes the objectives for the project. The fourth section
describes the scopes for the project. Finally, the thesis organization is described in
section five.
Security issues have an important place in today's communication technologies. Since
mutual communication must be done through secure channels that don’t allow third
people to intervene,it is very important to make the security levels of these channels as
high as possible.

Mutual communication is provided by talking, messaging and so on, and during the
communication process that is realized via these ways, various security methods can be
implemented by the service provider firms or software companies without making users
aware of them. Of all security methods, the encryption algorithms have a great
importance.
These algorithms are ranked according to their complexity and resist by the rate of their
complexity and power from the moment seized by third people who can penetrate
mutual communication.
As a result of the rapid developments in mobile communications, SMS messaging is
widely used in both the business world and the social environments.

1.2 Objective of the Problem:

Encryption algorithms can be utilized to remove such cases and to provide secure
messaging environment. Thus, messages will circulate as encrypted form in transmission
medium, not as clear text. Somebody who has seized encrypted data does not obtain
original message from the encrypted data unless they possess the necessary method or a
key. Encryption methods are divided into the following categories: private key
cryptography and public key cryptography.
In a symmetric key algorithm, the sender and receiver must have a shared key set up in
advance and keep secret from all other parties; the sender uses this key for encryption,
and the receiver uses the same key for decryption. In this case, except for transmitted
encrypted message, encryption key must also be submitted confidentially, which is one
of the disadvantages of private-key cryptography.

When the user wants to send a message, s/he reaches the public key library. S/he takes
the public key of somebody to which s/he wants to send a message and encrypts the
1
message and then s/he sends the encrypted message to the receiver. The only thing that
the receiver must do is to solve the message with his/her own private key.

1.3 Scope of the Project

If a third person who has managed to enter the system operator or listen to transmission
medium seizes the key value, s/he can turn the encrypted data into original data. The
most important feature of public key cryptography which is another method is that the
key value used to encrypt the message is different from the key value used to decrypt the
message. Each user has two keys in this method: public key and private key. The public
key of the user can be viewed by anyone.

The private key is kept secret by the user. When someone wants to send a message to
user, they use the user's public key and create the encrypted message and then send the
encrypted data to user. The user decrypts the encrypted data with her/his private key and
obtains a meaningful message.

2
CHAPTER 2

LITERATURE REVIEW

1]SMS Encryption using 3D-AES Block Cipher on Android Message


Application.

Author Name: Suriyani Arrifin et.al

Description:

SMS messages is one of the popular ways of communication. Sending any message is
very easy. We can send and receive our confidential data at the time of transmission.
During transmission of message through SMS is very difficult to protect it and also it is
widely used in mobile banking. Security is the important thing in this but SMS does not
provide a secure medium. SMS transmission through GSM network is also not secure,
so there is need to secure SMS by providing encryption process. Encryption is important
during transmission of SMS. There are so many type of encryption algorithms like AES,
DES, RC4 are available. In this entire algorithm AES is most widely suitable algorithm.
We develop an application which are based on Android platform which allows the user
to encrypt the messages before it is transmitted over the network. The 3D-AES block
cipher symmetric cryptography algorithm is used for secured transmission of message.
In this system 3D AES block cipher symmetric algorithm is used for providing a secured
medium by providing encryption. If message size is more than 256 bits then it required
more time and size for sending that message.

2] SMS-A secure SMS messaging protocol for the m-payment systems.

Author Name: M. Toorani and A. A. B. Shirazi

Description:

In this paper the GSM network with the greatest worldwide number of user that provide
security. The short message service (SMS) is one of its superior and well-tried services
with a global availability in the GSM networks. The main contribution of this paper is to
introduce a new secure application layer protocol, called SSMS, to efficiently embedded
the desired security attributes in the SMS messages to be used as a secure bearer in the
m-payment systems. SSMS efficiently embeds the confidentiality, integrity,
authentication, and non-repudiation in the SMS messages. It also provides an elliptic
curve-based public key solution that uses public keys for the secret key establishment of
a symmetric encryption and the attributes of public verification and forward secrecy. It
efficiently makes the SMS messaging suitable for the m-payment applications where the
security is the great concern.

