Open Access   Article Go Back

SMS Encryption on Android Application

Shaik Quadar Janbee1 , Reddem Mouneeswari2 , Viswanadhapalli Bhanuja3 , Atmakuri Prashant4

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-3 , Page no. 528-533, Mar-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i3.528533

Online published on Mar 31, 2019

Copyright © Shaik Quadar Janbee, Reddem Mouneeswari, Viswanadhapalli Bhanuja, Atmakuri Prashant . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Shaik Quadar Janbee, Reddem Mouneeswari, Viswanadhapalli Bhanuja, Atmakuri Prashant, “SMS Encryption on Android Application,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.3, pp.528-533, 2019.

MLA Style Citation: Shaik Quadar Janbee, Reddem Mouneeswari, Viswanadhapalli Bhanuja, Atmakuri Prashant "SMS Encryption on Android Application." International Journal of Computer Sciences and Engineering 7.3 (2019): 528-533.

APA Style Citation: Shaik Quadar Janbee, Reddem Mouneeswari, Viswanadhapalli Bhanuja, Atmakuri Prashant, (2019). SMS Encryption on Android Application. International Journal of Computer Sciences and Engineering, 7(3), 528-533.

BibTex Style Citation:
@article{Janbee_2019,
author = {Shaik Quadar Janbee, Reddem Mouneeswari, Viswanadhapalli Bhanuja, Atmakuri Prashant},
title = {SMS Encryption on Android Application},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {3 2019},
volume = {7},
Issue = {3},
month = {3},
year = {2019},
issn = {2347-2693},
pages = {528-533},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3874},
doi = {https://doi.org/10.26438/ijcse/v7i3.528533}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i3.528533}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3874
TI - SMS Encryption on Android Application
T2 - International Journal of Computer Sciences and Engineering
AU - Shaik Quadar Janbee, Reddem Mouneeswari, Viswanadhapalli Bhanuja, Atmakuri Prashant
PY - 2019
DA - 2019/03/31
PB - IJCSE, Indore, INDIA
SP - 528-533
IS - 3
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
307 169 downloads 110 downloads
  
  
           

Abstract

Nowadays many people want to connect with each other, for this purpose, they are using many applications like SMS, Whatsapp, Facebook, etc. Short Message Service (SMS) is the oldest application for exchanging messages between communicating parties used by mobile phones. Current scenarios of hacks and exploitation demand confidentiality but unfortunately, SMS transmission will be hacked easily. To avoid information loss, encryption is one of the techniques that is used in this project for designing a secure SMS android application. The application will perform cryptographic manipulation of data that can protect a message from unauthorized access and disclosure over networks by using RSA, AES, and IDEA algorithms. RSA is a calculation utilized by present day PCs to encode and unscramble messages. It is an asymmetric cryptographic algorithm. IDEA is a calculation was proposed as a substitution for the Information Encryption Standard. Advanced Encryption Standard (AES) algorithm can be one of the widely used symmetric cryptographic algorithms used worldwide. It will be difficult for hackers to get the real data when encrypted by the AES algorithm.

Key-Words / Index Term

RSA, AES, IDEA, Encryption, Decryption

References

[1] D. Lisonek, M. Drahansky, “SMS encryption for mobile communication”, International Conference on Security Technology, Hainan Island, pp 198 – 201, 2008.
[2] J. J. Garza-Saldana, A. Diaz-Perez, “State of security for SMS on mobile devices”, In the Proceedings of the 2008 Electronics, Robotics and Automotive Mechanics Conference, pp. 110 – 115, 2008.
[3] R. Soram, “Mobile sms banking security using elliptic curve cryptosystem”, International Journal of Computer Science and Network Security, vol. 9, no. 6, pp. 30-38.
[4] P.S.Patil, “New encryption technique for secure SMS transmission”, An international journal of advanced computer technology, 3 (11), November-2014.
[5] P. H. Kuaté, J. L. Lo and J. Bishop, “Secure asynchronous communication for mobile devices”, Proceedings of the Warm Up Workshop for ACM/IEEE ICSE 2010,Cape Town, South Africa, pp. 5 – 8,2009.
[6] Ako Muhammad Abdullah, “Advanced Encryption Standard to encrypt and decrypt the data”,Research Gate,3, June-2007
[7] Kumar Shanu and Itiram R. Khan, “Secure message encryption using Nth prime”, International Journal of research in Computer Science, Volume 8, No-5, May-June 2017.
[8] NIST, “Fips197: Advanced Encryption Standard (AES)”, FIPS PUB 197 Federal Information Processing Standard Publication 197, Technical report, National Institute of Standards and Technology, 2001.
[9] M.P. Leong, O.Y.H. Cheung, K.H. Tsoi and P.H.W. Leong “A Bit-Serial Implementation of the International Data Encryption Algorithm IDEA “ @cse.cuhk.edu. hk Department of Computer Science and Engineering The Chinese University of Hong Kong Shatin, N.T. Hong Kong. 2000.