A Survey of Compression and Encryption Techniques for SMS [PDF]

based BSN platform and multiple sensor locations and activi- ties) are relatively flat, thus limiting the compression ca

1 downloads 9 Views 712KB Size

Recommend Stories


Survey on image encryption and compression techniques
Be grateful for whoever comes, because each has been sent as a guide from beyond. Rumi

a survey on different compression techniques for efficient image transfer
Love only grows by sharing. You can only have more for yourself by giving it away to others. Brian

compression and encryption for satellite images
You have survived, EVERY SINGLE bad day so far. Anonymous

A Survey of Data Compression Techniques in Sensor Network
Almost everything will work again if you unplug it for a few minutes, including you. Anne Lamott

Technologies for 3D mesh compression: A survey
You have survived, EVERY SINGLE bad day so far. Anonymous

A Survey On Image Compression Techniques Using Neural Networks
Never wish them pain. That's not who you are. If they caused you pain, they must have pain inside. Wish

Cryptanalysis of Multilanguage Encryption Techniques
Keep your face always toward the sunshine - and shadows will fall behind you. Walt Whitman

Survey Techniques and Responses
Don't count the days, make the days count. Muhammad Ali

Survey Techniques
Don’t grieve. Anything you lose comes round in another form. Rumi

A survey of B-tree locking techniques
Your task is not to seek for love, but merely to seek and find all the barriers within yourself that

Idea Transcript


International Journal of Advancements in Research & Technology, Volume 2, Issue 5, M ay-2013 ISSN 2278-7763

459

A Survey of Compression and Encryption Techniques for SMS* Manoj Patil, Prof. Vinay Sahu 1

Computer Science & Engineering,RIST, Bhopal ,India; 2Computer Science & Engineering,RIST, Bhopal ,India

[email protected], [email protected]

ABSTRACT This Mobile communication is one of the fastest means of communication between one senders to other. Although the data send through the mobiles via SMS is easy and fast but it involves a lot of security because the SMS message may contains some useful data which can eavesdropped easily. Hence to secure such private data from un-authorized users, these SMS should be made secure by applying some encryption technique. But by applying encryption technique on these SMS data increase the length of the message, hence the wastage of bandwidth gets increase. So to utilize the bandwidth of these encrypted messages compression technique is required so that the length gets reduced and hence bandwidth gets utilized. Here in this paper a brief survey of all the encryption and compression techniques used for the security of SMS is given. Also one of the efficient techniques is proposed in the paper for the secure transmission of SMS messages from sender to receiver. Keywords : Component; Formatting; Style; Styling; insert (keywords)

IJOART

1 INTRODUCTION

W

ith the advancements in technology in the field of Mobiles various new softwares has been launched in the market with various types of operating systems for various mobile platforms. These softwares provide a wide variety of application that makes the task of the user easier. These devices are not only fast but one of the fastest means of communication.

Transaction ID. This is a unique transaction ID for each new request. It helps us solve idem potency. User

1.

Request from client

Short Message Service (SMS)

Message Frame Structure

SI D

Enc (TID

Request Forward

PI N

REQTYPE

REQDETAILS)

MACVALUE

The choice of encrypting the account number is left to the implementation. However one must note that by increasing the number of fields in the encryption string the chances of message length crossing 160 characters increases.TID specifies the Copyright © 2013 SciResPub.

Reply from server Server

Query for services

A frame structure to the request and reply messages is essential to parse the messages easily. The field that can be used in a request message include TI D

reply on port 50000

Data Center

Short Message Service (SMS) is a text messaging service component of phone, web, or mobile communication systems, using standardized communications protocols that allow the exchange of short text messages between fixed line or mobile phone devices [1].

ACCOU NT NUM BER

RELATED WORK

Reply from external server

Additional Services

Figure1. Flow of control in mobile communication LZW COMPRESSION The original Lempel Ziv [13] approach to data compression was first published in 1977, followed by an alternate approach in 1978. Terry Welch's refinements to the 1978 algorithm were published in 1984 [14]. The algorithm is surprisingly simple. In a nutshell, LZW compression replaces strings of characters with single codes. It does not do any analysis of the incoming IJOART

International Journal of Advancements in Research & Technology, Volume 2, Issue 5, M ay-2013 ISSN 2278-7763

text. Instead, it just adds every new string of characters it sees to a table of strings. Compression occurs when a single code is output instead of a string of characters. The code that the LZW algorithm outputs can be of any arbitrary length, but it must have more bits in it than a single character. The first 256 codes (when using eight bit characters) are by default assigned to the standard character set. The remaining codes are assigned to strings as the algorithm proceeds. The sample program runs as shown with 12 bit codes. This means codes 0-255 refer to individual bytes, while codes 256-4095 refer to substrings. HUFFMAN ENCODING Huffman encoding leverages the uneven distribution of readings in datasets, using fewer bits to encode more common readings to achieve an overall compression. An imbalanced tree structure is generated based on the presumed frequencies of each reading, with high frequency readings at shallower leaf nodes than those occurring less often. Each reading’s code is determined by traversing the tree from root to leaf, with each branch node providing one bit to the code. The length of each code is therefore determined by the depth of its leaf.

