Academia.eduAcademia.edu

Outline

Secure End-to-End SMS Communication over GSM Networks

Abstract

—In today's GSM networks, the security provided by the network operators is limited to the wireless links only. The information traveling over the wired links is insecure and weak encryption algorithms are used, therefore end-to-end security does not exist. The attacker is able to capture the traffic over the wireless link and decrypt it using specialized hardware. Short Message Service (SMS) is used widely all over the world which may contain sensitive and confidential information like banking systems. SMS spoofing applications are widely available through which any sender ID can be set. The objectives of this research includes, to provide end-to-end confidentiality, integrity and non-repudiation of SMS. The proposed scheme uses symmetric key and identity based techniques for encryption and key management. The overhead involved due to addition of control information may increase the message length but the computational delay due to cryptographic operation on the device is negligible on 1GHz+ processors. With the proposed scheme, any leakage either on the wireless or wired link will not result in any disclosure of the information or compromise of integrity.

References (32)

  1. S. Magazines, "World to have more cell phone accounts than people by 2014," January 2013.
  2. E. Biham and O. Dunkelman, "Cryptanalysis of the a5/1 gsm stream cipher," in Progress in Cryptology INDOCRYPT 2000, ser. Lecture Notes in Computer Science, B. Roy and E. Okamoto, Eds. Springer Berlin Heidelberg, 2000, vol. 1977, pp. 43-51.
  3. A. Biryukov, A. Shamir, and D. Wagner, "Real time cryptanalysis of a5/1 on a pc," in Fast Software Encryption, ser. Lecture Notes in Computer Science, G. Goos, J. Hartmanis, J. van Leeuwen, and B. Schneier, Eds. Springer Berlin Heidelberg, 2001, vol. 1978, pp. 1-18.
  4. M. Briceno, I. Goldberg, and D. Wagner, "A pedagogical imple- mentation of the gsm a5/1 and a5/2 voice privacy encryption al- gorithms," Originally published at http://www. scard. org, mirror at http://cryptome. org/gsm-a512. htm, 1999.
  5. P. Ekdahl and T. Johansson, "Another attack on a5/1," Information Theory, IEEE Transactions on, vol. 49, no. 1, pp. 284-289, Jan 2003.
  6. T. Gendrullis, M. Novotn, and A. Rupp, "A real-world attack breaking a5/1 within hours," in Cryptographic Hardware and Embedded Systems CHES 2008, ser. Lecture Notes in Computer Science, E. Oswald and P. Rohatgi, Eds. Springer Berlin Heidelberg, 2008, vol. 5154, pp. 266-282.
  7. K. Specification, "Specification of the 3gpp confidentiality and integrity algorithms," Version, vol. 1, pp. 8-17.
  8. H. Ratshinanga, J. LO, and J. Bishop, "A security mechanism for secure sms communication," pp. 1-6, 2004.
  9. M. Hassinen and S. Markovski, "Secure sms messaging using quasi- group encryption and java sms api." in SPLST, P. Kilpelinen and N. Pivinen, Eds. University of Kuopio, Department of Computer Science, 2003, pp. 187-.
  10. K. Chikomo, M. K. Chong, A. Arnab, and A. Hutchison, "Security of mobile banking," University of Cape Town, South Africa, Tech. Rep., Nov, vol. 1, 2006.
  11. S. Zhao, A. Aggarwal, and S. Liu, "Building secure user-to-user mes- saging in mobile telecommunication networks," in Wireless Telecom- munications Symposium, 2008. WTS 2008, April 2008, pp. 151-157.
  12. J.-S. Hwu, S.-F. Hsu, Y.-B. Lin, and R.-J. Chen, "End-to-end security mechanisms for sms," International Journal of Security and Networks, vol. 1, no. 3, pp. 177-183, 2006.
  13. M. Agoyi and D. Seral, "Sms security: An asymmetric encryption approach," in Wireless and Mobile Communications (ICWMC), 2010 6th International Conference on, Sept 2010, pp. 448-452.
