Abstract

Recently, the usage of mobile phones around the world is growing more and more. Short Message Service (SMS) is one of the most important applications due to its easy way to send and receive messages from users to users. There have been many transmission protocols aiming to make sure secure and effective transferring in the SMS. Some of them are based on symmetric algorithms, while others are based on signature encryption or public key infrastructure. However, all of these existing protocols lack sufficient security or high efficiency. When the protocols possess high security margin, they usually have a limited performance in software. And when the performance is guaranteed, the security margin usually decreases. So in this paper, we study the advantages and disadvantages of some widely-used protocols. Basing on this, we propose a new protocol for secure SMS transmission. Our protocol improves both the structure and the modules of previous protocols from theoretical and practical aspects, so that it can assure the security level as well as very efficient performance. Compared with other protocols having similar security, our protocol has a more convenient implementation. Compared with other protocols with similar performance, our protocol is safer. Also, we use a signature model which does not need the PKI on-line, increasing the security greatly. Finally, we take experiments on real mobile phones to verify our protocol and analyze the results.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call