SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Downloaden Sie, um offline zu lesen
IOSR Journal of Computer Engineering (IOSRJCE)
ISSN: 2278-0661, ISBN: 2278-8727 Volume 6, Issue 2 (Sep-Oct. 2012), PP 54-59
www.iosrjournals.org
www.iosrjournals.org 54 | Page
Cryptography On Android Message Application Using Look
Up Table And Dynamic Key (Cama)
Manisha Madhwani1
, Kavyashree C.V.2
, Dr. Jossy P. George3
1,2,3
(Department of Computer Science, Christ University, India)
Abstract : Most popular shortest and cheapest textual form of communication is short message service (SMS).To
ensure the security of the texts which is sent, many algorithm are available. In this paper we propose an efficient
algorithm for cryptography which is based on static Look Up table and Dynamic Key. Symmetric encryption and
decryption is used in this algorithm. The proposed algorithm is more secure and simple to implement. This
application makes use of built in android Intents and SMS Manager to send and receive messages.
Keywords – Secure SMS, Cryptography, SMS Encryption, SMS Decryption
I. INTRODUCTION
Communication is the better way to exchange feelings, ideas and expressions. Communication involves a
sender and a receiver conveying information through a communication channel. Senders and receivers are a vital
part of communication. In face-to-face communication the roles of the sender and receiver are not distinct as both
parties communicate with each other, even if in very subtle ways such as through eye-contact (or lack of) and
general body language. There are many other subtle ways that we communicate with others, for example the tone of
our voice can give clues to our mood or emotional state, whilst hand signals or gestures can add to a spoken
message.
The two modes of communication are Verbal and Non-Verbal. Verbal communication includes text
messages, presentations, discussions, and aspects of interpersonal communication. Non Verbal Messages can be
communicated through gestures and touch, by body language or posture, by facial expression and eye contact.
Short Message Service (SMS) is a textual form of communication which is of precise length. SMS falls under
the category of verbal communication. SMS are sent via mobile phone or through web. SMS enables users to
exchange text messages economically in comparison to call rates.
Each messages in a mobile communication can contain at most 140 bytes (1120 bits) of data, the
equivalent of up to 160 English characters [1]. SMS security ensures security of messages from the access of
unauthorized users. Various SMS security options are used to provide the flexibility, control and interoperability
that are required in the varied environments that SMS is used [2].
Some of the important applications of android message applications are Handcent, PANSI, ebuddy,
LiveProfile and Kik Messanger.
Contribution: In this paper CAMA model is proposed. An efficient encryption and decryption for SMS is
explained. The process of transforming plain text to cipher for data security is also proposed.
Organization: Introduction is given in section I, the existing research papers are discussed in section II, proposed
model in section III, the algorithm is described in section IV, the performance analysis and user interface are
described in section V and finally conclusion is given in section VI.
II. LITERATURE SURVEY
Mohsen Toorani et al., [3] provided the introduction of new Secure SMS Messaging Protocol (SSMS) for
the Mobile-Payment systems. It being an application-layer protocol is intended for GSM users as a secure bearer in
the mobile payment systems. It uses elliptic curve-based public key solution which uses public key as secret key for
symmetric encryption.
Marko Hassinen [4] provided application solution named “Safe SMS”, using java for achieving
confidentiality, integrity and authentication in SMS without any additional hardware for ensuring message is not
tempered and authenticates sender.
SafeSMS has two methods for encrypting via Quasigroup and Blowfish. S. H. Shah Newaz et al., [5]
proposed scheme for the enhancement of SMS security system for GSM users. Thereby, incorporating digital
signature over cipher which is converted so by existing encryption schemes is made compatible to GSM security
infrastructure. Encryption can be done with the existing GSM encryption algorithm, called A8. Then the encrypted
message will create hash and finally it will be digitally signed. Thus, signed encrypted message will be transmitted.
Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA)
www.iosrjournals.org 55 | Page
Mary Agoyi et al., [6] evaluated encryption and decryption time for three algorithms RSA, Elliptic-curve
and ElGamal to which plain text of different sizes is provided based on results one is chosen for further encryption.
Their performance evaluation in securing SMS shows that key generation, encryption and decryption time increases
with an increase in key size. Large key size algorithms are not suitable for SMS encryption due to small memory
and low computational power of mobile phones.
Na Qi Jing Pan Qun Ding [7] did improvements on RSA algorithm because the SMSC will filter out the
characters which are out of prescribed limit, thus the cipher text can’t reach the destination. Thus, they also used
FPGA based on high speed processing tools to implement the RSA algorithms and apply it in mobile phone short
message encryption system.
Ch. Rupa et al., [8] proposed accost effective scheme which uses a concept called Cheating Text. The
original message is embedded in a meaningful text called cheating text. Here, index table called (Real Message