3
3] SMS encryption for mobile communication.

Author Name: D. Lisonek and M. Drahansky

Description:

This paper deals with an SMS encryption for mobile communication. The SMS
transmission in GSM network is not secure, therefore it is desirable to secure SMS by
additional encryption. In SMS, there are compared differences in the use of symmetric
and asymmetric cryptography for SMS transfer securing. In the next part, there is the
description of design and implementation of the application for mobile phones, which
encrypts and signs SMS using an asymmetric RSA cipher. At the end, there are described
attacks on secured SMS and future extension of the application.

4] Trusted SMS communication on mobile devices.

Author Name: J. P. Albuja and E. V. Carrera

Description:

In this paper author has introduced the higher growth of the Short Message Service
(SMS) use has transformed this service in a widespread tool for social and commerce
messaging. However, security concerns have been raised as applications become more
critical and complex. Thus, this paper introduces an SMS security framework, which
allows programmers and users to exchange confidential, non-reputable and digitally
signed text messages. This framework can fit in many development scenarios, such as
commercial transactions or bureaucratic delegations. In addition, the proposed
framework is highly flexible and efficient, since programmers can choose among several
encryption algorithms according to the computational power and battery usage of each
mobile device.

5] Building secure user-to user messaging in mobile telecommunication


networks.

Author Name: Zhao, A. Aggarwal and S. Liu

Description

In this paper author explained that Short Message Service (SMS) and Multimedia
Message Service (MMS) are popularly used and will be more popular in the future.
However, the security of SMS(Short message service) and MMS(Multimedia message
service) messages is still a problem. There is no end-to-end security (including integrity,
confidentiality, authentication, and non- repudiation) in these services. This hinders
service providers to provide some services that require communication of high-level
security. There have been some solutions proposed for this issue in literature, but these
4
are not suitable for user-to-user communication. In this paper, we review existing
solutions and analyze their weaknesses.

6] Secure SMSPay: secure SMS mobile payment model.

Author Name: H. Harb, H. Farahat, M. Ezz .

Description:

In this paper a secure mobile payment model suitable for transactions that consist
of cost, simplicity, security, and performance of transaction, which contain minimum
number of cryptography key usages, and less encryption/decryption operations as
compared to other models. This model can use for symmetric and asymmetric
cryptography. And there is no need of trusted 3rd parties or even PKI complexity. Now a
days it is based on SMS as a transport channel which provides the capability to send
transactions to payer not to payee; as usually done in most current payment transaction
models. The payer receives a secured SMS message waiting his/her confirmation that is
yes or no. Each things in the payment system payer/payee trusts only his/her bank
respectively, so the transaction will always go through trusted nodes. The payer/payee
can also use any bank payment instrument like credit card, debit card, or even current
account without revealing confidential data during the payment. This model can be used
for any payment application e.g. e-check, money transfer, e-commerce, and even normal
EFTPOS transactions with leverage infrastructure supporting the above mentioned
payment applications.

7] Mobile sms banking security using elliptic curve Cryptosystem.

Author Name: R. Soram

Description:

In this paper Mobile devices have many differences in their capabilities,


computational powers and security requirements. Mobile devices can be used as the
enabling technology for accessing Internet based services, as well as for personal
communication needs in networking environments. Mobile services are spread
throughout the wireless network and are one of the crucial components needed for
various applications and services. However, the security of mobile communication has
topped the list of concerns for mobile phone users. Confidentiality, Authentication,
Integrity and Non-repudiation are required security services for mobile communication.
Currently available network security mechanisms are inadequate; hence there is a greater
demand to provide a more flexible, reconfigurable, and scalable security mechanism. This
project provides effective security solution using Public key cryptography. The
implementation of this project is divided into two parts first, design of API for ECC
5
(Elliptic Curve Cryptography) which generates shared secret key required for secure
communication and secondly, a web service is created which distributes this key to
validate mobile user.

8] A proposal for enhancing the security system of short message services in


GSM.

Author Name: M. A. Hossain, S. Jahan, M. M. Hussain, M.R. Amin, and S.H.


