SlideShare a Scribd company logo
1 of 4
Download to read offline
International Journal of Technical Research and Applications e-ISSN: 2320-8163,
www.ijtra.com Volume 2, Issue 6 (Nov-Dec 2014), PP. 94-97
94 | P a g e
LITERATURE SURVEY: PEER TO PEER
TRANSMISSION OF PASSWORD THROUGH
SECURE SMS
V. Oviya, Dr. S. Kirubakaran
1
PG Student, INFO Institute of Engineering, Coimbatore
2
Assistant Professor, INFO Institute of Engineering, Coimbatore
Ovi Velusamy <oviya.vs@gmail.com>
Abstract: SMS(Short Message Service)plays vital role in
day to day life. SMS used in many real world application like
Transportation Information System, private health facilities
using SMS, mobile banking, participation in elections through
SMS, in Crime Scene Investigation and many more.The major
problem facing in SMS is security ,while transferring message
like account number or password from one user to another
user it just taken as a plain text so there some type of attacks
like man in the middle attack, disclosure, replay attack takes
place and causing a huge risk. The traditional SMS service
does not provide information security like confidentiality,
integrity, authenticity. The attacker can alter SMS Information
using weak encryption algorithm like A5/1 or A5/2.The existing
protocol used for providing security in SMS is based on
asymmetric and symmetric key. To provide secure end to end
communication Easy SMS protocol is used which is completely
based on symmetric key. On applying AES algorithm it may
provide effective encryption for password. The expecting result
on using Easy SMS protocol is to reduce bandwidth
consumption and increasing the password or pass code
strength through SMS.
Keywords: SMS Security, Cryptographic key, Encryption
I. INTRODUCTION
Short Message Service (SMS) mainly for mobile users
to send and receive the messages to each other by using
mobile phones and portable devices. The routing and
delivery of SMS is managed by the Short Message Service
Centre (SMSC), usually owned and run by a
telecommunication operator.
A store-and-forward message mechanism is deployed,
thereby storing the messages temporarily prior forwarding it
to the recipient’s phone. If the particular SMS recipient is
not online, the SMSC will keep the stored SMS message for
a period of time before deleting it from storage. When
encryption is not applied to short message transmission then
by default the messages could be intercepted and snooped
during transmission. SMS messages are stored as plain text
by the SMSC before they are successfully delivered to the
intended recipient. These messages could be viewed by
users in the SMSC who have access to the messaging
system. SMS is a popular communication channel and are
used for both personal and business communications. Some
common examples are Alerts and notifications to customers
by stock brokers and banks on stock transaction status. One-
time passwords are being sent to the customers of banks or
organizations via SMS messages for authorizing or
confirming high-risk on-line transactions.
Two-way interactive text messaging is used by people
for chatting and gossiping via their mobile phones. As these
communications involves some confidential and personal
information, it should be communicated effectively without
any loss or misuse. But the traditional SMS service doesn’t
provide any encryption mechanisms for the secure transfer
of data leading to security concerns as SMS disclosure, man-
in-the-middle attack, replay attack and impersonation attack.
Here comes the SMS security mechanism for protecting
user’s confidential and personal information that gets
transmitted via mobile phones and other portable
communicating devices. It is achieved by providing end-to-
end security during the transmission of SMS over the
network by implementing cipher algorithms and use of
Symmetric keys while transmitting SMS.
The deployed Security mechanisms should provide
lesser computation and communication overheads, effective
use of bandwidth and reliable message transfer rate. SMS is
now a very common communication tool. Security
protection of SMS messages is not yet that sophisticated and
difficult to implement in practice. With the increasing use
of SMS for communication and information exchange, care
should be taken when sensitive information is transmitted
using SMS. Users should be aware that SMS messages
might be subject to interception. The best solution is
encrypted SMS should be considered if there is a need to
send sensitive information via SMS.
Global System for Mobile Communications (GSM) is
one of the popular mobile phone system in the today
environment. GSM classified into three types mobile
station(MS), base station(BS), network subsystem. The
mobile station (MS) is a combination of mobile equipment
and a Subscriber Identity Module (SIM)card.The mobile
equipment personally identifies the International Mobile
Equipment Identity (IMEI).The SIM card stores the high
sensitive information such as the International Mobile
Subscriber Identity (IMSI), Ki(a secret key for
authentication), and other user information. All this
information may be protected by personal identity
number(PIN). The Base Station Subsystem contains two
major parts are Base Transceiver Station (BTS) and the Base
Station Controller (BSC). The Base Transceiver Station
manages the radio transceivers that define a cell and handles
the Radio-link protocols with the Mobile Station. The Base
Station Controller managing the radio resources for one or
more BTS. The major component of the Network Subsystem
is the Mobile services Switching Center (MSC). The Home
Location Register (HLR) and Visitor Location Register
(VLR), along with the MSC, provide the Call-routing and
roaming capabilities of GSM. (fig 1)
International Journal of Technical Research and Applications e-ISSN: 2320-8163,
www.ijtra.com Volume 2, Issue 6 (Nov-Dec 2014), PP. 94-97
95 | P a g e
Fig 1: Overview structure of GSM network
II. PROBLEM STATEMENT
The traditional SMS(Short Message Service) service
does not provide any information security of the message
being sent over the network. SMS messages are transmitted
as plaintext to the end user. While transmitting SMS to other
user it first take place in the network operators system and
they can easily retrieve the message. The implemented
algorithm is not efficient, which means some algorithm
consumes high bandwidth and there could be less
computation overhead. The main aim is to secure the SMS
by some encryption method and prevent it from the various
attacks applied on SMS like replay attack, Man-in-Middle
attack, cryptanalysis etc., so there takes some measures in
data security like confidentiality, authentication, integrity
and non-repudiation.
III. EXISTING SYSTEM
[1] SSMS, used to combine the desired security
attributes in the SMS messages mainly to provide secure
bearer in the m-payment systems. The SSMS protocol
contains three phases are the initialization phase, the
message exchange phase in which the participants exchange
their secured short messages, and the judge verification
phase that is used when any dispute occurs.(a) The
initialization phase of the SSMS includes:(i)choose the
domain parameters,(ii) Registering the user details into the
system, generating the public/private keys, and issuing a
certificate for the public key of each user,(iii) Installing the
application software on the mobile phone. The elliptic curve
E defined over the finite field F with the Weierstrass
equation of the form Y2
=X
3
+aX+b.. (b)Message Exchange
Phase: Alice as the sender wants to securely send her
message M to Bob. (fig 2) Her message in a payment order
and Bob may be service provider. (c)Judge Verification
Phase: If the Delegated Validation( DV) server can saves the
transmitted messages, the judge as an additional proof may
query the DV server to confirm that Alice has sent a
message which containing(R,C,s) to Bob. SSMS perform by
the Online Certificate Status Protocol (OCSP).The OCSP
server in the SSMS should checking the status and verifying
public key and certifying the good status. It performs under
J2ME(Java Mobile Edition) platform. SSMS great
advantages to be used in the real m-payment applications
and the secure SMS messaging is important. It provide most
feasible security services.
Fig 2: Basic Configuration of SSMS
[2] A Secure Extensible and Efficient SMS (SEESMS)
mainly to transmit secure SMS it main goal is to support
several cryptosystems through a modular architecture.
SEESMS performs at the application level and can be used
for exchanging secure SMS in the P2P(peer to peer). SMS
based communication channel as bearer service to exchange
encrypted, non-reputable and tamperproof messages.
SEESMS performs a secure SMS messages exchange by
using binary SMS messages instead of using a traditional
messages. Each binary SMS message can hold 140
bytes(equivalent to the 160 7-bit characters used for textual
messages). SEESMS allows two peers to exchange
encrypted communication between peers by using public
key cryptography. Three cryptosystems are RSA(Rivest
Shamir Adleman), DSA(Digital Signature Algorithm) and
ECDSA(elliptic Curve Digital Signature Algorithm). The