Index File) RIF file is hashed and sent to the receiver along with the cheating text in which the original message is
embedded. Authentication is achieved by verifying the hash value of the plain text.
Rishav Ray et al., [9] proposed a scheme to encrypt messages using randomized data hiding algorithm to
encrypt message using modified generalized Cipher Method. For encrypting secret message, a new algorithm called
Modified Generalized Vernam Cipher Method (MGVCM) is used. For hiding this secret message, bits of each
character of secret message are inserted in the LSB of eight randomly selected bytes of the cover file. The
randomized embedding of message in a cover file provides an additional layer of security over the encryption.
Hongbo Zhou et al., [10] proposed a scheme which uses threshold cryptography based Defense Against
Cyber Attacks (DCA) for MANET for solving problems of lower communication overhead. Invulnerability to
mobile tolerance to missing or faulty server nodes, cryptography based DCA scheme is ideal.
David Lisoněk et al., [11] proposed an algorithm to send message through GSM using an asymmetric
Rivest, Shamir and Adleman (RSA) cipher. This application prevents tapping and substituting techniques to secure
SMS. It is achieved by storing the public key in a certificate which can be signed by the certification authority.
III. MODEL
In this section definition of different parameters of performance analysis of proposed CAMA model are discussed.
1 Definition
(i) Symmetric-key cryptography: Symmetric-key cryptography refers to encryption methods in which both
the sender and receiver share the same key [12].
(ii) Cryptography: Cryptography is the practice and study of techniques for secure communication in the
presence of third parties [13].
Encryption: Encryption is the coding or scrambling of information so that it can only be decoded and
read by someone who has the correct decoding key [14]. The encrypted values can be obtained by using
the Equation 1.
Static Character=126-(Plain Character ASCII – 32) (1)
(iii) Decryption: The process of decoding data that has been encrypted into a secret format [15]. The decrypted
values can be obtained by using the Equation 2.
Plain Character=Static Character ASCII – 94 (2)
Digital Signature: A digital signature or digital signature scheme is a mathematical scheme for
demonstrating the authenticity of a digital message or document. A valid digital signature gives a recipient
reason to believe that the message was created by a known sender, and that it was not altered in transit [16].
2. Proposed CAMA Model
This proposed scheme is based on static Look Up table and Dynamic Key. It makes use of symmetric key
encryption and decryption. The scheme is cost effective, simple and easy to implement. It is applied on message
application to provide security to texts being sent from an android mobile to another. Look up table consists of
characters starting from ASCII value 32 to 126 and 126 to 32. Working of CAMA model has been generalized in
Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA)
www.iosrjournals.org 56 | Page
In Fig. 2 the message format of the proposed scheme is shown. Message length is length of the entered
message. It is in hexadecimal number format. Data pair is the actual cipher pair. Character position is the position of
the cipher pair in actual message. Encrypted key is the encrypted dynamic key which is used for decrypting the
message.
Fig. 2 Message Format
IV. ALGORITHM
4.1 Encryption
The process of transforming plain text to an unreadable format using a cipher is called encryption. The
proposed cryptography scheme does encryption of plain text into cipher text incorporating generated dynamic key
on static look-up table. In Table 1, algorithm for encryption of message is explained.
Table 1: Encryption of Message
Step1: Convert plain text to static text using Lookup table.
Step2: Generate Dynamic key.
A1= Contains length of index positions of all consonants
B1= Contains length of index positions of all vowels
C1= Contains length of index positions of all spaces
D1= Contains length of index positions of all special characters
L5 Contains actual Message length
denominator=[ L5 -A1]+[ L5 -B1]+[ L5 –C1]+[ L5 -D1]
numerator= 1’s Complement( L5 in 8-bit binary)
M= numerator / denominator
Step 3: Key Encryption.
Convert key into binary.
Circulate each nibble left shift once.
Convert each nibble into hexadecimal.
Step 4: To each character in static text add key recursively and get dynamic text.
Step 5: Get ASCII value of each character of dynamic text.
Step 6: Convert each ASCII value to binary.
Step 7: Perform circular left shift.
Step 8: Convert each nibble to hexadecimal i.e. each character to cipher pair.
Step 9: Pad each cipher pair in following format
Message len + Cipher pair + position + encrypted key.
4.2 Decryption
The symmetric encrypted key received embedded in cipher is decrypted to get key which could thus
decrypt cipher to retrieve plain text. Steps involved in the decryption of encrypted input text are explained in Table
2 supported by an example.
Table 2: Decryption of Message
Step 1: Extract cipher pair and the encrypted key.
eg. extracted cipher pair =36,c8,ae,ae,a8,63,e1,a8,a2,ae,ca and encrypted key=0e
Step 2: Key decryption.
Convert each hexadecimal value to binary.
eg. key 0e in decimal=014
key first part(0)=0000
key second part(14)=1110
Circular right-shift each nibble once.
eg. key first part on cir. Right shift rotation=0000
key second part on cir. right shift rotation=0111
Convert each nibble to decimal.
eg. 0000=> 0
       