S Newaz

Description:

In this paper author introduced, Short message service will play a very important
role in the future business areas which is popularly known as m-commerce, mobile
banking etc. In future commerce, SMS could make a mobile device in a business tool as
it has the availability and the effectiveness. SMS is not free from the eavesdropping, but
security is the main thing for any business company such as banks who will provide these
mobile banking. Now a days there is no such scheme which can give the complete SMS
security. In this paper, we have proposed a security scheme for improving the SMS
security. At first plaintext of SMS would be made as cipher text with the help of GSM
encryption technology, then this cipher text would be digitally signed .It can be signed
with the help of public key signature. These have to be made compatible to existing
infrastructure of GSM security. The proposed system will give total authenticity, data
integrity, confidentiality, authorization and non-repudiation which are the most essential
and common issues in m-commerce or mobile banking and in securing any messaging.

9]Secure asynchronous communication for mobile devices.

Author Name: P. H. Kuat, J. L. Lo and J. Bishopin

Description:

This paper As Short Message Service is now widely use as business tool, security of
sms has become a major thing for any business organizations and customers. There is
strong need for an end to end SMS Encryption to provide a secure medium for
communication. This paper evaluates RSA, ELGamal and Elliptic curve encryption
techniques using random SMS messages of various sizes for measure their encryption
and decryption time. The results are presented to show the effectiveness of each
algorithm and to choose the most suitable and good algorithm for SMS encryption.

6
Conclusion from Literature Survey:

From the given survey we found that there are so many encryption and decryption
algorithm are available. Among all these algorithms we choose 3D-AES Algorithm.3-
AES Algorithm is most secure and require less time for sending the message. If the
message size is more than 256 bits then it required more time and space for sending and
receiving message. Because of all these problems we select 3D-AES Algorithm.

7
CHAPTER:- 3

PROBLEM STATEMENT AND METHODOLOGY

3.1 PROBLEM DEFINITION:

Now a days many people wants to connected with each other, for this purpose
they are using many applications like messaging. But we can see that SMS transmission
is not that much secure in the environment. To avoiding this kind of problems we are
going to developing an Android Application, that will secure the SMS transmission. In
sms transmission service sends the text between cell phones. It contain sender and
receiver. The SMS is work on the other computing devices such as laptops,tablet PC’s as
long as they can accept SIM card. It is needed because SMS service needs sms center
client which is built on the SIM card. The BTS(Base Transciver Station)nis used for
communication between user and network. MSC(Mobile Switching center) is used for
routing the calls.SMSC (SMS Center)is act as temporary storage for SMS.
Here are a lot of asymmetric encryption techniques but the commonly used in the li
terature are Rivest, Shamir and Adleman (RSA), EL Gamal3DES Advance Encryption
standard (AES), Blowfish and NTRU. Due to this reason, in this study of the mentioned
algorithms have been done. This study introduces SMS, its security threats and the use
of asymmetric encryption technique in securing SMS.

3.2 METHODOLOGY:

Overview of NTRU Algorithm

NTRU(N-th degree Truncated polynomial Ring Unit) is an open source and


patented public-key cryptosystem which uses lattice-based cryptography for encryption
and decryption of text. The two keys used in this algorithm are (i) public key and
(ii)private key. The key is used for the encryption is public key or to verify the digital
signature but private key is used for decryption or to create digital signature.

8
It is based on polynomial arithmetic; therefore it provides very fast computation for the
encryption and decryption of the message. NTRU has less complexity i.e. O(NP2P)
[27,28]. The operations are based on objects that are in a polynomial ring:

R = Z[X] / (XPN P-1)

The polynomials, present in the ring have integer coefficients and degree N-1:

a = a 0 + a 1 X + a 2 X 2 + ... + a N-2 X N-2 + a N-1 X N-1


R R R R R R P P R R P P R R P

Actually, the NTRU is a parameterized family of cryptosystems; in which each systems


is defined by three parameters (N, p, q), which represents the maximum degree N-1 for
all of the polynomials in the ring R, small where p and q are co-prime. Suppose f, g, r, e,
and a are all ring polynomials.