460

readings on the shallower levels to minimize their code lengths [15]. This adaptability can potentially provide higher compression performance across all of the static and dynamic variables without additional programming and deployment effort. However, as discussed in Section 6, the performance of adaptive Huffman encoding in a sample BSN application is limited due to a number of factors. While this adaptive technique is significantly more computationally complex than static Huffman encoding, it can potentially be implemented in real-time on BSN embedded processors, although the number of processor cycles (CYC in Equation 2) required per reading may be relatively high. While adaptive Huffman encoding includes the storage of reading frequencies in addition to the coding tree, its total memory requirements are often smaller than those of the static technique. The static tree remains a fixed size in memory throughout execution regardless of the occurrence (or lack thereof) of certain readings. The adaptive technique can choose to discard certain readings that have not occurred for some time, keeping the tree size to some maximum memory requirement and reinserting a discarded reading should it reoccur in the future [16].

IJOART

A number of practical issues make the use of Huffman encoding a challenge for BSNs. First, Section 6 reveals that many of the reading frequency distributions (using the accelerometerbased BSN platform and multiple sensor locations and activities) are relatively flat, thus limiting the compression capabilities of Huffman encoding. Second, while the computational complexity of the Huffman algorithm as it is running with an existing tree is small, the tree itself can be quite large and potentially exceed the memory constraints of many BSN embedded processors. This is especially problematic in lossless compression when every possible reading must be encoded and must therefore have a leaf in the tree, even if that reading is extremely rare. Finally, traditional static Huffman encoding depends on the existence of a reading frequency distribution to generate the tree, and the compression performance achieved depends on how well the dynamic data conforms to that frequency distribution. It is therefore essential that a BSN developer wanting to use Huffman encoding perform extensive data collections to profile the reading frequency distribution. As discussed in Section 3.3, this can be extremely difficult given the numerous static and dynamic variables. Therefore, this static technique’s ability to perform well across many applications, wearers, sensor locations, sensor axes, and activities is limited. It is therefore desirable to also consider an adaptive Huffman encoding technique that dynamically generates and alters its tree based on the actual reading frequency distribution as it occurs and changes. This does not require a previously constructed tree or any reading profiling. In the tree, each reading will carry its value along with the frequency of its use. This way, the tree can update itself, keeping the most frequent Copyright © 2013 SciResPub.

DEFLATE COMPRESSION TECHNIQUE

The deflation algorithm used by gzip (also zip and zlib) is a variation of LZ77 (Lempel-Ziv 1977, see reference below). It finds duplicated strings in the input data. The second occurrence of a string is replaced by a pointer to the previous string, in the form of a pair (distance, length). Distances are limited to 32K bytes, and lengths are limited to 258 bytes. When a string does not occur anywhere in the previous 32K bytes, it is emitted as a sequence of literal bytes. (In this description, `string' must be taken as an arbitrary sequence of bytes, and is not restricted to printable characters.) Literals or match lengths are compressed with one Huffman tree, and match distances are compressed with another tree. The trees are stored in a compact form at the start of each block. The blocks can have any size (except that the compressed data for one block must fit in available memory). A block is terminated when deflate() determines that it would be useful to start another block with fresh trees. Duplicated strings are found using a hash table. All input strings of length 3 are inserted in the hash table. A hash index is computed for the next 3 bytes. If the hash chain for this index is not empty, all strings in the chain are compared with the current input string, and the longest match is selected.

IJOART

International Journal of Advancements in Research & Technology, Volume 2, Issue 5, M ay-2013 ISSN 2278-7763

DEFLATE ALGORITHM

run=b[index] length=0 if run=b[index+=9] while run=b[index+length] index++,length++ output (run,length) }

Here we are using the LZ77 technique which contains a LookAheadbuffer to Match the similar matchings. Algorithm While (LookAheadBuffer is not empty) { get a reference (position, length) to length match; if(length>0) { output(position,length,nextsymbol); shift the window length+1 position along; } else { output(0,0,first symbol in lookahead buffer); shift the window 1 position along; } } After this algorithm has finished its execution, we use Huffman algorithm to become a DEFLATE Algorithm. 1.