Message
Length
Data pair Character Position Encrypted
Key
Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA)
www.iosrjournals.org 57 | Page
0111=> 7
thus, decrypted key (07)10 = 7
eg. 1001 | 0011 => 9|3
a. Retrieve character of corresponding ASCII.
eg. 9|3 => ] (dynamic character)
b. Append above dynamic character to form string.
Step 3: Reassemble encrypted string in sequential order.
eg. assembled encrypted string
0b36010e0bc8020e0bae030e0bae040e0ba8050e0b63060e0be1070e0ba8080e0ba2090
e0bae0a0e0bca0b0e
Step 4: Convert cipher pair to dynamic char.
For each 8-byte pad do
eg. pad 1 holds: 0b36010e i.e. 0b|36|01|0e
a. Convert to binary.
eg. 3|6 to binary => 0011 | 0110
b. Circular right-shift each nibble once.
eg. 0011 | 0110 => 1001 | 0011
c. Convert to decimal i.e. the ASCII value of dynamic char.
Step 5: For each dynamic character do
a. Obtain static character by subtracting key from dynamic
character’s ASCII.
eg. 93-7 => 86 => V (static character)
b. Append above static character to form string.
done
Step 6: For each static character do
a. Retrieve corresponding plain character for static character from look-up table.
eg. V=>H
b. Append above static character to form string.
done
V. PERFORMANCE ANALYSIS
5.1 Study of Algorithm
Existing system uses very complicated algorithms to perform encryption. We have come up with an
efficient algorithm which is easy to implement and to understand. Table 3 shows some performance analysis of the
proposed system.
Table 3 Performance Matrix
Basis Existing System Proposed System
Space Efficiency
Consumes more space, since it uses table and
index files. Less space efficient.
Consumes less space, since static look
up table is computed not stored. More
space efficient.
Ease Of Use Quite Complicated
Simple and easy to operate and
implement.
CPU Utilization More Less
Security High Average
Confidentiality Depends High
Plain Character v/s Cipher graph is showing cipher value comprising of encrypted data padded with message
length, position and encrypted key for each character falling in ASCII range of 32-126 of look up table is drawn in
Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA)
www.iosrjournals.org 58 | Page
Fig. 3. Thus, message length=1, for all alphabets.
5.2 User Interface
User interface at sender’s end is shown in Fig. 4. If phone number or message is not entered, a toast message is
displayed as shown in the figure. This is a part of front end validation employed in the developed project.
Fig. 4 Application at Sender’s End
Acknowledgement of message is very important to know if the message has reached the receiver or not. Fig. 5
shows the acknowledgement received by the sender after sending message.
Fig. 5 Acknowledgement of Sent Message
Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA)
www.iosrjournals.org 59 | Page
VI. CONCLUSION
The security of text becomes major issue especially in case of mobile banking; message carrying any
military information etc. In the proposed scheme an algorithm for cryptography is proposed which is based on static
Lookup table and dynamic key. It makes use of symmetric key encryption and decryption. This application makes
use of built in android Intents and SMS manager to send and receive messages. The decrypted message is received
on our application at the receivers end. Hence, this application is cost effective, simple and easy to use.
REFERENCES
[1] Information Security, http://www.infosec.gov.hk/english/technical/ files/ short.pdf.
[2] Micro System Center, http://technet.microsoft.com/en-us/library/ cc181234.aspx.
[3] M. Toorani and A. A. Beheshti Shirzai, SSMS - A Secure SMS Messaging Protocol for the M-Payment Systems, IEEE Symposium on
Computers and Communications, 2012, 700-705.
[4] Marko Hassinen, SafeSMS - End-to-End Encryption for SMS Messages, IEEE International Conference on Telecommunications, 2008,
359-365.
[5] S. Jahan, M. M. Hussain,M. R.Amin and S. H. Shah Newaz, A Proposal for Enhancing the Security System of Short Message Service in
GSM, IEEE International Conference on Anti-counterfeiting Security and Identification, 2008, 235-240.
[6] Mary Agoyi and Devrim Seral, SMS Security: An Asymmetric Encryption Approach, IEEE International Conference on Wireless and
Mobile Communications, 2010, 448-452.
[7] Na Qi Jing Pan Qun Ding, The Implementation of FPGA-based RSA Public-Key Algorithm and Its Application in Mobile-Phone SMS
Encryption System, IEEE International Conference on Instrumentation, Measurement, Computer, Communication and Control, 2011,
700-703.
[8] Ch. Rupa and P.S. Avadhani, Message Encryption Scheme Using Cheating Text, IEEE International Conference on Information
Technology, 2009, 470-474.
[9] Rishav Ray, Jeeyan Sanyal, Tripti Das, Kaushik Goswami, Sankar Das and Asoke Nath, A new Randomized Data Hiding Algorithm
with Encrypted Secret Message using Modified Generalized Vernam Cipher Method: RAN-SEC algorithm, IEEE Information and
Communication Technologies World Congress, 2011, 1211-1216.
[10] Hongbo Zhou, Mutka and Lionel M. Ni, Multiple-key Cryptography-based Distributed Certificate Authority in Mobile Ad-hoc
Networks, IEEE proceedings of GLOBECOM, 2005, 1681-1685.
[11] David Lisoněk and Martin Drahanský, SMS Encryption for Mobile Communication, IEEE International Conference on Security
Technology, 2008, 198 – 201.
[12] Symmetric key Cryptography, http://en.wikipedia.org/wiki/Cryptography.
[13] An Overview of Cryptography, http://www.garykessler.net/library/cryp to.html.
[14] Encryption, http://www.techterms.com/definition/encryption.
[15] Decryption, http://www.webopedia.com/TERM/D/decryption.html.
[16] Digital Signature, http://en.wikipedia.org/wiki/Digital_signature.
Author’s Profiles
Manisha Madhwani obtained her BA from University of Allahabad with Advanced National Level Diploma in
Computer Applications from National Institute of Electronics and Information Technology and currently pursuing
Postgraduation in Masters Of Computer Application (MCA) in Department of Computer Science, Christ University,
Bangalore. Her projects include “One Pass Assembler For 8085 Using Java”, “FMCG Online Management Store”
and “iBook Management Store”.
KavyaShree C. V. obtained her BCA from Sri Bhagwan Mahaveer Jain College, Bangalore and currently pursuing
Post graduation in Masters of Computer Application (MCA), Department of Computer Science, Christ University,
Bangalore. Her project undertaken includes Macro Weaver a “Two pass Macro Processor for IBM 360/370
machine”, “Hotel Management System”, and “Mobile store management”.
Dr. Jossy P. George currently serves as Assistant Professor of the Department of Computer Science at Christ
University, Bangalore. He received the B. Sc. In Computer Science, Bachelor of Philosophy (B. Ph), Bachelor of
Theology (B. Th) and Master of Computer Application (MCA). He has done his FDPM from IIM, Ahmedabad. He
was awarded Ph.D. in Computer Science from Christ University, Bangalore. His research interests include Image
Processing, Biometrics, Computer Networks and Android Applications. He is a member of International
Association of Computer Science and Information Technology (IACSIT) and Computer Society of India (CSI).