A. Key Generation:

NTRU involves a public key and a private key. The public key is used for
encryption message and can be known to everyone. Messages encrypted with this key
can only be decrypted in a reasonable amount of time using the private key.
B. Encryption:

For encryption of a plaintext message m ɛ R using h as the public key, Alice


chooses a random element r ɛ R and creates the ciphertext:
E = r * h + m (mod q)
C. Decryption:

For decryption of the ciphertext e using the f as a private key, Bob firstly
computers the value:
a = f * e (mod q)
Bob then selects a ɛ R to satisfy this congruence and to lie in a certain pre-specified
subset of R. He next does the mode p computation fRqRP-1 P* a (mod p) and the
value he calculates is equal to m modulo P[1].
The main characteristics of NTRU algorithm are low computational and memory
requirements for providing a high level security. In this algorithm the difficulty is faced
during the factorization of the polynomials into two different polynomials having very
less coefficients.
NTRU is a widely usable, well-accomplished and promising cryptosystem.

3.3 Proposed Work:-

In Current or Existing work, NTRU algorithm was implemented on an android platform


as well as on N-tier architecture where multiple servers’ exits like job portal application
where job seekers, recruiters and admin are present. But NTRU algorithm has not been
9
implemented on encrypted SMS on android mobiles. Challenge is to secure SMS
transfer from sender to receiver as well as save time.The first objective of proposed
work is to study the various encryption/decryption algorithms either they are
asymmetric or symmetric. Symmetric key algorithms are those in which use the same
key for the encryption and decryption of data but in this asymmetric key algorithms, the
key which is used for encryption of data is not same with the key used for decryption of
data. The next objective is to design the encrypted SMS on android mobile phone from
sender to receiver, and also used to decrypt encrypted SMS sent from sender’s side
using private key. The last objective is to analyze or check encrypted and decrypted
SMS are same or not. And also analyze the results of proposed work.

3.4 Proposed Algorithm:-

The research methodology in this paper is divided into 6 steps in which arhieve our
desired goal from sender’s side:

Step1: In this phase, we have to open message box to type the message.

Step2: In this step sender type the plan text message or SMS which is send to receiver.

Step3: This phase include the encryption algorithm and convert plan text to encrypted
text using public key of NTRU algorithm.

Step4: Send encrypted text to receiver if send success fully than receiver receives
encrypted SMS.

Step5: In this phase receiver decrypt encrypted SMS with is sends by sender. And
convert it into plan text using private key.

Step6: Finally get plan text using NTRU encryption-decryption algorithm with save
time.

10
3.5 DATA FLOW DIAGRAM :-

11
CHAPTER 4

SYSTEM IMPLEMENTATION

4.1 MODULES DESCRIPTION:

 Hardware Setup
 Software Setup

4.1.1 Hardware Setup:

The basic hardware requirements for the project are a system or a


laptop with minimum of 4 gigabytes of RAM and 1 terabyte of Hard drive.
Keyboard, Monitor and a dual core processor

4.1.2 Software Setup:

The basic software requirements for the project are windows,


Ubuntu, or any other operating system. If the operating system is windows,
command prompt and notepad or notepad++ are essentials. And if the operating
system is Ubuntu or Linux, Terminal and Leafpad are essential. Any other IDEs
like sublime text, Wing, Komodo, Anaconda, coda will also work.

27
CHAPTER 5

RESULTS AND DISCUSSION

This application was tested on Android operating system, v4.1.2 (Jelly Bean), Cortex-A5
processor mobile phone running at 1 GHz speed, with 4 GB internal Memory and 786
MB RAM. The performance data were collected by applying 100 sequences of random
SMS message or plaintext for each sizes on the phone to get the encryption and
decryption time for both algorithms [17]. The AES block cipher has a fixed block length
of 128 bits and a key length of 128, 192, or 256 bits. It can be specified with block and
key sizes in any multiple 35 of 32 bits with a minimum of 128 bits. The AES block
cipher has 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for
256-bit keys. The experiment only taking into consideration on 128-bit-keys
only as well as 3D-AES blocks cipher.