461

DECOMPRESSION ALGORITHM

}

Index=0 While(index3 as an example, that addition follows the rules specified below: (1) O + O = O. (2) P + O = P for all P = (x, y) ∈ E. Namely, E has O as its identity element. (3) P + Q = O for all P = (x , y) ∈ E and Q = (x, − y) Namely, the inverse of (x , y) is simply (x , −y). (4) Adding two distinct points for all P = (x1, y1) ∈ E and Q = (x2, y2) ∈ E with x1 = x2, P + Q = (x3, y3) is defined by x3 = λ2 − x1 − x2, y3 = λ(x1 − x3) − y1, where λ = (y2 − y1)/(x2 − x1). (5) Doubling a point—for any P = (x, y) ∈ E with y = 0, 2P = (x*, y*) is defined by x* = λ2 − 2x, y* = λ(x – x*) − y, where λ = (3x2 + a)/(2y).

ElGamal public key encryption and digital signature schemesan d their variants can all be extended to elliptic curves in a straight forward way. The elliptic curve DSS will be called ECDSS, and its two shortened versions SECDSS1 and SECDSS2, respectively. Note that in the computation of r = (vG) mod q with ECDSS, vG = K which is a point on an elliptic curve is viewed as an integer. Similarly, in r = hash(vG, m) with SECDSS1 and SECDSS2, Vg is viewed as a binary string. Also note that instead of vG one may involve only its x-coordinate in the computation of r, as the ycoordinate carries essentially only one bit of information and hence may be excluded. In this paper, we use physiological value in signcryption scheme that is based on elliptic curve. This scheme provides confidentiality, authentication, integrity, unforgeability and non-repudiation. In addition, our scheme saves great amount of computational cost especially for sender. The lower computation cost make our scheme can be applied to the lower computational power device like mobile device more efficiently.

IJOART

Elliptic curve discrete logarithms The discrete log problem is to find logarithm of a number within a finite field arithmetic system. Prime fields are fields whose sets are prime — that is, they have a prime number of members. These are of particular interest in asymmetric cryptography because, over a prime field, exponentiation turns out to be a relatively easy operation, while the inverse — computing the logarithm — is very difficult. To generate a key pair in the discrete logarithm (DL) system, we have to calculate: y=(gx)mod p Where p is a large prime — the field size. x and g are smaller than p. y is the public key. x is used as the private key. In Diffie Hellman, again, the operations we wish to make 'easy', or tractable, we harness to the operation in the field which is (relatively) easy — exponentiation. So encryption using the public Copyright © 2013 SciResPub.

Elliptic Curve Digital Signature Algorithm (ECDSA) ECDSA is used to create a digital signature of data (a file for example) in order to allow you to verify its authenticity without compromising its security. ECDSA is used with a SHA1 cryptographic hash of the message to sign (the file). A hash is simply another mathematical equation that we apply on every byte of data which will give us a number that is unique to your data. Like for example, the sum of the values of all bytes may be considered a very dumb hash function. So if anything changes in the message (the file) then the hash will be completely different. In the case of the SHA1 hash algorithm, it will always be 20 bytes (160 bits). It’s very useful to validate that a file has not been modified or corrupted, you get the 20 bytes hash for a file of any size, and you can easily recalculate that hash to make sure it matches. What ECDSA signs is actually that hash, so if the data changes, the hash changes, and the signature isn’t valid anymore. For ECDSA, we first need to know our elliptic curve parameters that are (a, b, p, N and G). we already know that ‘a‘ and ‘b‘ are the parameters of the curve function (y^2 = x^3 + ax + IJOART

International Journal of Advancements in Research & Technology, Volume 2, Issue 5, M ay-2013 ISSN 2278-7763