Weitere ähnliche Inhalte

Was ist angesagt?

Skyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver04
 
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONSECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONadeij1
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityEditor IJCATR
 
DES- Data Encryption Standard
DES- Data Encryption StandardDES- Data Encryption Standard
DES- Data Encryption StandardIRJET Journal
 
An Efficient privacy preserving for Mobile and Pervasive Computing
An Efficient privacy preserving for Mobile and Pervasive ComputingAn Efficient privacy preserving for Mobile and Pervasive Computing
An Efficient privacy preserving for Mobile and Pervasive Computinginventionjournals
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network IJECEIAES
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationAhmad Sharifi
 
A novel paradigm in authentication system
A novel paradigm in authentication systemA novel paradigm in authentication system
A novel paradigm in authentication systemIJNSA Journal
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Editor IJARCET
 
Securing information in wireless sensor networks
Securing information in wireless sensor networksSecuring information in wireless sensor networks
Securing information in wireless sensor networkseSAT Publishing House
 
A Self –Destructing Secure Messaging System Using Multi Key Management Scheme
A Self –Destructing Secure Messaging System Using Multi Key Management SchemeA Self –Destructing Secure Messaging System Using Multi Key Management Scheme
A Self –Destructing Secure Messaging System Using Multi Key Management Schemeijiert bestjournal
 
Modified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachModified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachTELKOMNIKA JOURNAL
 
Ijretm 2014-sp-043
Ijretm 2014-sp-043Ijretm 2014-sp-043
Ijretm 2014-sp-043Selva Raj
 
Prevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital EnvelopePrevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital Envelopeiosrjce
 
Paper id 27201444
Paper id 27201444Paper id 27201444
Paper id 27201444IJRAT
 

Was ist angesagt? (18)

Skyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless Security
 
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTIONSECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
SECURE CLOUD STORAGE USING DENIABLE ATTRIBUTE BASED ENCRYPTION
 
CryptoQR System based on RSA
CryptoQR System based on RSACryptoQR System based on RSA
CryptoQR System based on RSA
 
Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4Cryptography and netwrk securityunit 4
Cryptography and netwrk securityunit 4
 
Analysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network SecurityAnalysis of Cryptographic Algorithms for Network Security
Analysis of Cryptographic Algorithms for Network Security
 
DES- Data Encryption Standard
DES- Data Encryption StandardDES- Data Encryption Standard
DES- Data Encryption Standard
 
An Efficient privacy preserving for Mobile and Pervasive Computing
An Efficient privacy preserving for Mobile and Pervasive ComputingAn Efficient privacy preserving for Mobile and Pervasive Computing
An Efficient privacy preserving for Mobile and Pervasive Computing
 
A new hybrid text encryption approach over mobile ad hoc network
A new hybrid text encryption approach over mobile  ad hoc network A new hybrid text encryption approach over mobile  ad hoc network
A new hybrid text encryption approach over mobile ad hoc network
 
Survey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communicationSurvey of universal authentication protocol for mobile communication
Survey of universal authentication protocol for mobile communication
 
A novel paradigm in authentication system
A novel paradigm in authentication systemA novel paradigm in authentication system
A novel paradigm in authentication system
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329
 
Securing information in wireless sensor networks
Securing information in wireless sensor networksSecuring information in wireless sensor networks
Securing information in wireless sensor networks
 
A Self –Destructing Secure Messaging System Using Multi Key Management Scheme
A Self –Destructing Secure Messaging System Using Multi Key Management SchemeA Self –Destructing Secure Messaging System Using Multi Key Management Scheme
A Self –Destructing Secure Messaging System Using Multi Key Management Scheme
 
Modified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approachModified RSA-based algorithm: a double secure approach
Modified RSA-based algorithm: a double secure approach
 
Ijretm 2014-sp-043
Ijretm 2014-sp-043Ijretm 2014-sp-043
Ijretm 2014-sp-043
 
Jo3417381741
Jo3417381741Jo3417381741
Jo3417381741
 
Prevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital EnvelopePrevention of Cheating Message based on Block Cipher using Digital Envelope
Prevention of Cheating Message based on Block Cipher using Digital Envelope
 
Paper id 27201444
Paper id 27201444Paper id 27201444
Paper id 27201444
 

Ähnlich wie Cryptography On Android Message Application Using Look Up Table And Dynamic Key (Cama)

A Secure Protocol For End To End Security To SMS Banking
A Secure Protocol For End To End Security To SMS BankingA Secure Protocol For End To End Security To SMS Banking
A Secure Protocol For End To End Security To SMS BankingIRJET Journal
 
QUATERNİON SECURİTY USİNG MODİFYİNG VERNAM CİPHER WİTH İMAGE STEGANOGRAPHY
QUATERNİON SECURİTY USİNG MODİFYİNG VERNAM CİPHER WİTH İMAGE STEGANOGRAPHYQUATERNİON SECURİTY USİNG MODİFYİNG VERNAM CİPHER WİTH İMAGE STEGANOGRAPHY
QUATERNİON SECURİTY USİNG MODİFYİNG VERNAM CİPHER WİTH İMAGE STEGANOGRAPHYijma
 
A Survey On The Cryptographic Encryption Algorithms
A Survey On The Cryptographic Encryption AlgorithmsA Survey On The Cryptographic Encryption Algorithms
A Survey On The Cryptographic Encryption AlgorithmsJoe Osborn
 
Message authentication between the nodes
Message authentication between the nodesMessage authentication between the nodes
Message authentication between the nodesSelva Raj
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...caijjournal
 
Email Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidEmail Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidIRJET Journal
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Editor IJCATR
 
Hybrid Compression Encryption Technique for Securing SMS
Hybrid Compression Encryption Technique for Securing SMSHybrid Compression Encryption Technique for Securing SMS
Hybrid Compression Encryption Technique for Securing SMSCSCJournals
 
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...IRJET Journal
 
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONIJNSA Journal
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...IRJET Journal
 