RSA cryptosystem is the mostly used for public key based
cryptosystem. It include Integer Factorization Problem (IFP)
for improving security. The Digital Signature Algorithm
(DSA) is the first digital signature scheme based on one to
one relationship. The security depends on the Discrete
Logarithm Problem (DLP) that to be as hard as the IFP. The
Elliptic Curve Digital Signature Algorithm (ECDSA) has
been proposed as an ANSI X9.62 standard.Comparing to
key-management mechanisms like PGP, SEESMS uses a
centralized and light weighted implementation in which only
a central authority can distribute signed public-keys. The
message is signed by using SH4 hash algorithm and signing
the result depends on anyone supported algorithm. It
performs under java platform. The results seem to show that
RSA and DSA cryptosystems perform generally better than
ECDSA, except when using very large key.
[3] SMS is a part of GSM networks that allows the
alphanumeric message up to 160 characters to be sent and
received.The message generated from External Short
Messaging Entity (ESME) is just in plain text which can be
easier to read and modified before it reaches to the short
message service center(SMSC). To exploit the popularity of
SMS in M-commerce and mobile banking, it is necessary to
provide the proper security to SMS so that it could reach to
the receiver’s mobile safely to provide data confidentiality,
integrity, authentication, and non-repudiation. The main aim
of this method is do the ciphering on SMS first, and then the
digital signature are implemented. The plaintext of SMS
would be made as cipher text with the help of GSM
encryption technology, then this cipher text digitally signed
with the help of public key signature. It provides secure end-
to-end communications because it is required that SMS must
International Journal of Technical Research and Applications e-ISSN: 2320-8163,
www.ijtra.com Volume 2, Issue 6 (Nov-Dec 2014), PP. 94-97
96 | P a g e
be secured even from the network operator. The signed
encrypted SMS is finally transmitted. The digest algorithm
SHA-1 is used for the message digest algorithm and
encryption algorithms. This technique implemented in J2ME
platform. The asymmetric encryption major advantage is in
its functionality. Asymmetric cryptography is used for
encryption. This technique prevent from substitution of fake
SMS also.[4] SMS communication is not properly secure
and not trustworthy. SMSSec is a protocol it mainly depends
on both asymmetric and symmetric key cryptography and
two-factor authentication process. The end to end encryption
is widely performed in this section as shown(fig).the
encryption algorithm on this method should possess three
attributes,(i)The encrypted message should be in the form of
ciphertext, (ii)The encryption algorithm cannot alter the size
of the message, no padding mechanism,(iii)The encryption
algorithm should be simple and computationally
inexpensive. In SMS sec secret keys are not transporting and
not share user’s personal identification number (PIN) on any
computing environment like GSM network. symmetric
cipher it choice to use the AES for encryption and
decryption, asymmetric cipher use the RSAES. Asymmetric
cryptography the authentication is for both public and
private key management. It performs under java platform.
The public and private key are generated from server where
the private key are secure under storage mechanism.
DISADVANTAGES
 The SSMS generate shared key for each session but
also generate huge overheads and not suitable for
the real world applications.
 Weak and Broken stream cipher algorithm is
implemented.
 Implementation of SEESMS framework not much
suitable for the resource constraints devices such as
mobile phones.
 Asymmetric encryption is slower than symmetric
encryption because they require more
computational processing power.
 Less Energy Expensive.
 Improve Feasibility, Scalability for the existing
protocol
IV. PROPOSED SYSTEM
Easy SMS which may provides end-to-end security
during the transmission of SMS in the network. Symmetric
Cryptography is the main technique for encryption used to
provide end-to-end security to Easy SMS messages. This
protocol well suited for mobile devices due to their limited
resources, i.e., limited power/energy, insufficient memory
and less processing power.
Easy SMS service provides encryption to the
information before its transmission. Key distribution
mechanism remains secure because encryption key based on
SIM card used. Easy SMS protocol is able to prevent from
attackers and intruders for SMS while transmitting to the
other user through the network. In this technique the
cryptographic functions are not publically available, it
maintain secret where the network operators cannot identify
the message. The snapshot of any secret key SK is not
possible because no secret key has been transmitted in any
phase of the proposed protocol and always a delegation key
DK1 is being transferred in the cipher mode whenever is
required. Secret keys are not publically available and are
secret. AES is a symmetric key block cipher. The key can be
based on three rounds 128 bits (16 bytes), 192 bits (24
bytes), or 256 bits (32 bytes) in length. AES using the same
key for both encryption and decryption is called a symmetric
encryption algorithm. In AES each round is based on four
type of transformation are
i. Sub-Byte-It is predefined mainly used for
encryption and decryption,
ii. Shift-Row-Shifting row from one round to another,
iii. Mix-Column-Constant Square Matrix are
predefined,
iv. Adding Round key-keeping Round Constant, it
mainly used for key expansion.
Easy SMS is the first protocol which is completely
based on the symmetric key cryptography. It retains original
architecture of cellular network and Mutual Authentication
between MS and AS. It may provide Efficient Key
Management comparing to existing protocol. AES with 128-
bit key may be an efficient algorithm to encrypt the SMS.
The Architecture design for proposed scheme is figure
below(fig 3).,
Fig 3: Architectural Design
AES Algorithm Step by Step Procedures for Proposed
Method
International Journal of Technical Research and Applications e-ISSN: 2320-8163,
www.ijtra.com Volume 2, Issue 6 (Nov-Dec 2014), PP. 94-97
97 | P a g e
ADVANTAGES
 Mutual Authentication Between MS and AS
 Efficient Key Management
 Reduce Computation Overhead Comparing to
existing protocol
 Communication Overhead
 Increasing Bandwidth Utilization
 Resistance to Attacks(SMS Disclosure, Replay
Attack, Man-in-the-middle Attack, OTA
Modification in SMS Transmission, Impersonation
Attack)
 Speed up encryption and decryption process.
V. CONCLUSION
The expecting result of the proposed protocol is to
prevent from various attacks. The transmission of symmetric
key to the mobile users is may efficiently managed by the
protocol.On overview of the existing method is motivate to
deeper analysis of the algorithm and implement it properly.
This protocol may expected to produces lesser
communication and computation overheads, utilizes
bandwidth efficiently, and reduces message exchanged ratio
comparing to existing protocol. It may improve password or
account details can be send securely to authenticated user.
REFERENCES
[1] M.Toorani and A. Shirazi, “SSMS—A secure SMS
messaging protocol for the m-payment systems,” in Proc.
IEEE ISCC, Jul. 2008, pp. 700–705.
[2] A.De Santis, A. Castiglione, G. Cattaneo, M. Cembalo, F.
Petagna, and U. F. Petrillo, “An extensible framework for
efficient secure SMS,” in Proc. Int. Conf. CISIS, 2010, pp.
843–850.
[3] Neetesh Saxena “Enhancing Security System of Short
Message Service for M-Commerce in GSM”, IJCSET,
ISSN: 2229-3345 Vol. 2 No. 4.
[4] J. L.-C. Lo, J. Bishop, and J. H. P. Eloff , “SMSSec: An
end-to end protocol for secure SMS,” Comput. Security,
vol. 27, nos. 5–6, pp. 154–167, 2008.
[5] Neetesh Saxena, Member, IEEE, and Narendra S.
Chaudhari, Senior Member, IEEE “EasySMS: A Protocol
for End-to-End Secure Transmission of SMS”, IEEE
Transactions on Information Forensics and Security, Vol.
9, No. 7, July 2014.
[6] E.Biham, “Design tradeoffs of the AES candidates,” in
Asiacrypt (Lecture Notes in Computer Science). New
York, NY, USA: Springer- Verlag, 1998.
[7] M. Hassinen, “Java based public key infrastructure for
SMS messaging,” in Proc. 2nd ICTTA, 2006, pp. 88–93.
[20] S. Wu and C. Tan, “A high security framework for
SMS,” in Proc. 2nd Int. Conf. BMEI, 2009, pp. 1–6.
[8] S.Kirubakaran,C.Manoharan,”Performance Study on
Handoff Delay and Packet Loss in Heterogeneous Mobile
Wireless Network”, European Journal of Scientific
Research, ISSN 1450-216X Vol.77 No.3 (2012), pp.373-
385.
[9] Ruth E. Anderson, Waylon Brunette, Erica Johnson, Caitlin
Lustig, Anthony Poon, Cynthia Putnam, Odina Salihbaeva,
Beth E.
Kolko, Gaetano Borriello,”Experiences with a
Transportation Information System that Uses Only GPS
and SMS”.
[10] Jay Chen, Lakshmi Subramanian, Eric Brewer” SMS-
Based Web Search for Low-end Mobile Devices.
[11] Patrick Traynor, William Enck, Patrick McDaniel, and
Thomas La Porta”Mitigating Attacks on Open
Functionality in SMSCapable Cellular Networks”.