b), that ‘p‘ is the prime modulus, and that ‘N‘ is the number of points of the curve, but there is also ‘G‘ that is needed for ECDSA, and it represents a ‘reference point’ or a point of origin if we prefer. Those curve parameters are important and without knowing them, we obviously can’t sign or verify a signature. Verifying a signature isn’t just about knowing the public key, we also need to know the curve parameters for which this public key is derived from. So first of all, we will have a private and a public key. The private key is a random number that is generated, and the public key is a point on the curve generated from the point multiplication of G with the private key. We set ‘dA‘ as the private key (random number) and ‘Qa‘ as the public key (a point), so we have : Qa = dA * G (where G is the point of reference in the curve parameters). ECDSA generates a pair (R, S) together is our ECDSA signature. we create these two values in order to sign a file. First we must generate a random value ‘k‘, and use point multiplication to calculate the point P=k*G. That point’s x value is called ‘R‘. Since the point on the curve P is represented by its (x, y) coordinates, we only need the ‘x‘ value for the signature, and that value will be called ‘R‘. Now all we need is the ‘S‘ value. To calculate S, we must make a SHA1 hash of the message, that we will consider as a very huge integer number and we’ll call it ‘z‘. Now we can calculate S using the equation : S = k^-1 (z + dA * R) mod p Note here the k^-1 which is the ‘modular multiplicative inverse‘ of k. It’s basically the inverse of k, but since we are dealing with integer numbers, then that’s not possible, so it’s a number such that(k^-1 * k ) mod p is equal to 1. Now that we have signature, we want to verify, it’s also quite simple, and we only need the public key (and curve parameters of course) to do that. we use this equation to calculate a point P : P= S^-1*z*G + S^-1 * R * Qa If the x coordinate of the point P is equal to R, that means that the signature is valid, otherwise it’s not.

vents SMS data from various attacks such as man-in-themiddle attack and various reply attacks. The paper also discusses the best algorithm on GSM network which is unbreakable till the publish of the paper is AES technique. Cheng-Kang Chu, Wen Tao Zhu proposed technique regarding secure subscription of mobile in sensor-encrypted data [4]. In SMS-SED, a node or a mobile device stores a secret key of size independent of the total number of sensor nodes and time periods. We evaluated the feasibility of deploying 2000 nodes for 4096 time periods at 1024-bit of security as a case study, studied the trade off of increasing the storage requirement of a node to significantly reduce its computation time, and provided formal security argument in the random oracle model. Johnny Li-Chang Lo, Judith Bishop, J.H.P. Eloff proposed a new protocol called SMSSec which is used as a end-to-end protocol for the secure transmission of SMS in mobile communication [5]. The paper provides securing of the SMS data by encrypting the message but here in this paper the limitations of the encryption is discussed such as the size of the message length is increased and is inexpensive. So an end-toend protocol is implemented which not only provides encryption of the SMS but also removes the limitations of the varying size of the SMS text message after encryption. Muhammad Fahad Khan, Saira Beg and Humayun Rehman implemented a new technique of transmission of compresses audio through SMS [6]. SMS can’t be used for transfer of audio data since SMS may contain less bandwidth. Hence the idea is to compress the audio signal data into text and compresses so that it will not take much of the bandwidth and data is transferred to the receiver through SMS. Jung-San Lee, Ya-Fen Chang and Chin-Chen Chang proposed a new technique of authentication in mobile communication [7]. As we know that the most of the private data transmission can be done through mobiles, hence security plays an important role during the transmission of these messages. There are various authentication techniques available for the security of these messages in the mobiles. The technique implemented here is an efficient technique for the mobile commerce. Anita Singhrova, Dr. Nupur Prakash provides a new innovation in the field of mobile communication. Here in this technique performance analysis of various security protocols in mobiles has been proposed [8]. Here in this paper various encryption and authentication technique needed during the transmission of data from mobiles has been implemented. The analysis is on the basis of system performance related to the overhead cost and computational time complexity of the 2G and 3G network. Stephan Rein, Clemens Guhmann implemented compression of text data in mobiles [9]. Here in this paper provides a low complexity based arithmetic coding compression of the text transferred through Mobiles. The proposed technique implemented here takes RAM memory size of 128 kBytes and the loseless compression technique can be used in wired and wireless networks. Abu Shamim Mohammad Arif implemented an enhanced static data compression on short messages [10]. Here in this paper a new technique of data compression on Bengali short messages for the small devices using the concept of masking and dictionary. The technique provides the asking of each IJOART

IJOART

2 LITERATURE REVIEW Tarek M. Mahmoud proposed an efficient technique of hybrid compression and encryption for securing of SMS in symbian operating system [2]. The technique implemented here uses the compression and encryption technique so that SMS send through mobiles can be made secure. Here in this paper RSA based encryption technique is used so that the chances of eavesdropping have been reduced but encryption increases the size of the text message, hence bandwidth is not utilized. So to overcome this limitation a new technique of compression and encryption is implemented so that the data is secure and bandwidth gets utilized. Neetesh Saxena, Narendra S. Chaudhari proposed a new technique of securing SMS in GSM Network [3]. Here in this paper a comparison of different encryption techniques such as DES, Triple-DES, AES, Blowfish algorithm and different signature techniques such as DSA or RSA has been implemented. The combinatorial method of encryption and signature preCopyright © 2013 SciResPub.