An Efficient Approach for Data Security in Cloud Environment using Watermarki...
An Efficient Approach for Data Security in Cloud Environment using Watermarki...An Efficient Approach for Data Security in Cloud Environment using Watermarki...
An Efficient Approach for Data Security in Cloud Environment using Watermarki...IRJET Journal
 
ASCII Value Based Encryption System (AVB)
ASCII Value Based Encryption System (AVB)ASCII Value Based Encryption System (AVB)
ASCII Value Based Encryption System (AVB)IJERA Editor
 
Securedsms a protocol for sms security
Securedsms a protocol for sms securitySecuredsms a protocol for sms security
Securedsms a protocol for sms securityIAEME Publication
 
Design of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure CommunicationDesign of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure CommunicationIRJET Journal
 
An Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationAn Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationIRJET Journal
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingIGEEKS TECHNOLOGIES
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...IJCSIS Research Publications
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...ijeei-iaes
 

Ähnlich wie Cryptography On Android Message Application Using Look Up Table And Dynamic Key (Cama) (20)

A Secure Protocol For End To End Security To SMS Banking
A Secure Protocol For End To End Security To SMS BankingA Secure Protocol For End To End Security To SMS Banking
A Secure Protocol For End To End Security To SMS Banking
 
QUATERNİON SECURİTY USİNG MODİFYİNG VERNAM CİPHER WİTH İMAGE STEGANOGRAPHY
QUATERNİON SECURİTY USİNG MODİFYİNG VERNAM CİPHER WİTH İMAGE STEGANOGRAPHYQUATERNİON SECURİTY USİNG MODİFYİNG VERNAM CİPHER WİTH İMAGE STEGANOGRAPHY
QUATERNİON SECURİTY USİNG MODİFYİNG VERNAM CİPHER WİTH İMAGE STEGANOGRAPHY
 
A Survey On The Cryptographic Encryption Algorithms
A Survey On The Cryptographic Encryption AlgorithmsA Survey On The Cryptographic Encryption Algorithms
A Survey On The Cryptographic Encryption Algorithms
 
Message authentication between the nodes
Message authentication between the nodesMessage authentication between the nodes
Message authentication between the nodes
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
 
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
SECURED TEXT MESSAGE TRANSMISSION IN A WIRELESS COMMUNICATION SYSTEM WITH THE...
 
Email Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on AndroidEmail Encryption using Tri-Cryptosystem Based on Android
Email Encryption using Tri-Cryptosystem Based on Android
 
Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...Literature Survey: Secure transmitting of data using RSA public key implement...
Literature Survey: Secure transmitting of data using RSA public key implement...
 
Hybrid Compression Encryption Technique for Securing SMS
Hybrid Compression Encryption Technique for Securing SMSHybrid Compression Encryption Technique for Securing SMS
Hybrid Compression Encryption Technique for Securing SMS
 
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
Securing Messages from Brute Force Attack by Combined Approach of Honey Encry...
 
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATIONENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
ENHANCED SECURE ALGORITHM FOR MESSAGE COMMUNICATION
 
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
ELECTRONIC MAIL SECURITY USING ASYMMETRIC CRYPTOGRAPHIC ALGORITHM: A NOVEL AP...
 
An Efficient Approach for Data Security in Cloud Environment using Watermarki...
An Efficient Approach for Data Security in Cloud Environment using Watermarki...An Efficient Approach for Data Security in Cloud Environment using Watermarki...
An Efficient Approach for Data Security in Cloud Environment using Watermarki...
 
ASCII Value Based Encryption System (AVB)
ASCII Value Based Encryption System (AVB)ASCII Value Based Encryption System (AVB)
ASCII Value Based Encryption System (AVB)
 
Securedsms a protocol for sms security
Securedsms a protocol for sms securitySecuredsms a protocol for sms security
Securedsms a protocol for sms security
 
Design of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure CommunicationDesign of Hybrid Cryptography Algorithm for Secure Communication
Design of Hybrid Cryptography Algorithm for Secure Communication
 
An Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit ComplementationAn Enhanced Encryption Technique using BCD and Bit Complementation
An Enhanced Encryption Technique using BCD and Bit Complementation
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
 
Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...Improved Image Encryption for Real-Time Application over Wireless Communicati...
Improved Image Encryption for Real-Time Application over Wireless Communicati...
 

Mehr von IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Kürzlich hochgeladen

20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-pyJamie (Taka) Wang
 
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfJamie (Taka) Wang
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesMd Hossain Ali
 
Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024SkyPlanner
 
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1DianaGray10
 
Videogame localization & technology_ how to enhance the power of translation.pdf
Videogame localization & technology_ how to enhance the power of translation.pdfVideogame localization & technology_ how to enhance the power of translation.pdf
Videogame localization & technology_ how to enhance the power of translation.pdfinfogdgmi
 
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online CollaborationCOMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online Collaborationbruanjhuli
 
Designing A Time bound resource download URL
Designing A Time bound resource download URLDesigning A Time bound resource download URL
Designing A Time bound resource download URLRuncy Oommen
 
UiPath Community: AI for UiPath Automation Developers
UiPath Community: AI for UiPath Automation DevelopersUiPath Community: AI for UiPath Automation Developers
UiPath Community: AI for UiPath Automation DevelopersUiPathCommunity
 
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationUsing IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationIES VE
 
VoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXVoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXTarek Kalaji
 
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfIaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfDaniel Santiago Silva Capera
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UbiTrack UK
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsSafe Software
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarPrecisely
 
Linked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesLinked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesDavid Newbury
 
UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6DianaGray10
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemAsko Soukka
 

Kürzlich hochgeladen (20)

20150722 - AGV
20150722 - AGV20150722 - AGV
20150722 - AGV
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-py
 