More Related Content

What's hot

Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...Dr. Amarjeet Singh
 
AACT: Anonymous and Accountable communication topology for Wireless Mesh Net...
AACT: Anonymous and Accountable communication topology  for Wireless Mesh Net...AACT: Anonymous and Accountable communication topology  for Wireless Mesh Net...
AACT: Anonymous and Accountable communication topology for Wireless Mesh Net...IOSR Journals
 
Prevention and Detection of Man in the Middle Attack on AODV Protocol
Prevention and Detection of Man in the Middle Attack on AODV ProtocolPrevention and Detection of Man in the Middle Attack on AODV Protocol
Prevention and Detection of Man in the Middle Attack on AODV ProtocolIJSRD
 
Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListEditor IJCATR
 
An overview of contemporary security problems in wireless mesh networks
An overview of contemporary security problems in wireless mesh networksAn overview of contemporary security problems in wireless mesh networks
An overview of contemporary security problems in wireless mesh networksiosrjce
 
Ktr an efficient key management scheme for secure data access control in wire...
Ktr an efficient key management scheme for secure data access control in wire...Ktr an efficient key management scheme for secure data access control in wire...
Ktr an efficient key management scheme for secure data access control in wire...ambitlick
 
SURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSSURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSIJNSA Journal
 
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...ijsrd.com
 
A comparitive study of efficient anonymous routing protocols in manet
A comparitive study of efficient anonymous routing protocols in manetA comparitive study of efficient anonymous routing protocols in manet
A comparitive study of efficient anonymous routing protocols in maneteSAT Publishing House
 
Wireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksWireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksDavid Sweigert
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
Wireless Deauth and Disassociation Attacks explained
Wireless Deauth and Disassociation Attacks explainedWireless Deauth and Disassociation Attacks explained
Wireless Deauth and Disassociation Attacks explainedDavid Sweigert
 
EFFICIENT DETECTION OF SYBIL ATTACK BASED ON CRYPTOGRAPHY IN VANET
EFFICIENT DETECTION OF SYBIL ATTACK BASED ON CRYPTOGRAPHY IN VANETEFFICIENT DETECTION OF SYBIL ATTACK BASED ON CRYPTOGRAPHY IN VANET
EFFICIENT DETECTION OF SYBIL ATTACK BASED ON CRYPTOGRAPHY IN VANETIJNSA Journal
 
wireless sensor network security
wireless sensor network securitywireless sensor network security
wireless sensor network securityaibad ahmed
 
DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNijcncs
 

What's hot (16)

Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
 
AACT: Anonymous and Accountable communication topology for Wireless Mesh Net...
AACT: Anonymous and Accountable communication topology  for Wireless Mesh Net...AACT: Anonymous and Accountable communication topology  for Wireless Mesh Net...
AACT: Anonymous and Accountable communication topology for Wireless Mesh Net...
 
Prevention and Detection of Man in the Middle Attack on AODV Protocol
Prevention and Detection of Man in the Middle Attack on AODV ProtocolPrevention and Detection of Man in the Middle Attack on AODV Protocol
Prevention and Detection of Man in the Middle Attack on AODV Protocol
 
Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control List
 
An overview of contemporary security problems in wireless mesh networks
An overview of contemporary security problems in wireless mesh networksAn overview of contemporary security problems in wireless mesh networks
An overview of contemporary security problems in wireless mesh networks
 
Ktr an efficient key management scheme for secure data access control in wire...
Ktr an efficient key management scheme for secure data access control in wire...Ktr an efficient key management scheme for secure data access control in wire...
Ktr an efficient key management scheme for secure data access control in wire...
 
SURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSSURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETS
 
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
 
A comparitive study of efficient anonymous routing protocols in manet
A comparitive study of efficient anonymous routing protocols in manetA comparitive study of efficient anonymous routing protocols in manet
A comparitive study of efficient anonymous routing protocols in manet
 
Wireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksWireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication Attacks
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Wireless Deauth and Disassociation Attacks explained
Wireless Deauth and Disassociation Attacks explainedWireless Deauth and Disassociation Attacks explained
Wireless Deauth and Disassociation Attacks explained
 
Mim
MimMim
Mim
 
EFFICIENT DETECTION OF SYBIL ATTACK BASED ON CRYPTOGRAPHY IN VANET
EFFICIENT DETECTION OF SYBIL ATTACK BASED ON CRYPTOGRAPHY IN VANETEFFICIENT DETECTION OF SYBIL ATTACK BASED ON CRYPTOGRAPHY IN VANET
EFFICIENT DETECTION OF SYBIL ATTACK BASED ON CRYPTOGRAPHY IN VANET
 
wireless sensor network security
wireless sensor network securitywireless sensor network security
wireless sensor network security
 
DOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSNDOS Attacks on TCP/IP Layers in WSN
DOS Attacks on TCP/IP Layers in WSN
 

Viewers also liked

Viewers also liked (20)

APPLICATION OF MOBILE AGENTS FOR SECURITY USING MULTILEVEL ACCESS CONTROL
APPLICATION OF MOBILE AGENTS FOR SECURITY USING MULTILEVEL ACCESS CONTROLAPPLICATION OF MOBILE AGENTS FOR SECURITY USING MULTILEVEL ACCESS CONTROL
APPLICATION OF MOBILE AGENTS FOR SECURITY USING MULTILEVEL ACCESS CONTROL
 
A STUDY ON MARKOV CHAIN WITH TRANSITION DIAGRAM
A STUDY ON MARKOV CHAIN WITH TRANSITION DIAGRAMA STUDY ON MARKOV CHAIN WITH TRANSITION DIAGRAM
A STUDY ON MARKOV CHAIN WITH TRANSITION DIAGRAM
 
SIMULATION AND OPTIMISATION OF A SOLAR PANEL: A CASE STUDY FOR SURESH GYAN VI...
SIMULATION AND OPTIMISATION OF A SOLAR PANEL: A CASE STUDY FOR SURESH GYAN VI...SIMULATION AND OPTIMISATION OF A SOLAR PANEL: A CASE STUDY FOR SURESH GYAN VI...
SIMULATION AND OPTIMISATION OF A SOLAR PANEL: A CASE STUDY FOR SURESH GYAN VI...
 
DEVELOPING A HIGHER-CYCLED PRODUCT DESIGN CAE MODEL: THE EVOLUTION OF AUTOMOT...
DEVELOPING A HIGHER-CYCLED PRODUCT DESIGN CAE MODEL: THE EVOLUTION OF AUTOMOT...DEVELOPING A HIGHER-CYCLED PRODUCT DESIGN CAE MODEL: THE EVOLUTION OF AUTOMOT...
DEVELOPING A HIGHER-CYCLED PRODUCT DESIGN CAE MODEL: THE EVOLUTION OF AUTOMOT...
 
EVALUATING THICKNESS REQUIREMENTS OF FRACTURE SPECIMEN IN PREDICTING CHARACTE...
EVALUATING THICKNESS REQUIREMENTS OF FRACTURE SPECIMEN IN PREDICTING CHARACTE...EVALUATING THICKNESS REQUIREMENTS OF FRACTURE SPECIMEN IN PREDICTING CHARACTE...
EVALUATING THICKNESS REQUIREMENTS OF FRACTURE SPECIMEN IN PREDICTING CHARACTE...
 