463

International Journal of Advancements in Research & Technology, Volume 2, Issue 5, M ay-2013 ISSN 2278-7763

character in the messages and a dictionary is mentioned for each character in the message and then using associative rule of data mining compression takes place. The technique implemented here is an efficient technique especially for the short Bengali messages. Iwan Handoyo Putro, Petrus Santoso proposed a new technique of data compression which is based on arithmetic encoding [11]. Here in this paper the limitations of the message length is presented and a solution of how we can send more than 160 characters in the message. Cleonilson Protásio de Souza has proposed a new technique of SMS compression using the concept of Electrocardiogram [12]. In order to develop a mobile ECG instrument based on SMS and take advantages of its extremely low cost, in this work was present an efficient compression method to compress the ECG signal into a SMS message. The compression method is based on Huffman-ASCII coding and the experimental results shown that with it is possible to allows mobile phone to transmit ECG signal via SMS. In 2012 a new way of encryption the text in SMS in Android operating systems has been proposed [17]. Here in this paper various encryption techniques such as AES, DES and RC4 but on mobile operating system. Here the comparison of different encryption techniques for encrypting mobile SMS has been given.

3 CONCLUSION

464

Authentication”,IJS 2006. [9] Stephan Rein, Clemens G¨uhmann, Frank H.P. Fitzek,” Low-Complexity Compression of Short Messages”, 2006. [10] Abu Shamim Mohammad Arif, Asif Mahamud, Rashedul Islam,” An Enhanced Static Data Compression Scheme of Bengali Short Message”,IJCSIS 2009. [11] Iwan Handoyo Putro1, Petrus Santoso2, Maya Basoeki3,” A Short Text Compression Scheme based on Arithmetic Coding”,2007. [12] Cleonilson Protásio de Souza , Tiago Pontes Pereira, Raimundo C. Silvério Freire,” Electrocardiogram By Mobile Phone: A Compression Method for Sms”,2009. [13] J. Ziv and A. Lempel, "A Universal Algorithm for Sequential Data Compression", IEEE Transactions on Information Theory, May 1977. [14] Terry Welch, "A Technique for High-Performance Data Compression", Computer, June 1984. [15] Lu, W. and Gough, M., “A Fast-adaptive Huffman Coding Algorithm,” IEEE Transactions on Communications, vol. 41, no. 4, pp. 535-538, 1993. [16] Sadler, C.M. and Martonosi, M., “Data Compression Algorithms for Energy-constrained Devices in Delay Tolerant Networks,” ACM proceedings of the international conference on Embedded Networked Sensor Systems, pp. 265-278, 2006. [17] Rohan Rayarikar, Sanket Upadhyay, Priyanka Pimpale, “ SMS Encryption using AES Algorithm on Android”,2012.

IJOART

Although there are various encryption and compression techniques implemented so far in various applications. But here in this paper a survey of all the techniques implemented so far in encryption and compression as well as in mobile operating systems has been implemented. Here this time the compression and encryption operation is performed on SMS to provide security and less bandwidth in sending SMS is proposed. REFERENCES

[1] The Text Message Turns 20, CNN, December 3, 2012. [2] Tarek M. Mahmoud, Bahgat A. Abdel-latef, Awny A. Ahmed,” Hybrid Compression Encryption Technique for Securing SMS”, IJCSS), Volume (3): Issue (6). [3] Neetesh Saxena, Narendra S. Chaudhari,“A Secure Approach for SMS in GSM Network”,ACM 2012. [4] Cheng-Kang Chu, Wen Tao Zhu, Sherman S. M. Chow,” Secure Mobile Subscription of Sensor-Encrypted Data”,ACM 2011. [5] Johnny Li-Chang Lo, Judith Bishop, J.H.P. Eloff,” SMSSec: An end-to-end protocol for secure SMS”, 2008 Elsevier. [6] Muhammad Fahad Khan, Saira Beg and Humayun Rehman,” Transference of Compressed Audio through SMS Using Prediction by Partial Matching Technique”, 2012. [7] Jung-San Lee, Ya-Fen Chang and Chin-Chen Chang,” Secure Authentication Protocols for Mobile Commerce Transactions”, 2008. [8] Anita Singhrova, Dr. Nupur Prakash,” Performance Analysis of Mobile Security Protocols: Encryption and Copyright © 2013 SciResPub.

IJOART

Smile Life

When life gives you a hundred reasons to cry, show life that you have a thousand reasons to smile

Get in touch

© Copyright 2015 - 2024 PDFFOX.COM - All rights reserved.