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
 
Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024
 
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
 
Videogame localization & technology_ how to enhance the power of translation.pdf
Videogame localization & technology_ how to enhance the power of translation.pdfVideogame localization & technology_ how to enhance the power of translation.pdf
Videogame localization & technology_ how to enhance the power of translation.pdf
 
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online CollaborationCOMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
 
Designing A Time bound resource download URL
Designing A Time bound resource download URLDesigning A Time bound resource download URL
Designing A Time bound resource download URL
 
UiPath Community: AI for UiPath Automation Developers
UiPath Community: AI for UiPath Automation DevelopersUiPath Community: AI for UiPath Automation Developers
UiPath Community: AI for UiPath Automation Developers
 
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationUsing IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
 
VoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXVoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBX
 
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfIaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
 
20230104 - machine vision
20230104 - machine vision20230104 - machine vision
20230104 - machine vision
 
Linked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesLinked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond Ontologies
 
UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystem
 

Cryptography On Android Message Application Using Look Up Table And Dynamic Key (Cama)

  • 1. IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727 Volume 6, Issue 2 (Sep-Oct. 2012), PP 54-59 www.iosrjournals.org www.iosrjournals.org 54 | Page Cryptography On Android Message Application Using Look Up Table And Dynamic Key (Cama) Manisha Madhwani1 , Kavyashree C.V.2 , Dr. Jossy P. George3 1,2,3 (Department of Computer Science, Christ University, India) Abstract : Most popular shortest and cheapest textual form of communication is short message service (SMS).To ensure the security of the texts which is sent, many algorithm are available. In this paper we propose an efficient algorithm for cryptography which is based on static Look Up table and Dynamic Key. Symmetric encryption and decryption is used in this algorithm. The proposed algorithm is more secure and simple to implement. This application makes use of built in android Intents and SMS Manager to send and receive messages. Keywords – Secure SMS, Cryptography, SMS Encryption, SMS Decryption I. INTRODUCTION Communication is the better way to exchange feelings, ideas and expressions. Communication involves a sender and a receiver conveying information through a communication channel. Senders and receivers are a vital part of communication. In face-to-face communication the roles of the sender and receiver are not distinct as both parties communicate with each other, even if in very subtle ways such as through eye-contact (or lack of) and general body language. There are many other subtle ways that we communicate with others, for example the tone of our voice can give clues to our mood or emotional state, whilst hand signals or gestures can add to a spoken message. The two modes of communication are Verbal and Non-Verbal. Verbal communication includes text messages, presentations, discussions, and aspects of interpersonal communication. Non Verbal Messages can be communicated through gestures and touch, by body language or posture, by facial expression and eye contact. Short Message Service (SMS) is a textual form of communication which is of precise length. SMS falls under the category of verbal communication. SMS are sent via mobile phone or through web. SMS enables users to exchange text messages economically in comparison to call rates. Each messages in a mobile communication can contain at most 140 bytes (1120 bits) of data, the equivalent of up to 160 English characters [1]. SMS security ensures security of messages from the access of unauthorized users. Various SMS security options are used to provide the flexibility, control and interoperability that are required in the varied environments that SMS is used [2]. Some of the important applications of android message applications are Handcent, PANSI, ebuddy, LiveProfile and Kik Messanger. Contribution: In this paper CAMA model is proposed. An efficient encryption and decryption for SMS is explained. The process of transforming plain text to cipher for data security is also proposed. Organization: Introduction is given in section I, the existing research papers are discussed in section II, proposed model in section III, the algorithm is described in section IV, the performance analysis and user interface are described in section V and finally conclusion is given in section VI. II. LITERATURE SURVEY Mohsen Toorani et al., [3] provided the introduction of new Secure SMS Messaging Protocol (SSMS) for the Mobile-Payment systems. It being an application-layer protocol is intended for GSM users as a secure bearer in the mobile payment systems. It uses elliptic curve-based public key solution which uses public key as secret key for symmetric encryption. Marko Hassinen [4] provided application solution named “Safe SMS”, using java for achieving confidentiality, integrity and authentication in SMS without any additional hardware for ensuring message is not tempered and authenticates sender. SafeSMS has two methods for encrypting via Quasigroup and Blowfish. S. H. Shah Newaz et al., [5] proposed scheme for the enhancement of SMS security system for GSM users. Thereby, incorporating digital signature over cipher which is converted so by existing encryption schemes is made compatible to GSM security infrastructure. Encryption can be done with the existing GSM encryption algorithm, called A8. Then the encrypted message will create hash and finally it will be digitally signed. Thus, signed encrypted message will be transmitted.