FERTIGATION THROUGH DRIP IRRIGATION USING EMBEDDED SYSTEM
FERTIGATION THROUGH DRIP IRRIGATION USING EMBEDDED SYSTEMFERTIGATION THROUGH DRIP IRRIGATION USING EMBEDDED SYSTEM
FERTIGATION THROUGH DRIP IRRIGATION USING EMBEDDED SYSTEM
 
STUDY OF PATHOLOGICAL, EFFECTS OF CRUDE EXTRACT OF PORTULACA OLERACEA L. IN T...
STUDY OF PATHOLOGICAL, EFFECTS OF CRUDE EXTRACT OF PORTULACA OLERACEA L. IN T...STUDY OF PATHOLOGICAL, EFFECTS OF CRUDE EXTRACT OF PORTULACA OLERACEA L. IN T...
STUDY OF PATHOLOGICAL, EFFECTS OF CRUDE EXTRACT OF PORTULACA OLERACEA L. IN T...
 
IMPROVING RELIABLE DATA TRANSFER IN MOBILE ADHOC NETWORKS USING THE PRINCIPLE...
IMPROVING RELIABLE DATA TRANSFER IN MOBILE ADHOC NETWORKS USING THE PRINCIPLE...IMPROVING RELIABLE DATA TRANSFER IN MOBILE ADHOC NETWORKS USING THE PRINCIPLE...
IMPROVING RELIABLE DATA TRANSFER IN MOBILE ADHOC NETWORKS USING THE PRINCIPLE...
 
KINETIC AND STATIC STUDY ON BIOSORPTION OF HEXAVALENT CHROMIUM USING TAMARIND...
KINETIC AND STATIC STUDY ON BIOSORPTION OF HEXAVALENT CHROMIUM USING TAMARIND...KINETIC AND STATIC STUDY ON BIOSORPTION OF HEXAVALENT CHROMIUM USING TAMARIND...
KINETIC AND STATIC STUDY ON BIOSORPTION OF HEXAVALENT CHROMIUM USING TAMARIND...
 
AN APPROACH FOR RFID TICKETING USED FOR PERSONAL NAVIGATOR FOR A PUBLIC TRANS...
AN APPROACH FOR RFID TICKETING USED FOR PERSONAL NAVIGATOR FOR A PUBLIC TRANS...AN APPROACH FOR RFID TICKETING USED FOR PERSONAL NAVIGATOR FOR A PUBLIC TRANS...
AN APPROACH FOR RFID TICKETING USED FOR PERSONAL NAVIGATOR FOR A PUBLIC TRANS...
 
SOIL BURIAL DEGRADATION OF POLYPROPYLENE/ STARCH BLEND
SOIL BURIAL DEGRADATION OF POLYPROPYLENE/ STARCH BLENDSOIL BURIAL DEGRADATION OF POLYPROPYLENE/ STARCH BLEND
SOIL BURIAL DEGRADATION OF POLYPROPYLENE/ STARCH BLEND
 
EFFICIENT DATA HIDING SYSTEM USING LZW CRYPTOGRAPHY AND GIF IMAGE STEGANOGRAPHY
EFFICIENT DATA HIDING SYSTEM USING LZW CRYPTOGRAPHY AND GIF IMAGE STEGANOGRAPHYEFFICIENT DATA HIDING SYSTEM USING LZW CRYPTOGRAPHY AND GIF IMAGE STEGANOGRAPHY
EFFICIENT DATA HIDING SYSTEM USING LZW CRYPTOGRAPHY AND GIF IMAGE STEGANOGRAPHY
 
INFORMATION FLOW CONTROL IN LOGISTICS NETWORK OVER CLOUD
INFORMATION FLOW CONTROL IN LOGISTICS NETWORK OVER CLOUDINFORMATION FLOW CONTROL IN LOGISTICS NETWORK OVER CLOUD
INFORMATION FLOW CONTROL IN LOGISTICS NETWORK OVER CLOUD
 
PREPARATION AND STRUCTURAL PROPERTIES OF PALM SHELL
PREPARATION AND STRUCTURAL PROPERTIES OF PALM SHELLPREPARATION AND STRUCTURAL PROPERTIES OF PALM SHELL
PREPARATION AND STRUCTURAL PROPERTIES OF PALM SHELL
 
RECOGNITION AND CONVERSION OF HANDWRITTEN MODI CHARACTERS
RECOGNITION AND CONVERSION OF HANDWRITTEN MODI CHARACTERSRECOGNITION AND CONVERSION OF HANDWRITTEN MODI CHARACTERS
RECOGNITION AND CONVERSION OF HANDWRITTEN MODI CHARACTERS
 
THE KUYPERS EFFECT: ANGULARMOMENTUM CONSERVATION IMPLIES GLOBAL C IN GRAVITY
THE KUYPERS EFFECT: ANGULARMOMENTUM CONSERVATION IMPLIES GLOBAL C IN GRAVITYTHE KUYPERS EFFECT: ANGULARMOMENTUM CONSERVATION IMPLIES GLOBAL C IN GRAVITY
THE KUYPERS EFFECT: ANGULARMOMENTUM CONSERVATION IMPLIES GLOBAL C IN GRAVITY
 
DESIGN AND EVALUATION OF A REAL-TIME FLEET MANAGEMENT SYSTEM
DESIGN AND EVALUATION OF A REAL-TIME FLEET MANAGEMENT SYSTEMDESIGN AND EVALUATION OF A REAL-TIME FLEET MANAGEMENT SYSTEM
DESIGN AND EVALUATION OF A REAL-TIME FLEET MANAGEMENT SYSTEM
 
SPACE TIME ADAPTIVE PROCESSING FOR CLUTTER SUPPRESSION IN RADAR USING SUBSPAC...
SPACE TIME ADAPTIVE PROCESSING FOR CLUTTER SUPPRESSION IN RADAR USING SUBSPAC...SPACE TIME ADAPTIVE PROCESSING FOR CLUTTER SUPPRESSION IN RADAR USING SUBSPAC...
SPACE TIME ADAPTIVE PROCESSING FOR CLUTTER SUPPRESSION IN RADAR USING SUBSPAC...
 
Characterization Techniques of Metamaterials
Characterization Techniques of Metamaterials Characterization Techniques of Metamaterials
Characterization Techniques of Metamaterials
 
HEAT TRANSFER ENHANCEMENT OF SERPENTINE SHAPED MICRO CHANNEL HEAT SINK WITH A...
HEAT TRANSFER ENHANCEMENT OF SERPENTINE SHAPED MICRO CHANNEL HEAT SINK WITH A...HEAT TRANSFER ENHANCEMENT OF SERPENTINE SHAPED MICRO CHANNEL HEAT SINK WITH A...
HEAT TRANSFER ENHANCEMENT OF SERPENTINE SHAPED MICRO CHANNEL HEAT SINK WITH A...
 

Similar to Peer-to-Peer Password Transmission Through Secure SMS

A Secure Protocol For End To End Security To SMS Banking
A Secure Protocol For End To End Security To SMS BankingA Secure Protocol For End To End Security To SMS Banking
A Secure Protocol For End To End Security To SMS BankingIRJET Journal
 
Third-Party Emergency Alert Systems over Cellular Text Messaging Services Pro...
Third-Party Emergency Alert Systems over Cellular Text Messaging Services Pro...Third-Party Emergency Alert Systems over Cellular Text Messaging Services Pro...
Third-Party Emergency Alert Systems over Cellular Text Messaging Services Pro...IOSR Journals
 
Securedsms a protocol for sms security
Securedsms a protocol for sms securitySecuredsms a protocol for sms security
Securedsms a protocol for sms securityIAEME Publication
 
ALLAH WASAYA short_message_service
ALLAH WASAYA short_message_serviceALLAH WASAYA short_message_service
ALLAH WASAYA short_message_servicemuhsin sheeraz
 
SEPS-AKA: A SECURE EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCH...
SEPS-AKA: A SECURE EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCH...SEPS-AKA: A SECURE EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCH...
SEPS-AKA: A SECURE EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCH...cscpconf
 
SMS & MMS Technologies
SMS & MMS TechnologiesSMS & MMS Technologies
SMS & MMS TechnologiesArun Shukla
 
SMS-SMPP-Concepts
SMS-SMPP-ConceptsSMS-SMPP-Concepts
SMS-SMPP-ConceptsDuy Do Phan
 