  14. D. Lisonek and M. Drahansky, "Sms encryption for mobile commu- nication," in Security Technology, 2008. SECTECH '08. International Conference on, Dec 2008, pp. 198-201.
  15. M. Toorani and A. Beheshti, "Ssms -a secure sms messaging protocol for the m-payment systems," in Computers and Communications, 2008. ISCC 2008. IEEE Symposium on, July 2008, pp. 700-705.
  16. A. De Santis, A. Castiglione, G. Cattaneo, M. Cembalo, F. Petagna, and U. Petrillo, "An extensible framework for efficient secure sms," in Complex, Intelligent and Software Intensive Systems (CISIS), 2010 International Conference on, Feb 2010, pp. 843-850.
  17. J. L.-C. Lo, J. Bishop, and J. H. P. Eloff, "Smssec: An end-to-end protocol for secure sms," Computers and Security, pp. 154-167, 2008.
  18. N. J. Croft and M. S. Olivier, "Using an approximated one-time pad to secure short messaging service (SMS)," in Southern African Telecom- munication Networks and Applications Conference 2005 (SATNAC 2005) Proceedings, D. Browne, Ed., vol. 1, Champagne Castle, South Africa, 9 2005, pp. 71-76.
  19. N. Saxena and N. Chaudhari, "Easysms: A protocol for end-to-end secure transmission of sms," Information Forensics and Security, IEEE Transactions on, vol. 9, no. 7, pp. 1157-1168, July 2014.
  20. S. Markovski, A. Kuzmanovska, and M. Simeonovski, "A protocol for secure sms communication for android os," in ICT Innovations 2011, ser. Advances in Intelligent and Soft Computing, L. Kocarev, Ed. Springer Berlin Heidelberg, 2012, vol. 150, pp. 171-178.
  21. G. Belvin, "A secure text messaging protocol," Cryptology ePrint Archive, Report 2014/036, 2014, http://eprint.iacr.org/.
  22. D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Advances in Cryptology CRYPTO 2001, ser. Lecture Notes in Computer Science, J. Kilian, Ed. Springer Berlin Heidelberg, 2001, vol. 2139, pp. 213-229.
  23. B. Kaliski, "Pkcs #5: Password-based cryptography specification ver- sion 2.0," United States, 2000.
  24. A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology, ser. Lecture Notes in Computer Science, G. Blakley and D. Chaum, Eds. Springer Berlin Heidelberg, 1985, vol. 196, pp. 47-53.
  25. V. Gupta, S. Gupta, S. Chang, and D. Stebila, "Performance analysis of elliptic curve cryptography for ssl," in Proceedings of the 1st ACM Workshop on Wireless Security, ser. WiSE '02. New York, NY, USA: ACM, 2002, pp. 87-94. [Online]. Available: http://doi.acm.org/10.1145/570681.570691
  26. L. Martin, G. Appenzeller, and M. Schertler, "Identity-based encryption architecture and supporting data structures," Identity, 2009.
  27. M. Dworkin, "Sp 800-38a. recommendation for block cipher modes of operation," Gaithersburg, MD, United States, Tech. Rep., 2001.
  28. N. I. of Standards and C. Technology, "Building in big brother," L. J. Hoffman, Ed. New York, NY, USA: Springer- Verlag New York, Inc., 1995, ch. Federal Information Processing Standards Publication 186 (1994 May 19): Specifications for the Digital Signature Standard (DSS), pp. 84-86. [Online]. Available: http://dl.acm.org/citation.cfm?id=212412.212420
  29. E. B. Barker, W. C. Barker, W. E. Burr, W. T. Polk, and M. E. Smid, "Sp 800-57. recommendation for key management, part 1: General (revised)," Gaithersburg, MD, United States, Tech. Rep., 2007.
  30. E. Barker and A. Roginsky, "Sp 800-133. recommendation for crypto- graphic key generation," 2012.
  31. E. B. Barker, L. Chen, A. R. Regenscheid, and M. E. Smid, "Sp 800- 56b. recommendation for pair-wise key establishment schemes using integer factorization cryptography," Gaithersburg, MD, United States, Tech. Rep., 2009.
  32. M. Dworkin, "Sp 800-38f. recommendation for block cipher modes of operation: Methods for key wrapping," NIST Special Publication, vol. 800, p. 38F, 2012.