OUTPUT SCREENSHOTS AND EXPLAIN

Encryption time is the time taken to transform the SMS plaintext into cipher text. For
each key size of same algorithm, random SMS message of different bit sizes was
encrypted. The average of the encryption time is calculated using the formula in (1) and
the results are tabulated in Tab. 2. where n is total number of encrypted
message sequences, ei is the consecutive encryption time and Et is the average
encryption time [10]

Table 2. Encryption Time in Milliseconds.

28
Decryption time is the time taken to transform the SMS cipherext into plaintext[11]. For
each key size of same algorithm, random SMS message of different bit sizes was
decrypted. The average of the decryption time is calculated using the formula in (2) and
the results are tabulated in Tab. 3.

where n is total number of decrypted message sequences, ci is the consecutive


decryption time and Ct is the average decryption time.

Table 3. Decryption Time in Milliseconds

For the sake of software testing both black box testing methodology as well as white box
testing is implemented because there was a need to carry out tests to both sides of the
application, the internal and the functional one. Black box testing includes wrong input
of key, incomplete key and empty message scenario testing. The application does
respond to these tests efficiently. White box testing helped to improve the code
and removal of errors and bugs

29
CHAPTER 6

CONCLUSIONS AND FUTURE SCOPE

6.1 CONCLUSION:

The application of SMS Encryption of AES block cipher on android application has
been designed and implemented. The application is running in the mobile phone and
does not require any additional encryption devices. The result showed that suitable and
easy to implement in mobile device for the proposed scheme. With the increasing use of
SMS for communication and information exchange, care should be taken when sensitive
information is transmitted using SMS. Users should be aware that SMS messages might
be subject to Development of a Secure SMS Application using Advanced Encryption
Standard (AES) on Android Platform 47 interception. Solutions such as encrypted SMS
should be considered if there is a need to send sensitive information via SMS.

6.2 FUTURE SCOPE:

The application is built on Android platform. Therefore , it can be used on any


device which runs on Android operating system. This application can be used in
industries for secured data transfer. Apart from commercial and business use, this
application can be used for non-commercial and personal use.[6]The purpose of this
application is secured data transfer between two devices.
This application can provide data protection from the tappers who can steal
employee information without their knowledge by using AES cryptography techniques
[3]. Cryptographic usage is also available on mobile devices such as encryption and
decryption applications using AES algorithms on Android phone.

30
REFERENCES:

[1] 1S. Doyle, “Using short message service as a marketing tool”, Journal of Database
Marketing, vol. 8, no
3, 2001, pp. 273-277.
[2] H. Harb, H. Farahat, M. Ezz, “SecureSMSPay: secure SMS mobile payment model”,
2nd International
Conference on Anti-counterfeiting, Security and Identification, ASID. Guiyang, China,
2008, pp. 11- 17.
[3] R. Soram, “Mobile sms banking security using elliptic curve cryptosystem”,
International Journal of
Computer Science and Network Security, vol. 9, no. 6, pp. 30-38.
[4] M. A. Hossain, S. Jahan, M. M. Hussain, M.R. Amin, and S.H. S Newaz, “A
proposal for enhancing the
security system of short message services in GSM”, 2nd International Conference on
Anti-
counterfeiting, Security and Identification, ASID, Guiyang, China, 2008, pp. 235- 240.
[5] P. H. Kuaté, J. L. Lo and J. Bishop, “Secure asynchronous communication for
mobile devices”,
Proceedings of the Warm Up Workshop for ACM/IEEE ICSE 2010,Cape Town, South
Africa, 2009, pp.
5 – 8.
[6] J. J. Garza-Saldana and A. Diaz-Perez, “State of security for SMS on mobile
devices”, Proceedings of
the Electronics, Robotics and Automotive Mechanics Conference, 2008, pp. 110 – 115.
[7] S. Ariffin, R. Mahmod, A. Jaafar and M.R.K. Ariffin, “Byte Permutations in Block
Cipher Based on
Immune Systems”, International Conference on Software Technology and Engineering,
3rd (ICSTE
2011). ASME Press, New York, NY., 2011.
[8] NIST, “Fips197: Advanced Encryption Standard (AES)”, FIPS PUB 197 Federal
Information
Processing Standard Publication 197, Technical report, National Institute of Standards
and Technology,
2001.
[9] J. Daemen, V. Rijmen, V., “The Design of Rijndael, AES - The Advanced Encryption
Standard”,
Springer-Verlag, 2002.
[10] S. Ariffin, R. Mahmod, A. Jaafar and M.R.K. Ariffin, “An immune system-inspired
byte permutation
function to improve confusion performance of round transformation in symmetric
encryption scheme”,
Computer Science and Applications, Lecture Notes in Electrical Engineering, Springer,
2012.
[11] S. Ariffin, R. Mahmod, A. Jaafar and M.R.K. Ariffin, “Symmetric Encryption
Algorithm Inspired by