Cryptography On Android Message Application Using Look Up Table And Dynamic ...
Cryptography On Android Message Application Using Look  Up Table And Dynamic ...Cryptography On Android Message Application Using Look  Up Table And Dynamic ...
Cryptography On Android Message Application Using Look Up Table And Dynamic ...IOSR Journals
 
Wireless Communication - GSM Security
Wireless Communication - GSM SecurityWireless Communication - GSM Security
Wireless Communication - GSM SecurityAnkit Mulani
 
Global system for mobile
Global system for mobileGlobal system for mobile
Global system for mobilePartha Bhunia
 
A REVIEW OF SELECTED PROPOSALS FOR IMPROVING IDENTITY PRIVACY IN UMTS
A REVIEW OF SELECTED PROPOSALS FOR IMPROVING IDENTITY PRIVACY IN UMTSA REVIEW OF SELECTED PROPOSALS FOR IMPROVING IDENTITY PRIVACY IN UMTS
A REVIEW OF SELECTED PROPOSALS FOR IMPROVING IDENTITY PRIVACY IN UMTSIJNSA Journal
 
qlqsmsinfographicfinal-1-120819134701-phpapp02
qlqsmsinfographicfinal-1-120819134701-phpapp02qlqsmsinfographicfinal-1-120819134701-phpapp02
qlqsmsinfographicfinal-1-120819134701-phpapp02David Brooks
 
Ijretm 2014-sp-043
Ijretm 2014-sp-043Ijretm 2014-sp-043
Ijretm 2014-sp-043Selva Raj
 
S ECURITY I SSUES A ND C HALLENGES I N M OBILE C OMPUTING A ND M - C ...
S ECURITY  I SSUES  A ND  C HALLENGES  I N  M OBILE  C OMPUTING  A ND  M - C ...S ECURITY  I SSUES  A ND  C HALLENGES  I N  M OBILE  C OMPUTING  A ND  M - C ...
S ECURITY I SSUES A ND C HALLENGES I N M OBILE C OMPUTING A ND M - C ...IJCSES Journal
 
Gsm short message service
Gsm short message serviceGsm short message service
Gsm short message servicePartha Bhunia
 

Similar to Peer-to-Peer Password Transmission Through Secure SMS (20)

A Secure Protocol For End To End Security To SMS Banking
A Secure Protocol For End To End Security To SMS BankingA Secure Protocol For End To End Security To SMS Banking
A Secure Protocol For End To End Security To SMS Banking
 
Jl3516261638
Jl3516261638Jl3516261638
Jl3516261638
 
Sms
Sms Sms
Sms
 
Third-Party Emergency Alert Systems over Cellular Text Messaging Services Pro...
Third-Party Emergency Alert Systems over Cellular Text Messaging Services Pro...Third-Party Emergency Alert Systems over Cellular Text Messaging Services Pro...
Third-Party Emergency Alert Systems over Cellular Text Messaging Services Pro...
 
Short message service
Short message serviceShort message service
Short message service
 
Securedsms a protocol for sms security
Securedsms a protocol for sms securitySecuredsms a protocol for sms security
Securedsms a protocol for sms security
 
ALLAH WASAYA short_message_service
ALLAH WASAYA short_message_serviceALLAH WASAYA short_message_service
ALLAH WASAYA short_message_service
 
SEPS-AKA: A SECURE EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCH...
SEPS-AKA: A SECURE EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCH...SEPS-AKA: A SECURE EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCH...
SEPS-AKA: A SECURE EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCH...
 
SMS & MMS Technologies
SMS & MMS TechnologiesSMS & MMS Technologies
SMS & MMS Technologies
 
SMS-SMPP-Concepts
SMS-SMPP-ConceptsSMS-SMPP-Concepts
SMS-SMPP-Concepts
 
Cryptography On Android Message Application Using Look Up Table And Dynamic ...
Cryptography On Android Message Application Using Look  Up Table And Dynamic ...Cryptography On Android Message Application Using Look  Up Table And Dynamic ...
Cryptography On Android Message Application Using Look Up Table And Dynamic ...
 
Wireless Communication - GSM Security
Wireless Communication - GSM SecurityWireless Communication - GSM Security
Wireless Communication - GSM Security
 
Global system for mobile
Global system for mobileGlobal system for mobile
Global system for mobile
 
MC-U2NOTES.pdf
MC-U2NOTES.pdfMC-U2NOTES.pdf
MC-U2NOTES.pdf
 
A REVIEW OF SELECTED PROPOSALS FOR IMPROVING IDENTITY PRIVACY IN UMTS
A REVIEW OF SELECTED PROPOSALS FOR IMPROVING IDENTITY PRIVACY IN UMTSA REVIEW OF SELECTED PROPOSALS FOR IMPROVING IDENTITY PRIVACY IN UMTS
A REVIEW OF SELECTED PROPOSALS FOR IMPROVING IDENTITY PRIVACY IN UMTS
 
qlqsmsinfographicfinal-1-120819134701-phpapp02
qlqsmsinfographicfinal-1-120819134701-phpapp02qlqsmsinfographicfinal-1-120819134701-phpapp02
qlqsmsinfographicfinal-1-120819134701-phpapp02
 
Ijretm 2014-sp-043
Ijretm 2014-sp-043Ijretm 2014-sp-043
Ijretm 2014-sp-043
 
S ECURITY I SSUES A ND C HALLENGES I N M OBILE C OMPUTING A ND M - C ...
S ECURITY  I SSUES  A ND  C HALLENGES  I N  M OBILE  C OMPUTING  A ND  M - C ...S ECURITY  I SSUES  A ND  C HALLENGES  I N  M OBILE  C OMPUTING  A ND  M - C ...
S ECURITY I SSUES A ND C HALLENGES I N M OBILE C OMPUTING A ND M - C ...
 
Gsm short message service
Gsm short message serviceGsm short message service
Gsm short message service
 
Gsm1
Gsm1Gsm1
Gsm1
 

More from International Journal of Technical Research & Application

More from International Journal of Technical Research & Application (20)

STUDY & PERFORMANCE OF METAL ON METAL HIP IMPLANTS: A REVIEW
STUDY & PERFORMANCE OF METAL ON METAL HIP IMPLANTS: A REVIEWSTUDY & PERFORMANCE OF METAL ON METAL HIP IMPLANTS: A REVIEW
STUDY & PERFORMANCE OF METAL ON METAL HIP IMPLANTS: A REVIEW
 
EXPONENTIAL SMOOTHING OF POSTPONEMENT RATES IN OPERATION THEATRES OF ADVANCED...
EXPONENTIAL SMOOTHING OF POSTPONEMENT RATES IN OPERATION THEATRES OF ADVANCED...EXPONENTIAL SMOOTHING OF POSTPONEMENT RATES IN OPERATION THEATRES OF ADVANCED...
EXPONENTIAL SMOOTHING OF POSTPONEMENT RATES IN OPERATION THEATRES OF ADVANCED...
 
POSTPONEMENT OF SCHEDULED GENERAL SURGERIES IN A TERTIARY CARE HOSPITAL - A T...
POSTPONEMENT OF SCHEDULED GENERAL SURGERIES IN A TERTIARY CARE HOSPITAL - A T...POSTPONEMENT OF SCHEDULED GENERAL SURGERIES IN A TERTIARY CARE HOSPITAL - A T...
POSTPONEMENT OF SCHEDULED GENERAL SURGERIES IN A TERTIARY CARE HOSPITAL - A T...
 
STUDY OF NANO-SYSTEMS FOR COMPUTER SIMULATIONS
STUDY OF NANO-SYSTEMS FOR COMPUTER SIMULATIONSSTUDY OF NANO-SYSTEMS FOR COMPUTER SIMULATIONS
STUDY OF NANO-SYSTEMS FOR COMPUTER SIMULATIONS
 
ENERGY GAP INVESTIGATION AND CHARACTERIZATION OF KESTERITE CU2ZNSNS4 THIN FIL...
ENERGY GAP INVESTIGATION AND CHARACTERIZATION OF KESTERITE CU2ZNSNS4 THIN FIL...ENERGY GAP INVESTIGATION AND CHARACTERIZATION OF KESTERITE CU2ZNSNS4 THIN FIL...
ENERGY GAP INVESTIGATION AND CHARACTERIZATION OF KESTERITE CU2ZNSNS4 THIN FIL...
 