  • 2. Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA) www.iosrjournals.org 55 | Page Mary Agoyi et al., [6] evaluated encryption and decryption time for three algorithms RSA, Elliptic-curve and ElGamal to which plain text of different sizes is provided based on results one is chosen for further encryption. Their performance evaluation in securing SMS shows that key generation, encryption and decryption time increases with an increase in key size. Large key size algorithms are not suitable for SMS encryption due to small memory and low computational power of mobile phones. Na Qi Jing Pan Qun Ding [7] did improvements on RSA algorithm because the SMSC will filter out the characters which are out of prescribed limit, thus the cipher text can’t reach the destination. Thus, they also used FPGA based on high speed processing tools to implement the RSA algorithms and apply it in mobile phone short message encryption system. Ch. Rupa et al., [8] proposed accost effective scheme which uses a concept called Cheating Text. The original message is embedded in a meaningful text called cheating text. Here, index table called (Real Message Index File) RIF file is hashed and sent to the receiver along with the cheating text in which the original message is embedded. Authentication is achieved by verifying the hash value of the plain text. Rishav Ray et al., [9] proposed a scheme to encrypt messages using randomized data hiding algorithm to encrypt message using modified generalized Cipher Method. For encrypting secret message, a new algorithm called Modified Generalized Vernam Cipher Method (MGVCM) is used. For hiding this secret message, bits of each character of secret message are inserted in the LSB of eight randomly selected bytes of the cover file. The randomized embedding of message in a cover file provides an additional layer of security over the encryption. Hongbo Zhou et al., [10] proposed a scheme which uses threshold cryptography based Defense Against Cyber Attacks (DCA) for MANET for solving problems of lower communication overhead. Invulnerability to mobile tolerance to missing or faulty server nodes, cryptography based DCA scheme is ideal. David Lisoněk et al., [11] proposed an algorithm to send message through GSM using an asymmetric Rivest, Shamir and Adleman (RSA) cipher. This application prevents tapping and substituting techniques to secure SMS. It is achieved by storing the public key in a certificate which can be signed by the certification authority. III. MODEL In this section definition of different parameters of performance analysis of proposed CAMA model are discussed. 1 Definition (i) Symmetric-key cryptography: Symmetric-key cryptography refers to encryption methods in which both the sender and receiver share the same key [12]. (ii) Cryptography: Cryptography is the practice and study of techniques for secure communication in the presence of third parties [13]. Encryption: Encryption is the coding or scrambling of information so that it can only be decoded and read by someone who has the correct decoding key [14]. The encrypted values can be obtained by using the Equation 1. Static Character=126-(Plain Character ASCII – 32) (1) (iii) Decryption: The process of decoding data that has been encrypted into a secret format [15]. The decrypted values can be obtained by using the Equation 2. Plain Character=Static Character ASCII – 94 (2) Digital Signature: A digital signature or digital signature scheme is a mathematical scheme for demonstrating the authenticity of a digital message or document. A valid digital signature gives a recipient reason to believe that the message was created by a known sender, and that it was not altered in transit [16]. 2. Proposed CAMA Model This proposed scheme is based on static Look Up table and Dynamic Key. It makes use of symmetric key encryption and decryption. The scheme is cost effective, simple and easy to implement. It is applied on message application to provide security to texts being sent from an android mobile to another. Look up table consists of characters starting from ASCII value 32 to 126 and 126 to 32. Working of CAMA model has been generalized in
  • 3. Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA) www.iosrjournals.org 56 | Page In Fig. 2 the message format of the proposed scheme is shown. Message length is length of the entered message. It is in hexadecimal number format. Data pair is the actual cipher pair. Character position is the position of the cipher pair in actual message. Encrypted key is the encrypted dynamic key which is used for decrypting the message. Fig. 2 Message Format IV. ALGORITHM 4.1 Encryption The process of transforming plain text to an unreadable format using a cipher is called encryption. The proposed cryptography scheme does encryption of plain text into cipher text incorporating generated dynamic key on static look-up table. In Table 1, algorithm for encryption of message is explained. Table 1: Encryption of Message Step1: Convert plain text to static text using Lookup table. Step2: Generate Dynamic key. A1= Contains length of index positions of all consonants B1= Contains length of index positions of all vowels C1= Contains length of index positions of all spaces D1= Contains length of index positions of all special characters L5 Contains actual Message length denominator=[ L5 -A1]+[ L5 -B1]+[ L5 –C1]+[ L5 -D1] numerator= 1’s Complement( L5 in 8-bit binary) M= numerator / denominator Step 3: Key Encryption. Convert key into binary. Circulate each nibble left shift once. Convert each nibble into hexadecimal. Step 4: To each character in static text add key recursively and get dynamic text. Step 5: Get ASCII value of each character of dynamic text. Step 6: Convert each ASCII value to binary. Step 7: Perform circular left shift. Step 8: Convert each nibble to hexadecimal i.e. each character to cipher pair. Step 9: Pad each cipher pair in following format Message len + Cipher pair + position + encrypted key. 4.2 Decryption The symmetric encrypted key received embedded in cipher is decrypted to get key which could thus decrypt cipher to retrieve plain text. Steps involved in the decryption of encrypted input text are explained in Table 2 supported by an example. Table 2: Decryption of Message Step 1: Extract cipher pair and the encrypted key. eg. extracted cipher pair =36,c8,ae,ae,a8,63,e1,a8,a2,ae,ca and encrypted key=0e Step 2: Key decryption. Convert each hexadecimal value to binary. eg. key 0e in decimal=014 key first part(0)=0000 key second part(14)=1110 Circular right-shift each nibble once. eg. key first part on cir. Right shift rotation=0000 key second part on cir. right shift rotation=0111 Convert each nibble to decimal. eg. 0000=> 0         Message Length Data pair Character Position Encrypted Key