33
Randomness and Non-linearity of Immune Systems”, International Journal of Natural
Computing
Research, IGI Global Publishing, 2012.
[12] D. Lisonek and M. Drahansky, “SMS encryption for mobile communication”,
International Conference
on Security Technology, Hainan Island, 2008, pp 198 – 201.
[13] S. Redl, M. W. Oliphant, M. K. Weber, and M. K. Weber, “An Introduction to
GSM”, 1st ed. Norwood,
MA, USA: Artech House, Inc., 1995.
[14] “Short Message Service Security on Febuary 2008”, available
http://www.infosec.gov.hk/english/technical/files/short.pdf dated on August 2013.
[15] B. Schneier, “Applied Cryptography: Protocols, Algorithms, and Source Code in
C”, John Wiley &
Sons, Inc., New York, NY, USA, 2nd edition, 1995.
[16] W. Stallings, “Cryptography and network security”, Prentice Hall, New Jersey,
United State, 2006.
[17] D. Lisonek and M. Drahansky, “SMS encryption for mobile communication”,
International Conference
on Security Technology, Hainan Island, 2008, pp 198 – 201.
[18] J. P. Albuja and E. V. Carrera, “Trusted SMS communication on mobile devices”,
11th Brazilian
Workshop on Real-Time and Embedded Systems, Pernambuco, Brazil, 2009, pp.165-
170.
[19] M. Toorani and A.A.B. Shirazi, “SSMS-A secure SMS messaging protocol for the
m-payment systems”,
Proceedings of the 13th IEEE Symposium on Computers and Communications
(ISCC'08), Marrakech,

APPENDIX-1

1.Symmetric Ciphers

Classical (symmetric) algorithms, such as DES, are based on a common secret key for
both, encryption and decryption. This is the reason why this scheme is also called
“Secret-Key”. Their strengths include especially fast encryption/decryption.

34
2.Asymmetric Ciphers

Such a scheme is also called a “Public-Key”-Scheme, because the encryption


key is made public. This way, a complete stranger can use the encryption key
to encrypt a message, but only someone with the corresponding decryption
key can decrypt the message. The encryption key is called the Public Key, and
the decryption key is called the Private Key.

It is realized that the security is most essential for mobile users and network
operators to avoid different threats at different levels. The transmission of an
SMS in GSM network is not secure at all. Existing system uses very
complicated algorithms to perform encryption. Therefore, it is desirable to
secure SMS for business purposes by additional encryption. So an efficient
algorithm is needed which is easy to implement and to understand.

35
APPENDIX-2

SAMPLE CODING:-

1 Add Round key:

public byte[ ][ ] addRoundKey(byte[ ][ ] state,byte[ ][ ] roundkey)


{
for (int i=0;i<4;i++)
{
for (int j=0;j<4;j++)
{
state [i][j]=doExclusiveOR(state[i][j], roundkey[i][j]);
}
}
return state;
}

2 Substitute Bytes:
public byte[ ][ ] subBytes(byte[][] state)
{
for (int i=0;i<4;i++)
{
for (int j=0;j<4;j++)
{
int row = getFirstFourBits(state[i][j]);
int column = getSecondFourBit(state[i][j]);
state[i][j] = sBoxSubstitution(row,column);
}
}
return state;
}

36
35

S-ar putea să vă placă și