POD-PWM BASED CAPACITOR CLAMPED MULTILEVEL INVERTER
POD-PWM BASED CAPACITOR CLAMPED MULTILEVEL INVERTERPOD-PWM BASED CAPACITOR CLAMPED MULTILEVEL INVERTER
POD-PWM BASED CAPACITOR CLAMPED MULTILEVEL INVERTER
 
DIGITAL COMPRESSING OF A BPCM SIGNAL ACCORDING TO BARKER CODE USING FPGA
DIGITAL COMPRESSING OF A BPCM SIGNAL ACCORDING TO BARKER CODE USING FPGADIGITAL COMPRESSING OF A BPCM SIGNAL ACCORDING TO BARKER CODE USING FPGA
DIGITAL COMPRESSING OF A BPCM SIGNAL ACCORDING TO BARKER CODE USING FPGA
 
MODELLING THE IMPACT OF FLOODING USING GEOGRAPHIC INFORMATION SYSTEM AND REMO...
MODELLING THE IMPACT OF FLOODING USING GEOGRAPHIC INFORMATION SYSTEM AND REMO...MODELLING THE IMPACT OF FLOODING USING GEOGRAPHIC INFORMATION SYSTEM AND REMO...
MODELLING THE IMPACT OF FLOODING USING GEOGRAPHIC INFORMATION SYSTEM AND REMO...
 
AN EXPERIMENTAL STUDY ON SEPARATION OF WATER FROM THE ATMOSPHERIC AIR
AN EXPERIMENTAL STUDY ON SEPARATION OF WATER FROM THE ATMOSPHERIC AIRAN EXPERIMENTAL STUDY ON SEPARATION OF WATER FROM THE ATMOSPHERIC AIR
AN EXPERIMENTAL STUDY ON SEPARATION OF WATER FROM THE ATMOSPHERIC AIR
 
LI-ION BATTERY TESTING FROM MANUFACTURING TO OPERATION PROCESS
LI-ION BATTERY TESTING FROM MANUFACTURING TO OPERATION PROCESSLI-ION BATTERY TESTING FROM MANUFACTURING TO OPERATION PROCESS
LI-ION BATTERY TESTING FROM MANUFACTURING TO OPERATION PROCESS
 
QUALITATIVE RISK ASSESSMENT AND MITIGATION MEASURES FOR REAL ESTATE PROJECTS ...
QUALITATIVE RISK ASSESSMENT AND MITIGATION MEASURES FOR REAL ESTATE PROJECTS ...QUALITATIVE RISK ASSESSMENT AND MITIGATION MEASURES FOR REAL ESTATE PROJECTS ...
QUALITATIVE RISK ASSESSMENT AND MITIGATION MEASURES FOR REAL ESTATE PROJECTS ...
 
SCOPE OF REPLACING FINE AGGREGATE WITH COPPER SLAG IN CONCRETE- A REVIEW
SCOPE OF REPLACING FINE AGGREGATE WITH COPPER SLAG IN CONCRETE- A REVIEWSCOPE OF REPLACING FINE AGGREGATE WITH COPPER SLAG IN CONCRETE- A REVIEW
SCOPE OF REPLACING FINE AGGREGATE WITH COPPER SLAG IN CONCRETE- A REVIEW
 
IMPLEMENTATION OF METHODS FOR TRANSACTION IN SECURE ONLINE BANKING
IMPLEMENTATION OF METHODS FOR TRANSACTION IN SECURE ONLINE BANKINGIMPLEMENTATION OF METHODS FOR TRANSACTION IN SECURE ONLINE BANKING
IMPLEMENTATION OF METHODS FOR TRANSACTION IN SECURE ONLINE BANKING
 
EFFECT OF TRANS-SEPTAL SUTURE TECHNIQUE VERSUS NASAL PACKING AFTER SEPTOPLASTY
EFFECT OF TRANS-SEPTAL SUTURE TECHNIQUE VERSUS NASAL PACKING AFTER SEPTOPLASTYEFFECT OF TRANS-SEPTAL SUTURE TECHNIQUE VERSUS NASAL PACKING AFTER SEPTOPLASTY
EFFECT OF TRANS-SEPTAL SUTURE TECHNIQUE VERSUS NASAL PACKING AFTER SEPTOPLASTY
 
EVALUATION OF DRAINAGE WATER QUALITY FOR IRRIGATION BY INTEGRATION BETWEEN IR...
EVALUATION OF DRAINAGE WATER QUALITY FOR IRRIGATION BY INTEGRATION BETWEEN IR...EVALUATION OF DRAINAGE WATER QUALITY FOR IRRIGATION BY INTEGRATION BETWEEN IR...
EVALUATION OF DRAINAGE WATER QUALITY FOR IRRIGATION BY INTEGRATION BETWEEN IR...
 
THE CONSTRUCTION PROCEDURE AND ADVANTAGE OF THE RAIL CABLE-LIFTING CONSTRUCTI...
THE CONSTRUCTION PROCEDURE AND ADVANTAGE OF THE RAIL CABLE-LIFTING CONSTRUCTI...THE CONSTRUCTION PROCEDURE AND ADVANTAGE OF THE RAIL CABLE-LIFTING CONSTRUCTI...
THE CONSTRUCTION PROCEDURE AND ADVANTAGE OF THE RAIL CABLE-LIFTING CONSTRUCTI...
 
TIME EFFICIENT BAYLIS-HILLMAN REACTION ON STEROIDAL NUCLEUS OF WITHAFERIN-A T...
TIME EFFICIENT BAYLIS-HILLMAN REACTION ON STEROIDAL NUCLEUS OF WITHAFERIN-A T...TIME EFFICIENT BAYLIS-HILLMAN REACTION ON STEROIDAL NUCLEUS OF WITHAFERIN-A T...
TIME EFFICIENT BAYLIS-HILLMAN REACTION ON STEROIDAL NUCLEUS OF WITHAFERIN-A T...
 
A STUDY ON THE FRESH PROPERTIES OF SCC WITH FLY ASH
A STUDY ON THE FRESH PROPERTIES OF SCC WITH FLY ASHA STUDY ON THE FRESH PROPERTIES OF SCC WITH FLY ASH
A STUDY ON THE FRESH PROPERTIES OF SCC WITH FLY ASH
 
AN INSIDE LOOK IN THE ELECTRICAL STRUCTURE OF THE BATTERY MANAGEMENT SYSTEM T...
AN INSIDE LOOK IN THE ELECTRICAL STRUCTURE OF THE BATTERY MANAGEMENT SYSTEM T...AN INSIDE LOOK IN THE ELECTRICAL STRUCTURE OF THE BATTERY MANAGEMENT SYSTEM T...
AN INSIDE LOOK IN THE ELECTRICAL STRUCTURE OF THE BATTERY MANAGEMENT SYSTEM T...
 
OPEN LOOP ANALYSIS OF CASCADED HBRIDGE MULTILEVEL INVERTER USING PDPWM FOR PH...
OPEN LOOP ANALYSIS OF CASCADED HBRIDGE MULTILEVEL INVERTER USING PDPWM FOR PH...OPEN LOOP ANALYSIS OF CASCADED HBRIDGE MULTILEVEL INVERTER USING PDPWM FOR PH...
OPEN LOOP ANALYSIS OF CASCADED HBRIDGE MULTILEVEL INVERTER USING PDPWM FOR PH...
 