  • 4. Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA) www.iosrjournals.org 57 | Page 0111=> 7 thus, decrypted key (07)10 = 7 eg. 1001 | 0011 => 9|3 a. Retrieve character of corresponding ASCII. eg. 9|3 => ] (dynamic character) b. Append above dynamic character to form string. Step 3: Reassemble encrypted string in sequential order. eg. assembled encrypted string 0b36010e0bc8020e0bae030e0bae040e0ba8050e0b63060e0be1070e0ba8080e0ba2090 e0bae0a0e0bca0b0e Step 4: Convert cipher pair to dynamic char. For each 8-byte pad do eg. pad 1 holds: 0b36010e i.e. 0b|36|01|0e a. Convert to binary. eg. 3|6 to binary => 0011 | 0110 b. Circular right-shift each nibble once. eg. 0011 | 0110 => 1001 | 0011 c. Convert to decimal i.e. the ASCII value of dynamic char. Step 5: For each dynamic character do a. Obtain static character by subtracting key from dynamic character’s ASCII. eg. 93-7 => 86 => V (static character) b. Append above static character to form string. done Step 6: For each static character do a. Retrieve corresponding plain character for static character from look-up table. eg. V=>H b. Append above static character to form string. done V. PERFORMANCE ANALYSIS 5.1 Study of Algorithm Existing system uses very complicated algorithms to perform encryption. We have come up with an efficient algorithm which is easy to implement and to understand. Table 3 shows some performance analysis of the proposed system. Table 3 Performance Matrix Basis Existing System Proposed System Space Efficiency Consumes more space, since it uses table and index files. Less space efficient. Consumes less space, since static look up table is computed not stored. More space efficient. Ease Of Use Quite Complicated Simple and easy to operate and implement. CPU Utilization More Less Security High Average Confidentiality Depends High Plain Character v/s Cipher graph is showing cipher value comprising of encrypted data padded with message length, position and encrypted key for each character falling in ASCII range of 32-126 of look up table is drawn in
  • 5. Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA) www.iosrjournals.org 58 | Page Fig. 3. Thus, message length=1, for all alphabets. 5.2 User Interface User interface at sender’s end is shown in Fig. 4. If phone number or message is not entered, a toast message is displayed as shown in the figure. This is a part of front end validation employed in the developed project. Fig. 4 Application at Sender’s End Acknowledgement of message is very important to know if the message has reached the receiver or not. Fig. 5 shows the acknowledgement received by the sender after sending message. Fig. 5 Acknowledgement of Sent Message
  • 6. Cryptography on Android Message Application using Look up table and Dynamic Key (CAMA) www.iosrjournals.org 59 | Page VI. CONCLUSION The security of text becomes major issue especially in case of mobile banking; message carrying any military information etc. In the proposed scheme an algorithm for cryptography is proposed which is based on static Lookup table and dynamic key. It makes use of symmetric key encryption and decryption. This application makes use of built in android Intents and SMS manager to send and receive messages. The decrypted message is received on our application at the receivers end. Hence, this application is cost effective, simple and easy to use. REFERENCES [1] Information Security, http://www.infosec.gov.hk/english/technical/ files/ short.pdf. [2] Micro System Center, http://technet.microsoft.com/en-us/library/ cc181234.aspx. [3] M. Toorani and A. A. Beheshti Shirzai, SSMS - A Secure SMS Messaging Protocol for the M-Payment Systems, IEEE Symposium on Computers and Communications, 2012, 700-705. [4] Marko Hassinen, SafeSMS - End-to-End Encryption for SMS Messages, IEEE International Conference on Telecommunications, 2008, 359-365. [5] S. Jahan, M. M. Hussain,M. R.Amin and S. H. Shah Newaz, A Proposal for Enhancing the Security System of Short Message Service in GSM, IEEE International Conference on Anti-counterfeiting Security and Identification, 2008, 235-240. [6] Mary Agoyi and Devrim Seral, SMS Security: An Asymmetric Encryption Approach, IEEE International Conference on Wireless and Mobile Communications, 2010, 448-452. [7] Na Qi Jing Pan Qun Ding, The Implementation of FPGA-based RSA Public-Key Algorithm and Its Application in Mobile-Phone SMS Encryption System, IEEE International Conference on Instrumentation, Measurement, Computer, Communication and Control, 2011, 700-703. [8] Ch. Rupa and P.S. Avadhani, Message Encryption Scheme Using Cheating Text, IEEE International Conference on Information Technology, 2009, 470-474. [9] Rishav Ray, Jeeyan Sanyal, Tripti Das, Kaushik Goswami, Sankar Das and Asoke Nath, A new Randomized Data Hiding Algorithm with Encrypted Secret Message using Modified Generalized Vernam Cipher Method: RAN-SEC algorithm, IEEE Information and Communication Technologies World Congress, 2011, 1211-1216. [10] Hongbo Zhou, Mutka and Lionel M. Ni, Multiple-key Cryptography-based Distributed Certificate Authority in Mobile Ad-hoc Networks, IEEE proceedings of GLOBECOM, 2005, 1681-1685. [11] David Lisoněk and Martin Drahanský, SMS Encryption for Mobile Communication, IEEE International Conference on Security Technology, 2008, 198 – 201. [12] Symmetric key Cryptography, http://en.wikipedia.org/wiki/Cryptography. [13] An Overview of Cryptography, http://www.garykessler.net/library/cryp to.html. [14] Encryption, http://www.techterms.com/definition/encryption. [15] Decryption, http://www.webopedia.com/TERM/D/decryption.html. [16] Digital Signature, http://en.wikipedia.org/wiki/Digital_signature. Author’s Profiles Manisha Madhwani obtained her BA from University of Allahabad with Advanced National Level Diploma in Computer Applications from National Institute of Electronics and Information Technology and currently pursuing Postgraduation in Masters Of Computer Application (MCA) in Department of Computer Science, Christ University, Bangalore. Her projects include “One Pass Assembler For 8085 Using Java”, “FMCG Online Management Store” and “iBook Management Store”. KavyaShree C. V. obtained her BCA from Sri Bhagwan Mahaveer Jain College, Bangalore and currently pursuing Post graduation in Masters of Computer Application (MCA), Department of Computer Science, Christ University, Bangalore. Her project undertaken includes Macro Weaver a “Two pass Macro Processor for IBM 360/370 machine”, “Hotel Management System”, and “Mobile store management”. Dr. Jossy P. George currently serves as Assistant Professor of the Department of Computer Science at Christ University, Bangalore. He received the B. Sc. In Computer Science, Bachelor of Philosophy (B. Ph), Bachelor of Theology (B. Th) and Master of Computer Application (MCA). He has done his FDPM from IIM, Ahmedabad. He was awarded Ph.D. in Computer Science from Christ University, Bangalore. His research interests include Image Processing, Biometrics, Computer Networks and Android Applications. He is a member of International Association of Computer Science and Information Technology (IACSIT) and Computer Society of India (CSI).