CFP last date
22 April 2024
Reseach Article

SMS Encryption using AES Algorithm on Android

by Rohan Rayarikar, Sanket Upadhyay, Priyanka Pimpale
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 50 - Number 19
Year of Publication: 2012
Authors: Rohan Rayarikar, Sanket Upadhyay, Priyanka Pimpale
10.5120/7909-1038

Rohan Rayarikar, Sanket Upadhyay, Priyanka Pimpale . SMS Encryption using AES Algorithm on Android. International Journal of Computer Applications. 50, 19 ( July 2012), 12-17. DOI=10.5120/7909-1038

@article{ 10.5120/7909-1038,
author = { Rohan Rayarikar, Sanket Upadhyay, Priyanka Pimpale },
title = { SMS Encryption using AES Algorithm on Android },
journal = { International Journal of Computer Applications },
issue_date = { July 2012 },
volume = { 50 },
number = { 19 },
month = { July },
year = { 2012 },
issn = { 0975-8887 },
pages = { 12-17 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume50/number19/7909-1038/ },
doi = { 10.5120/7909-1038 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:48:43.121970+05:30
%A Rohan Rayarikar
%A Sanket Upadhyay
%A Priyanka Pimpale
%T SMS Encryption using AES Algorithm on Android
%J International Journal of Computer Applications
%@ 0975-8887
%V 50
%N 19
%P 12-17
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Encryption is of prime importance when confidential data is transmitted over the network. Varied encryption algorithms like AES, DES, RC4 and others are available for the same. The most widely accepted algorithm is AES algorithm. We have developed an application on Android platform which allows the user to encrypt the messages before it is transmitted over the network. We have used the Advanced Encryption Standards algorithm for encryption and decryption of the data. This application can run on any device which works on Android platform. This application provides a secure, fast, and strong encryption of the data. There is a huge amount of confusion and diffusion of the data during encryption which makes it very difficult for an attacker to interpret the encryption pattern and the plain text form of the encrypted data. The messages encrypted by the developed application are also resistant to Brute-Force and pattern attacks. The various uses of this application in real life and its functionality are explained in this paper.

References
  1. J. Daemen and V. Rijmen, AES Proposal: Rijndael, NIST's AES home page, http ://www:nist:gov/aes.
  2. "Announcing the Advanced Encryption Standard (AES)", Federal Information Processing Standards Publication 197, November 2001
  3. Priyanka Pimpale, Rohan Rayarikar and Sanket Upadhyay, "Modifications to AES Algorithm for Complex Encryption", IJCSNS International Journal of Computer Science and Network Security, VOL. 11 No. 10, October 2011.
  4. Hassinen M. : SafeSMS 1. 0 user manual. October 2004, Department of Computer Science, University of Kuopio. http://www. cs. uku. fi/?mhassine/SafeSMS/Manual en. pdf
  5. G. Racherla, D. Saha, "Security and Privacy Issues in Wireless and Mobile Computing", Proceedings of 2000 IEEE International Conference on Personal Wireless Communications, Dec 17-20, 2000, pp. 509-513.
  6. H. Marko, H. Konstantin, "Strong Mobile Authentication", Proceedings of 2nd International Symposium on Wireless Communication Systems, Sept 5-7 2005, pp. 96-100.
  7. Xinmiao Zhang and Keshab K. Parhi, "Implementation Approaches for the Advanced Encryption Standard Algorithm", 1531-636X/12, IEEE 2002.
  8. Chun Yan,Yanxia Guo, "A Research and Improvement Based on Rijndael Algorithm", 2009 First International Conference on Information Science and Engineering, Nanjing, Jiangsu China, December 26-December 28, ISBN: 978-0-7695-3887-7
  9. Advanced Encryption Standard, http://en. wikipedia. org/wiki/Advanced_Encryption_Standard
Index Terms

Computer Science
Information Sciences

Keywords

SMS AES Android Application