Recently uploaded

UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)Dr SOUNDIRARAJ N
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
 
Effects of rheological properties on mixing
Effects of rheological properties on mixingEffects of rheological properties on mixing
Effects of rheological properties on mixingviprabot1
 
DATA ANALYTICS PPT definition usage example
DATA ANALYTICS PPT definition usage exampleDATA ANALYTICS PPT definition usage example
DATA ANALYTICS PPT definition usage examplePragyanshuParadkar1
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)dollysharma2066
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...asadnawaz62
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidNikhilNagaraju
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvLewisJB
 

Recently uploaded (20)

UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
 
Effects of rheological properties on mixing
Effects of rheological properties on mixingEffects of rheological properties on mixing
Effects of rheological properties on mixing
 
DATA ANALYTICS PPT definition usage example
DATA ANALYTICS PPT definition usage exampleDATA ANALYTICS PPT definition usage example
DATA ANALYTICS PPT definition usage example
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 
main PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfidmain PPT.pptx of girls hostel security using rfid
main PPT.pptx of girls hostel security using rfid
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvv
 

Peer-to-Peer Password Transmission Through Secure SMS

  • 1. International Journal of Technical Research and Applications e-ISSN: 2320-8163, www.ijtra.com Volume 2, Issue 6 (Nov-Dec 2014), PP. 94-97 94 | P a g e LITERATURE SURVEY: PEER TO PEER TRANSMISSION OF PASSWORD THROUGH SECURE SMS V. Oviya, Dr. S. Kirubakaran 1 PG Student, INFO Institute of Engineering, Coimbatore 2 Assistant Professor, INFO Institute of Engineering, Coimbatore Ovi Velusamy <oviya.vs@gmail.com> Abstract: SMS(Short Message Service)plays vital role in day to day life. SMS used in many real world application like Transportation Information System, private health facilities using SMS, mobile banking, participation in elections through SMS, in Crime Scene Investigation and many more.The major problem facing in SMS is security ,while transferring message like account number or password from one user to another user it just taken as a plain text so there some type of attacks like man in the middle attack, disclosure, replay attack takes place and causing a huge risk. The traditional SMS service does not provide information security like confidentiality, integrity, authenticity. The attacker can alter SMS Information using weak encryption algorithm like A5/1 or A5/2.The existing protocol used for providing security in SMS is based on asymmetric and symmetric key. To provide secure end to end communication Easy SMS protocol is used which is completely based on symmetric key. On applying AES algorithm it may provide effective encryption for password. The expecting result on using Easy SMS protocol is to reduce bandwidth consumption and increasing the password or pass code strength through SMS. Keywords: SMS Security, Cryptographic key, Encryption I. INTRODUCTION Short Message Service (SMS) mainly for mobile users to send and receive the messages to each other by using mobile phones and portable devices. The routing and delivery of SMS is managed by the Short Message Service Centre (SMSC), usually owned and run by a telecommunication operator. A store-and-forward message mechanism is deployed, thereby storing the messages temporarily prior forwarding it to the recipient’s phone. If the particular SMS recipient is not online, the SMSC will keep the stored SMS message for a period of time before deleting it from storage. When encryption is not applied to short message transmission then by default the messages could be intercepted and snooped during transmission. SMS messages are stored as plain text by the SMSC before they are successfully delivered to the intended recipient. These messages could be viewed by users in the SMSC who have access to the messaging system. SMS is a popular communication channel and are used for both personal and business communications. Some common examples are Alerts and notifications to customers by stock brokers and banks on stock transaction status. One- time passwords are being sent to the customers of banks or organizations via SMS messages for authorizing or confirming high-risk on-line transactions. Two-way interactive text messaging is used by people for chatting and gossiping via their mobile phones. As these communications involves some confidential and personal information, it should be communicated effectively without any loss or misuse. But the traditional SMS service doesn’t provide any encryption mechanisms for the secure transfer of data leading to security concerns as SMS disclosure, man- in-the-middle attack, replay attack and impersonation attack. Here comes the SMS security mechanism for protecting user’s confidential and personal information that gets transmitted via mobile phones and other portable communicating devices. It is achieved by providing end-to- end security during the transmission of SMS over the network by implementing cipher algorithms and use of Symmetric keys while transmitting SMS. The deployed Security mechanisms should provide lesser computation and communication overheads, effective use of bandwidth and reliable message transfer rate. SMS is now a very common communication tool. Security protection of SMS messages is not yet that sophisticated and difficult to implement in practice. With the increasing use of SMS for communication and information exchange, care should be taken when sensitive information is transmitted using SMS. Users should be aware that SMS messages might be subject to interception. The best solution is encrypted SMS should be considered if there is a need to send sensitive information via SMS. Global System for Mobile Communications (GSM) is one of the popular mobile phone system in the today environment. GSM classified into three types mobile station(MS), base station(BS), network subsystem. The mobile station (MS) is a combination of mobile equipment and a Subscriber Identity Module (SIM)card.The mobile equipment personally identifies the International Mobile Equipment Identity (IMEI).The SIM card stores the high sensitive information such as the International Mobile Subscriber Identity (IMSI), Ki(a secret key for authentication), and other user information. All this information may be protected by personal identity number(PIN). The Base Station Subsystem contains two major parts are Base Transceiver Station (BTS) and the Base Station Controller (BSC). The Base Transceiver Station manages the radio transceivers that define a cell and handles the Radio-link protocols with the Mobile Station. The Base Station Controller managing the radio resources for one or more BTS. The major component of the Network Subsystem is the Mobile services Switching Center (MSC). The Home Location Register (HLR) and Visitor Location Register (VLR), along with the MSC, provide the Call-routing and roaming capabilities of GSM. (fig 1)
  • 2. International Journal of Technical Research and Applications e-ISSN: 2320-8163, www.ijtra.com Volume 2, Issue 6 (Nov-Dec 2014), PP. 94-97 95 | P a g e Fig 1: Overview structure of GSM network II. PROBLEM STATEMENT The traditional SMS(Short Message Service) service does not provide any information security of the message being sent over the network. SMS messages are transmitted as plaintext to the end user. While transmitting SMS to other user it first take place in the network operators system and they can easily retrieve the message. The implemented algorithm is not efficient, which means some algorithm consumes high bandwidth and there could be less computation overhead. The main aim is to secure the SMS by some encryption method and prevent it from the various attacks applied on SMS like replay attack, Man-in-Middle attack, cryptanalysis etc., so there takes some measures in data security like confidentiality, authentication, integrity and non-repudiation. III. EXISTING SYSTEM [1] SSMS, used to combine the desired security attributes in the SMS messages mainly to provide secure bearer in the m-payment systems. The SSMS protocol contains three phases are the initialization phase, the message exchange phase in which the participants exchange their secured short messages, and the judge verification phase that is used when any dispute occurs.(a) The initialization phase of the SSMS includes:(i)choose the domain parameters,(ii) Registering the user details into the system, generating the public/private keys, and issuing a certificate for the public key of each user,(iii) Installing the application software on the mobile phone. The elliptic curve E defined over the finite field F with the Weierstrass equation of the form Y2 =X 3 +aX+b.. (b)Message Exchange Phase: Alice as the sender wants to securely send her message M to Bob. (fig 2) Her message in a payment order and Bob may be service provider. (c)Judge Verification Phase: If the Delegated Validation( DV) server can saves the transmitted messages, the judge as an additional proof may query the DV server to confirm that Alice has sent a message which containing(R,C,s) to Bob. SSMS perform by the Online Certificate Status Protocol (OCSP).The OCSP server in the SSMS should checking the status and verifying public key and certifying the good status. It performs under J2ME(Java Mobile Edition) platform. SSMS great advantages to be used in the real m-payment applications and the secure SMS messaging is important. It provide most feasible security services. Fig 2: Basic Configuration of SSMS [2] A Secure Extensible and Efficient SMS (SEESMS) mainly to transmit secure SMS it main goal is to support several cryptosystems through a modular architecture. SEESMS performs at the application level and can be used for exchanging secure SMS in the P2P(peer to peer). SMS based communication channel as bearer service to exchange encrypted, non-reputable and tamperproof messages. SEESMS performs a secure SMS messages exchange by using binary SMS messages instead of using a traditional messages. Each binary SMS message can hold 140 bytes(equivalent to the 160 7-bit characters used for textual messages). SEESMS allows two peers to exchange encrypted communication between peers by using public key cryptography. Three cryptosystems are RSA(Rivest Shamir Adleman), DSA(Digital Signature Algorithm) and ECDSA(elliptic Curve Digital Signature Algorithm). The RSA cryptosystem is the mostly used for public key based cryptosystem. It include Integer Factorization Problem (IFP) for improving security. The Digital Signature Algorithm (DSA) is the first digital signature scheme based on one to one relationship. The security depends on the Discrete Logarithm Problem (DLP) that to be as hard as the IFP. The Elliptic Curve Digital Signature Algorithm (ECDSA) has been proposed as an ANSI X9.62 standard.Comparing to key-management mechanisms like PGP, SEESMS uses a centralized and light weighted implementation in which only a central authority can distribute signed public-keys. The message is signed by using SH4 hash algorithm and signing the result depends on anyone supported algorithm. It performs under java platform. The results seem to show that RSA and DSA cryptosystems perform generally better than ECDSA, except when using very large key. [3] SMS is a part of GSM networks that allows the alphanumeric message up to 160 characters to be sent and received.The message generated from External Short Messaging Entity (ESME) is just in plain text which can be easier to read and modified before it reaches to the short message service center(SMSC). To exploit the popularity of SMS in M-commerce and mobile banking, it is necessary to provide the proper security to SMS so that it could reach to the receiver’s mobile safely to provide data confidentiality, integrity, authentication, and non-repudiation. The main aim of this method is do the ciphering on SMS first, and then the digital signature are implemented. The plaintext of SMS would be made as cipher text with the help of GSM encryption technology, then this cipher text digitally signed with the help of public key signature. It provides secure end- to-end communications because it is required that SMS must
  • 3. International Journal of Technical Research and Applications e-ISSN: 2320-8163, www.ijtra.com Volume 2, Issue 6 (Nov-Dec 2014), PP. 94-97 96 | P a g e be secured even from the network operator. The signed encrypted SMS is finally transmitted. The digest algorithm SHA-1 is used for the message digest algorithm and encryption algorithms. This technique implemented in J2ME platform. The asymmetric encryption major advantage is in its functionality. Asymmetric cryptography is used for encryption. This technique prevent from substitution of fake SMS also.[4] SMS communication is not properly secure and not trustworthy. SMSSec is a protocol it mainly depends on both asymmetric and symmetric key cryptography and two-factor authentication process. The end to end encryption is widely performed in this section as shown(fig).the encryption algorithm on this method should possess three attributes,(i)The encrypted message should be in the form of ciphertext, (ii)The encryption algorithm cannot alter the size of the message, no padding mechanism,(iii)The encryption algorithm should be simple and computationally inexpensive. In SMS sec secret keys are not transporting and not share user’s personal identification number (PIN) on any computing environment like GSM network. symmetric cipher it choice to use the AES for encryption and decryption, asymmetric cipher use the RSAES. Asymmetric cryptography the authentication is for both public and private key management. It performs under java platform. The public and private key are generated from server where the private key are secure under storage mechanism. DISADVANTAGES  The SSMS generate shared key for each session but also generate huge overheads and not suitable for the real world applications.  Weak and Broken stream cipher algorithm is implemented.  Implementation of SEESMS framework not much suitable for the resource constraints devices such as mobile phones.  Asymmetric encryption is slower than symmetric encryption because they require more computational processing power.  Less Energy Expensive.  Improve Feasibility, Scalability for the existing protocol IV. PROPOSED SYSTEM Easy SMS which may provides end-to-end security during the transmission of SMS in the network. Symmetric Cryptography is the main technique for encryption used to provide end-to-end security to Easy SMS messages. This protocol well suited for mobile devices due to their limited resources, i.e., limited power/energy, insufficient memory and less processing power. Easy SMS service provides encryption to the information before its transmission. Key distribution mechanism remains secure because encryption key based on SIM card used. Easy SMS protocol is able to prevent from attackers and intruders for SMS while transmitting to the other user through the network. In this technique the cryptographic functions are not publically available, it maintain secret where the network operators cannot identify the message. The snapshot of any secret key SK is not possible because no secret key has been transmitted in any phase of the proposed protocol and always a delegation key DK1 is being transferred in the cipher mode whenever is required. Secret keys are not publically available and are secret. AES is a symmetric key block cipher. The key can be based on three rounds 128 bits (16 bytes), 192 bits (24 bytes), or 256 bits (32 bytes) in length. AES using the same key for both encryption and decryption is called a symmetric encryption algorithm. In AES each round is based on four type of transformation are i. Sub-Byte-It is predefined mainly used for encryption and decryption, ii. Shift-Row-Shifting row from one round to another, iii. Mix-Column-Constant Square Matrix are predefined, iv. Adding Round key-keeping Round Constant, it mainly used for key expansion. Easy SMS is the first protocol which is completely based on the symmetric key cryptography. It retains original architecture of cellular network and Mutual Authentication between MS and AS. It may provide Efficient Key Management comparing to existing protocol. AES with 128- bit key may be an efficient algorithm to encrypt the SMS. The Architecture design for proposed scheme is figure below(fig 3)., Fig 3: Architectural Design AES Algorithm Step by Step Procedures for Proposed Method
  • 4. International Journal of Technical Research and Applications e-ISSN: 2320-8163, www.ijtra.com Volume 2, Issue 6 (Nov-Dec 2014), PP. 94-97 97 | P a g e ADVANTAGES  Mutual Authentication Between MS and AS  Efficient Key Management  Reduce Computation Overhead Comparing to existing protocol  Communication Overhead  Increasing Bandwidth Utilization  Resistance to Attacks(SMS Disclosure, Replay Attack, Man-in-the-middle Attack, OTA Modification in SMS Transmission, Impersonation Attack)  Speed up encryption and decryption process. V. CONCLUSION The expecting result of the proposed protocol is to prevent from various attacks. The transmission of symmetric key to the mobile users is may efficiently managed by the protocol.On overview of the existing method is motivate to deeper analysis of the algorithm and implement it properly. This protocol may expected to produces lesser communication and computation overheads, utilizes bandwidth efficiently, and reduces message exchanged ratio comparing to existing protocol. It may improve password or account details can be send securely to authenticated user. REFERENCES [1] M.Toorani and A. Shirazi, “SSMS—A secure SMS messaging protocol for the m-payment systems,” in Proc. IEEE ISCC, Jul. 2008, pp. 700–705. [2] A.De Santis, A. Castiglione, G. Cattaneo, M. Cembalo, F. Petagna, and U. F. Petrillo, “An extensible framework for efficient secure SMS,” in Proc. Int. Conf. CISIS, 2010, pp. 843–850. [3] Neetesh Saxena “Enhancing Security System of Short Message Service for M-Commerce in GSM”, IJCSET, ISSN: 2229-3345 Vol. 2 No. 4. [4] J. L.-C. Lo, J. Bishop, and J. H. P. Eloff , “SMSSec: An end-to end protocol for secure SMS,” Comput. Security, vol. 27, nos. 5–6, pp. 154–167, 2008. [5] Neetesh Saxena, Member, IEEE, and Narendra S. Chaudhari, Senior Member, IEEE “EasySMS: A Protocol for End-to-End Secure Transmission of SMS”, IEEE Transactions on Information Forensics and Security, Vol. 9, No. 7, July 2014. [6] E.Biham, “Design tradeoffs of the AES candidates,” in Asiacrypt (Lecture Notes in Computer Science). New York, NY, USA: Springer- Verlag, 1998. [7] M. Hassinen, “Java based public key infrastructure for SMS messaging,” in Proc. 2nd ICTTA, 2006, pp. 88–93. [20] S. Wu and C. Tan, “A high security framework for SMS,” in Proc. 2nd Int. Conf. BMEI, 2009, pp. 1–6. [8] S.Kirubakaran,C.Manoharan,”Performance Study on Handoff Delay and Packet Loss in Heterogeneous Mobile Wireless Network”, European Journal of Scientific Research, ISSN 1450-216X Vol.77 No.3 (2012), pp.373- 385. [9] Ruth E. Anderson, Waylon Brunette, Erica Johnson, Caitlin Lustig, Anthony Poon, Cynthia Putnam, Odina Salihbaeva, Beth E. Kolko, Gaetano Borriello,”Experiences with a Transportation Information System that Uses Only GPS and SMS”. [10] Jay Chen, Lakshmi Subramanian, Eric Brewer” SMS- Based Web Search for Low-end Mobile Devices. [11] Patrick Traynor, William Enck, Patrick McDaniel, and Thomas La Porta”Mitigating Attacks on Open Functionality in SMSCapable Cellular Networks”.